Security News > 2020 > October > HP expands its Bug Bounty Program to focus on office-class print cartridge security vulnerabilities

HP expands its Bug Bounty Program to focus on office-class print cartridge security vulnerabilities
2020-10-02 03:30

HP has expanded its Bug Bounty Program to focus specifically on office-class print cartridge security vulnerabilities.

As part of this program, HP has engaged with Bugcrowd to conduct a three-month program in which four professional white hat hackers have been challenged to identify vulnerabilities in HP Original print cartridges.

"Today, bad actors aiming to exploit printers with sophisticated malware pose an ever-present and growing threat to businesses and individuals alike," said Shivaun Albright, HP Chief Technologist for Print Security.

In 2018, HP launched the industry's first print security Bug Bounty Program.

"HP has been a leader in print security for many years now, establishing new industry cybersecurity standards and garnering praise from third-party security testing labs for having some of the most secure printers," said Mark Vena, senior analyst, Moor Insights & Strategies.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/uV3ERd44DVc/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
HP 8975 150 756 540 674 2120