Owasp Bug Bounty

From 33C3_Public_Wiki
Jump to: navigation, search
Description The purpose of the Bug Bounty is to provide a platform for stable and mature defender projects as a form of Quality assurance. The Bounty is also available for Tool projects such as OWASP ZAP or OWASP Seraphimdroid which require installation on the client device or computer that can represent a security risk to them.
Website(s) https://www.owasp.org/index.php/Bug_Bounty_Projects
Type Talk
Kids session No
Keyword(s)
Tags Owasp, Bounty
Person organizing Johocur
Language en - English
en - English
Other sessions...

refresh

Subtitle Introduction
Starts at 2016/12/30 15:00
Ends at Error: Invalid time.
Duration 15 minutes minutes
Location Anarchist Village
  • "minutes" is not declared as a valid unit of measurement for this property.
  • The date "<strong class="error">Error: Invalid time.</strong>" was not understood.