Talk / Overview

As technologies continue to grow and change, the number of potential threats from the cyberspace is rising as well. The corresponding adaptions are difficult to implement as we are always lagging behind the newest tech. This gap, if not noticed, bears dangerous risks.
For this reason, Swiss Post has been focusing on promoting participative security within the company, as security is not an acquired state but a continuing process to which everyone can contribute. One of the many measures is the bug bounty program. Instead of just taking note of malicious hackers, Swiss Post is aware of the ethical hacker community, who is willing to improve the security landscape. A bug bounty program is a way to actively encourage ethical hackers to test systems with the prospect of a reward. This allows companies to not only benefit from the wide knowledge range, which this community offers, but also enables them to improve the systems maturity continuously.

Talk / Speakers

Martina Schwab

Head of Bug Bounty, Swiss Post

AMLD / Global partners