Find YesWeHack at Insomni’hack 2024!

Join YesWeHack at Insomni'hack in Lausanne on April 25-26.

LET’S MEET IN LAUSANNE!

Insomni’hack has evolved, in 16 years, into one of Switzerland’s premier infosec events. What started as a small contest initiated by Orange Cyberdefense Switzerland quickly became a cornerstone within the Swiss cybersecurity landscape. The upcoming 15th edition, scheduled from April 22nd to 26th at the SwissTech Convention Center, promises to be an enriching event with 3 days dedicated to workshops, 2 days of conferences, and a CTF competition to close the event.

YesWeHack is thrilled to return to Insomni'hack to meet with the Swiss infosec community!

Curious about our Bug Bounty & Vulnerability Management Platform? On April 25-26, visit us on booth 10 to discuss with our team - Rodolphe Harand, our VP Sales, BitK, our Tech Ambassador and Brumens, Researcher Enablement Analyst.

Whether you're a bug hunter or a security professional, make sure to drop by! We’ll be happy to share some hacking tips and tricks to step up your bug hunting game, but also explain how our platform can enhance your organisation’s security posture.

Want to attend? Register here 👈

ABOUT YESWEHACK

YesWeHack is a leading Bug Bounty and Vulnerability Management Platform. Founded by ethical hackers in 2015, YesWeHack connects organisations worldwide to tens of thousands of ethical hackers, who uncover vulnerabilities in websites, mobile apps, connected devices and digital infrastructure.

Bug Bounty programs benefit from in-house triage, personalised support, a customisable model and results-based pricing. Clients include Tencent, Swiss Post, Orange France and the French Ministry of Armed Forces.

The YesWeHack platform offers a range of integrated, API-based solutions: Bug Bounty (crowdsourcing vulnerability discovery); Vulnerability Disclosure Policy (creating and managing a secure channel for external vulnerability reporting); Pentest Management (managing pentest reports from all sources); Attack Surface Management (continuously mapping online exposure and detecting attack vectors); and ‘Dojo’ and YesWeHackEDU (ethical hacking training).

YesWeHack complies with strict security, financial traceability and privacy requirements. YesWeHack’s services are ISO 27001- and ISO 27017-certified and accredited by CREST. YesWeHack’s infrastructure uses EU-based, GDPR-compliant private hosting that meets the most stringent standards: ISO 27001, ISO 27017, ISO 27018, ISO 27701 and SOC II Type 2. The YesWeHack platform is also permanently subject to a public Bug Bounty Program.