Security News > 2018 > August > Bugcrowd launches Disclose.io to provide a safe harbor for white hat hackers

Bugcrowd launches Disclose.io to provide a safe harbor for white hat hackers
2018-08-06 10:00

Bugcrowd and Amit Elazari, a University of California, Berkeley doctoral candidate and CLTC grantee, announce the launch of Disclose.io — a project to standardize practices for providing a safe harbor for security researchers within bug bounty and vulnerability disclosure programs (VDPs). Current U.S. anti-hacking laws, such as the Computer Fraud and Abuse Act (CFAA) and the Digital Millennium Copyright Act (DMCA), along with public incidents have had a chilling effect on the security researcher community. … More → The post Bugcrowd launches Disclose.io to provide a safe harbor for white hat hackers appeared first on Help Net Security.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/JrRBtHh70D4/