Home Business Wire CORRECTING and REPLACING HackerOne Brings Hacker-Powered Cloud Security Capabilities to AWS Customers

CORRECTING and REPLACING HackerOne Brings Hacker-Powered Cloud Security Capabilities to AWS Customers

Security teams can quickly assess, remediate, and measure cloud application threats

SAN FRANCISCO–(BUSINESS WIRE)–Please note revision to the subhead and removal of original paragraph six.

The updated release reads:

HACKERONE BRINGS HACKER-POWERED CLOUD SECURITY CAPABILITIES TO AWS CUSTOMERS

Security teams can quickly assess, remediate, and measure cloud application threats

HackerOne, one of the world’s most trusted hacker-powered security platforms, today announced expanded capabilities for Amazon Web Services (AWS) customers. HackerOne’s new integration into AWS Security Hub works in combination with HackerOne Assessments: Application Pentest for AWS and a growing community of hackers with AWS Certifications to provide effective and streamlined vulnerability management for AWS environments. AWS customers can now more easily identify and fix vulnerabilities, develop a deeper understanding of their cloud application security posture, and access AWS-specific security expertise.

“The acceleration of digital transformation is driving organizations towards cloud solutions like AWS to support the agility and rapid innovation of digital experiences. Criminals see this shift as an opportunity,” said HackerOne Chief Technology Officer and Co-founder, Alex Rice. “As a result, securing cloud applications is more critical than ever as we work towards building a safer internet. Our expanded capabilities will help supply the necessary AWS security expertise with speed and efficiency to teams when they need it the most.”

As part of the HackerOne Assessment offering, the new Application Pentest for AWS is tailored specifically for applications deployed on AWS. The Application Pentest for AWS discovers risks following a methodology using top cloud threats found on the HackerOne platform to help prevent data leaks, subdomain takeovers, unauthorized access to applications, and more.

By combining a software-as-a-service (SaaS) platform with an exclusive community of testers, security and development teams can take advantage of the full benefits of today’s modern Application Pentest for AWS including the ability to:

  • Test faster – Start pentesting faster to uncover vulnerabilities often missed by traditional tools using the community of highly skilled, background verified ethical hackers
  • Remediate risks more efficiently – Accelerate remediation time by gaining visibility throughout the pentest process, collaborate in real-time with pentesters, and integrate with familiar applications like GitHub, GitLab, Jira, Slack, and more to ensure fast security actions
  • Strengthen cloud security – Augment your security programs with a scalable approach to pentesting that includes instant retesting

To grow the AWS expertise of HackerOne pentesters, HackerOne now also sponsors members of the vetted pentest hacker community to earn AWS Certifications. AWS Certifications expand pentesters’ effectiveness in quickly identifying application vulnerabilities. HackerOne sponsorship also facilitates pentester participation in cohort-driven learning environments that foster pentester team dynamics, which are vital to delivering effective pentests to customers. This is one way the HackerOne pentest community continues to grow and better deploy their collective skillsets for all AWS customers seeking to enhance their cloud security.

Additionally, HackerOne’s integration into the AWS Security Hub shortens vulnerability remediation time by creating a unified system to manage workflows and accelerate security actions. The integration consolidates and routes vulnerability intelligence from HackerOne to an AWS customer’s Security Hub, offering deeper visibility into security risks so teams make faster, more informed decisions across AWS accounts.

Customers can purchase HackerOne products with AWS credits in AWS Marketplace. To learn more about Application Pentest for AWS, Security Hub and HackerOne’s sponsorship of AWS Certifications for hackers, visit: www.hackerone.com/partners/aws.

About HackerOne

HackerOne empowers the world to build a safer internet. As a trusted hacker-powered security platform, HackerOne gives organizations global access to the most extensive community of hackers. Armed with the largest database of vulnerability trends and industry benchmarks, the hacker community mitigates cyber risk by searching, finding, and safely reporting real-world security weaknesses for organizations across all industries and attack surfaces. Customers include The U.S. Department of Defense, Dropbox, General Motors, GitHub, Goldman Sachs, Google, Hyatt, Intel, Lufthansa, Microsoft, MINDEF Singapore, Nintendo, PayPal, Slack, Starbucks, Twitter, and Verizon Media. HackerOne was ranked fifth on the Fast Company World’s Most Innovative Companies list for 2020.

Contacts

Emily James
HackerOne

press@hackerone.com

Se questo articolo ti è piaciuto e vuoi rimanere sempre informato sulle novità tecnologiche
css.php