Find YesWeHack at ECSO’s Annual CISO Meetup!

YesWeHack at ECSO's annual CISO meetup

WHAT TO EXPECT?

ECSO, the European Cyber Security Organisation, is bringing together CISOs from across Europe for the second edition of their annual CISO meetup on the 28th and 29th of November in Florence, Italy. The event aims at contributing to a more secure and resilient digital Europe and is a unique opportunity for CISOs to network and share knowledge among cybersecurity industry leaders. If you’re interested in this event and want to learn more about it, you can find the program here.

As a major actor of the European cybersecurity ecosystem, it was essential for YesWeHack to be a part of this event.

Meet our experts Faustine Michaux and Eeva Rousselle on 📍 booth 24. They will be available throughout the event to answer all your questions on crowdsourced security and show you how our vulnerability management solutions can help strengthen your organisation’s security posture.

ABOUT US

YesWeHack is a leading Bug Bounty and Vulnerability Management Platform. Founded by ethical hackers in 2015, YesWeHack connects organisations worldwide to tens of thousands of ethical hackers, who uncover vulnerabilities in websites, mobile apps, connected devices and digital infrastructure.

Bug Bounty programs benefit from in-house triage, personalised support, a customisable model and results-based pricing. Clients include ZTE, Tencent, Swiss Post, Orange France and the French Ministry of Armed Forces.

The YesWeHack platform offers a range of integrated, API-based solutions: Bug Bounty (crowdsourcing vulnerability discovery); Vulnerability Disclosure Policy (creating and managing a secure channel for external vulnerability reporting); Pentest Management (managing pentest reports from all sources); Attack Surface Management (continuously mapping online exposure and detecting attack vectors); and ‘Dojo’ and YesWeHackEDU (ethical hacking training).

YesWeHack's services have ISO 27001 and ISO 27017 certifications, and its IT infrastructure is hosted by EU-based IaaS providers, compliant with the most stringent standards: ISO 27001 (+ 27017, 27018 & 27701), CSA STAR, SOC I/II Type 2 and PCI DSS.

Find out more at www.yeswehack.com