HackerOne — the #1 hacker-powered pentest & bug bounty platform

Additional Info

Websitehttps://hackerone.com
Company size (employees)100 to 499
Headquarters RegionNorth America

Overview

HackerOne is the #1 hacker-powered pentest & bug bounty platform, helping organizations find and fix critical vulnerabilities before they can be exploited.

Security vulnerabilities are a fact of life, and businesses are processing more sensitive data than ever before. As companies work overtime to push new code, criminals work overtime to find new ways to exploit vulnerabilities and break in. For this reason, technology start-ups, e-commerce conglomerates, governments around the world, and financial services giants are looking to HackerOne to work with friendly hackers who have one key advantage over traditional security methods: they can think like an attacker.

HackerOne’s 600K registered ethical hackers can be found in 163 countries, searching for vulnerabilities and reporting them so that they can be safely patched and resolved before an attacker can abuse them for malicious purposes. When a new bug bounty program is launched on HackerOne, in 77% of the cases, hackers report the first valid vulnerability within 24 hours. 25% of valid vulnerabilities found are classified to be of high or critical severity. Every five minutes, a hacker reports a vulnerability through a bug bounty or vulnerability disclosure program. Every minute, a hacker partners with an organization on HackerOne. That’s more than 1,000 interactions per day with hackers and organizations working towards a safer internet. That’s how fast security can improve when hackers are invited to contribute.

HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be exploited. More Fortune 500 and Forbes Global 1000 companies trust HackerOne than any other hacker-powered security alternative. The U.S. Department of Defense, General Motors, Google, Nintendo, Lufthansa, Starbucks, Intel, and over 1,700 other organizations have partnered with HackerOne to find over 145,000 vulnerabilities and award over $78M in bug bounties.

How we are different

HackerOne offers the most comprehensive set of hacker-powered security solutions. Its three core offerings — HackerOne Bounty, HackerOne Challenge, and HackerOne Response — can be infinitely tailored to meet customer needs, including through security clearance, public disclosure management, CWE, CVSS, triggers, communications responses, SLAs, payments, customizable workflows, parent-child programs, multi-party vulnerability coordination, live hacking events, and more. HackerOne's expert delivery is evident in its performance-based pricing. The company also boasts expert management, mediation and PR support in addition to flexible custom triage as an extension of customers’ security teams.


HackerOne’s hacker community is best in class, with a growing community of over 600,000 registered hackers. Customers get access to the largest, most diverse and talented hacker community, and hackers join with the reassurance that they’re not only going to have ample opportunities, but also become a part of a highly engaged and welcoming community of experts, mentors, peers, and leaders. Through live hacking events, community meetups, online chat rooms, free online classes, and other engaging and informative programs across the globe, HackerOne hacker community members are able to learn, grow, and make the internet safer together.


HackerOne is a category leader with proven results. HackerOne and its customers paid out more in bounties than HackerOne’s biggest competitors combined—$78 million and counting, to be exact. The platform features three times more customer programs (over 1,700 today) than any other hacker-powered security vendor. All public programs can be found in the program directory (https://hackerone.com/directory/programs), and publicly disclosed vulnerabilities can be found on Hacktivity (https://hackerone.com/hacktivity), where hackers and companies alike go to learn from real-world security bugs.