ConnectWise Launches Bug Bounty Program to Help Detect Security Vulnerabilities

Crowdsourcing effort to uncover security issues is latest addition to company’s broader cybersecurity strategy

ConnectWise today announced it has launched a bug bounty program to supplement its own internal vulnerability management strategy boosting efforts to quickly identify and remediate bugs and security vulnerabilities in its software. ConnectWise is partnering with HackerOne, the industry’s most trusted hacker-powered security platform, to host the program.

A bug bounty program incentivizes security research by offering monetary rewards for security vulnerabilities submitted. Accepting vulnerability reports from third parties helps organizations surface and resolve issues quickly, minimizing the chance for exploitation.

The ConnectWise Bug Bounty program is private, meaning that it is open to invited hackers via the HackerOne platform. ConnectWise is committed to addressing all confirmed vulnerabilities discovered through the Bug Bounty program and will remediate and disclose issues commensurate with severity. Responsible disclosures will continue to be delivered through the ConnectWise Trust Site, which is the primary source of information on a number of security, compliance and privacy topics. It also houses ConnectWise’s security bulletins and alerts, critical patches, and updates, with the ability to subscribe to proactive notifications via an RSS Feed.

“Cyber criminals move fast, so we have to move faster. Employing a bug bounty program with the help of HackerOne, the industry leader in this space, will allow us to do just that by finding issues before bad actors get a chance to exploit them,” said Tom Greco, Director of Information Security, ConnectWise. “Crowdsourcing in this way represents a solid additional layer of security, and we clearly value the community’s expertise and participation in helping us keep our products secure. As we said earlier this year, the launch of this Bug Bounty program is yet another important addition to our security arsenal – and it’s the latest piece of our overall strategy to strengthen our own security standing so that we can better protect our partners and their SMB customers.”

The ConnectWise Bug Bounty program is an integral part of the company’s commitment and ongoing efforts to strengthen its own security posture as well that of its TSP partners, and to improve transparency and communication with its partners when it comes to cybersecurity. To date, this has included an internal focus on “shift-left” product development, an expansion of cybersecurity training programs for TSP partners, and the creation of the MSP+ Cybersecurity Framework, the industry’s first global cybersecurity framework for MSPs.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West
  • Live From ISC West 2024: Post-Show Recap

    ISC West 2024 is complete. And from start to finish, the entire conference was a huge success with almost 30,000 people in attendance. Read Now

    • Industry Events
    • ISC West
  • ISC West 2024 is a Rousing Success

    The 2024 ISC West security tradeshow marked a pivotal moment in the industry, showcasing cutting-edge technology and innovative solutions to address evolving security challenges. Exhibitors left the event with a profound sense of satisfaction, as they witnessed a high level of engagement from attendees and forged valuable connections with potential clients and partners. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • Hanwha QNO-7012R

    Hanwha QNO-7012R

    The Q Series cameras are equipped with an Open Platform chipset for easy and seamless integration with third-party systems and solutions, and analog video output (CVBS) support for easy camera positioning during installation. A suite of on-board intelligent video analytics covers tampering, directional/virtual line detection, defocus detection, enter/exit, and motion detection. 3

  • Camden CV-7600 High Security Card Readers

    Camden CV-7600 High Security Card Readers

    Camden Door Controls has relaunched its CV-7600 card readers in response to growing market demand for a more secure alternative to standard proximity credentials that can be easily cloned. CV-7600 readers support MIFARE DESFire EV1 & EV2 encryption technology credentials, making them virtually clone-proof and highly secure. 3

  • EasyGate SPT and SPD

    EasyGate SPT SPD

    Security solutions do not have to be ordinary, let alone unattractive. Having renewed their best-selling speed gates, Cominfo has once again demonstrated their Art of Security philosophy in practice — and confirmed their position as an industry-leading manufacturers of premium speed gates and turnstiles. 3