YesWeHack's Live Bug Bounty at the InCyber Forum 2024

Lille, here we come!

Once again, YesWeHack is glad to take part in the InCyber Forum Europe, Europe’s leading event for digital security and trust, on March 26-28, 2024. The event brings together the entire cybersecurity ecosystem for three days and simultaneously offers a trade show, a forum and a summit. The focus will be on AI for this 16th edition – learn more about the program here.

This year, find YesWeHack on 📍 booth E12. Visit us to:

🔒 Find out more about our vulnerability management solutions. Bug Bounty, Vulnerability Disclosure Policy, Pentest Management or Attack Surface Management: our team will be there to provide demos of our platform and answer your questions.

👩‍💻 Take part in our Live Bug Bounty on March 26-27 (more info below) to showcase your bug hunting skills!

🤩 Collect a few of our new amazing goodies

☕ Have a nice chat with the team

Are you interested in joining? Register here!

A Live Bug Bounty, you say?

This year again, YesWeHack will be conducting a new Live Bug Bounty event right at our booth. It's a unique opportunity for cybersecurity enthusiasts, ethical hackers, and anyone interested in the world of bug hunting to come together, learn, and have a great time!

When and where?

From March 26th, 10:00am, to March 27th, 4:00pm, at booth E12.

How to take part?

1️⃣ Participation is open to all InCyber Forum attendees! To take part, you must be registered for the event and be onsite.

2️⃣ Register on yeswehack.com and complete the account verification steps. Via their registration, Live Bug Bounty hunters at the InCyber Forum 2024 will be subject to the terms of use of the YesWeHack Bug Bounty platform.

3️⃣ Log in on yeswehack.com from the InCyber Forum Wi-Fi.

4️⃣ Head to https://yeswehack.com/programs where you'll find the exclusive InCyber Forum program at the top of the page.

5️⃣ Read the rules carefully and check the scopes.

6️⃣ Start hunting!

If you have questions, feel free to reach out to our team at the YesWeHack booth.

What to expect?

Our team will reveal the target (partner company and scope) at the beginning of the Live Bug Bounty, on booth E12. Only then, and until the end of the event, participants can start looking for potential vulnerabilities to try to win enticing rewards!

Why participate?

A live hacking event is a fantastic opportunity to test your skills in a real-time environment, network with the cybersecurity community, and, most importantly, have a blast!

You'll have the opportunity to discuss your findings directly with our partner’s security team as well as the YesWeHack team, enabling you to take your research one step further. We are sure that you'll enjoy the thrill of the hunt, as well as the exclusive swag we’ve prepared for the occasion 👀

See you there!

About YesWeHack

YesWeHack is a leading Bug Bounty and Vulnerability Management Platform. Founded by ethical hackers in 2015, YesWeHack connects organisations worldwide to tens of thousands of ethical hackers, who uncover vulnerabilities in websites, mobile apps, connected devices and digital infrastructure.

Bug Bounty programs benefit from in-house triage, personalised support, a customisable model and results-based pricing. Clients include Tencent, Swiss Post, Orange France and the French Ministry of Armed Forces.

The YesWeHack platform offers a range of integrated, API-based solutions: Bug Bounty (crowdsourcing vulnerability discovery); Vulnerability Disclosure Policy (creating and managing a secure channel for external vulnerability reporting); Pentest Management (managing pentest reports from all sources); Attack Surface Management (continuously mapping online exposure and detecting attack vectors); and ‘Dojo’ and YesWeHackEDU (ethical hacking training).

YesWeHack complies with strict security, financial traceability and privacy requirements. YesWeHack’s services are ISO 27001- and ISO 27017-certified and accredited by CREST. YesWeHack’s infrastructure uses EU-based, GDPR-compliant private hosting that meets the most stringent standards: ISO 27001, ISO 27017, ISO 27018, ISO 27701 and SOC II Type 2. The YesWeHack platform is also permanently subject to a public Bug Bounty Program.