Company
Date Published
Author
Ashish Gupta
Word count
804
Language
English
Hacker News points
None

Summary

NETGEAR has fixed 50 vulnerabilities in its routers, switches, and NAS devices through its bug bounty program, with the company working closely with Bugcrowd to identify potential security issues and release fixes in bulk. This is not the first time NETGEAR has disclosed vulnerabilities discovered through its bug bounty program, following earlier this year's identification of a password bypass bug in hundreds of thousands of routers. The company's proactive approach to security is seen as a trend, with responsible disclosure being about building comprehensive security programs and effectively identifying vulnerabilities. NETGEAR's bug bounty program has been successful, with the company seeing significant growth and adoption across industries, including a 77% increase in participants this year. The platform brings together art and science to deliver compelling results for customers, with a team of application security engineers working to provide accurate insights from submissions and ensuring real, actionable results are delivered.