"Crowdsourced Security Gaining Ground for IoT and Enterprise"

Crowdsourced security testing platforms (CSTP) are becoming more popular among enterprises to identify vulnerabilities in IoT products before they are exploited by cybercriminals. The approach of crowdsourced security involves the use of white-hat hackers to discover vulnerabilities contained by applications or devices. Bug bounty programs are a part of crowdsourced security. This article continues to discuss the increased interest in crowdsourced security, the concept of this technique, the advantages that this technique has over traditional penetration testing, incentives for bug bounty hunters, and IoT security. 

IoT World Today reports "Crowdsourced Security Gaining Ground for IoT and Enterprise"

Submitted by Anonymous on