Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

August 2, 2018 |

HP Launches Industry’s First Print Security Bug Bounty Program

Partners with Bugcrowd to launch a first of its kind private bug bounty program for printers
Builds on HP’s cybersecurity commitment to deliver the world’s most secure printers
Awards up to $10,000 to support vulnerability identification

HP Inc. (NYSE:HPQ) announced the industry’s first print security bug bounty program, underscoring its commitment to deliver the world’s most secure printers. HP selected Bugcrowd, a global leader in crowdsourced offensive security, to manage vulnerability reporting, further enhancing HP’s business printer portfolio. With HP’s extensive history of device security innovation and driving new industry security standards, this print-focused bug bounty program is yet another way HP is leading the way when it comes to providing the highest-level security for its customers and partners.

“As we navigate an increasingly complex world of cyber threats, it’s paramount that industry leaders leverage every resource possible to deliver trusted, resilient security from the firmware up,” said Shivaun Albright, HP’s Chief Technologist of Print Security. “HP is committed to engineering the most secure printers in the world.”

HP is the first company to invest in a dedicated bug bounty program for printing devices, offering customers protection from attacks that are targeting both businesses and employees. According to†Bugcrowd’s recent report, the top emerging attackers are focused on endpoint devices, and the total print vulnerabilities across the industry have increased 21% during the past year.

“CISOs are rarely involved in printing purchase decisions yet play a critical role in the overall health and security of their organization,” said Justine Bone, CEO, MedSec and Security Advisory Board member for HP. “For decades, HP has made cybersecurity a priority rather than an afterthought by engineering business printers with powerful layers of protection. And in doing so, HP is helping to support the valuable role CISOs play in organizations of every size.”

The Bug Bounty program includes:

  • Vulnerabilities found by researchers in the private program are required to be reported to Bugcrowd.
  • Reporting a vulnerability previously discovered by HP will be assessed, and a reward may be offered to researchers as a good faith payment.
  • Bugcrowd will verify bugs and reward researchers based on the severity of the flaw and awards up to $10,000.

Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience