Thursday, October 13, 2022

8:30 AM

HackerOne Opening Keynote: Achieving Attack Resistance

Marten Mickos, HackerOne

Digital transformation and cloud adoption have challenged traditional approaches to cybersecurity. The need for organizations to respond to competitive market conditions through continuous innovation, coupled with new complexities in governing decentralized business operations, has widened protection gaps and turned risk management on its head. And as security teams face the challenges of governing the spread of unknown or unmanaged assets because of this mounting complexity, bad actors have become exceptionally efficient at responding to new vulnerabilities. In this session, we will introduce a new approach to help organizations strengthen resistance to attack by focusing their teams' efforts on addressing the gap between the assets they currently know about and protect, and their full attack surface.

9:15 AM

How Human Experts Give you a Security Advantage

Alex Rice, HackerOne  |  Chris Evans, HackerOne

Achieving actual attack resistance is hard. Security teams are stretched thin, attack surfaces are expanding, and digital threats are increasingly difficult to detect. Automated security can find vulnerabilities in unknown assets. However, visibility alone doesn’t drive meaningful remediation. Findings from automation often lack context and force security teams to spend time combing through false positives to find the few critical vulnerabilities that require fixing. In this session, Chris Evans, CISO and Chief Hacking Officer, will discuss his security strategy for combining the power of automated scanning with the security expertise of ethical hackers to drive down risk and achieve Attack Resistance Management for HackerOne.

1:30 PM

Build Resistance to Attacks by Unlocking the Value of Ethical Hackers

Sean Ryan, HackerOne

Attack surfaces are expanding, spurred on by the continuous release of new digital services and business transformation. In this session you will learn why it’s time to implement an Attack Resistance Management strategy to find unknown risks that automated tools miss, then unlock the security expertise of ethical hackers to close critical gaps, rank risks, and prioritize remediations across your attack surface. This session will include live demos of HackerOne's Attack Resistance Management portfolio.

2:30 PM

Hacker One Enterprise Pentest: Your Road to Continuous Assessments

Breakout Session

Traditionally pentesting has been too slow and shallow to keep pace with the needs of a modern organization’s rate of innovation. Coupled with the frequency of security incidents, enterprise security teams are realizing the need for on-demand access to high-quality pen testing resources. In this session we will cover new enhancements and features the HackerOne platform provides customers from ease of schedule services to an optimized testing experience.

3:30 PM

The Power of the Platform: How to Manage Your Bug bounty and Scope with HackerOne Assets

Breakout Session

*Agenda subject to change.