NAB launches cyber bug bounty program

NAB has today announced the launch of a bug bounty program, the first of its kind in Australian banking, in partnership with crowdsourced security company Bugcrowd.

NAB will reward vetted security researchers who uncover previously undisclosed vulnerabilities in NAB’s environment. Participants must have an ‘Elite Trust Score’ on the Bugcrowd platform.

NAB Executive Enterprise Security, Nick McKenzie said using controlled crowdsourcing methods would assist NAB to further test and strengthen its existing cybersecurity capabilities, helping to keep the bank and customers safe from cyber threats.

“Controlled, crowdsourced cybersecurity brings together uniquely skilled testers and security researchers with fresh perspectives to uncover vulnerabilities in our defences that traditional assessment might have missed.

“Proactive cybersecurity measures are vital in today’s hyperconnected environment where new threats are constantly emerging.

“Diversity is a critical yet often overlooked factor in security and controls strategies. Moving to a ‘paid bounty’ gives us the ability to attract a wider pool of ethically-trained security researchers from across the globe,” Mr McKenzie said.

“We are excited to partner with NAB to assist in bolstering their innovative security strategy,” said Ashish Gupta, CEO, Bugcrowd.

“In addition to being one of the first in Australian banking to use the power of a crowdsourced security model, NAB has deployed an impressive layered security approach that is now complemented by Bugcrowd’s crowd of security researchers and platform which assists in finding security vulnerabilities faster and gather actionable insights to increase their resistance to cyber-attacks,” Mr Gupta said.

While researchers will work in live environments, they will not have access to any customer information, and activities will not affect NAB customers’ banking experience.

For more information, please visit: www.nab.com.au/about-us/security

About Bugcrowd
Bugcrowd is the #1 crowdsourced security company. Top Fortune 500 organizations trust Bugcrowd to manage their Bug Bounty, Vulnerability Disclosure, Penetration Testing, and Attack Surface Management programs. Bugcrowd’s award-winning platform combines actionable, contextual intelligence with the skill and experience of the world’s most elite hackers to help leading organizations identify and fix vulnerabilities, protect customers, and make the digitally connected world a safer place. Based in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital Group, Rally Ventures, Salesforce Ventures and Triangle Peak Partners. Learn more at www.bugcrowd.com.

/Public Release. View in full here.