NAB launches cyber bug bounty program

Share

Share

NAB has today announced the launch of a bug bounty program, the first of its kind in Australian banking, in partnership with crowdsourced security company Bugcrowd.

NAB will reward vetted security researchers who uncover previously undisclosed vulnerabilities in NAB’s environment. Participants must have an ‘Elite Trust Score’ on the Bugcrowd platform.

NAB Executive Enterprise Security, Nick McKenzie said using controlled crowdsourcing methods would assist NAB to further test and strengthen its existing cybersecurity capabilities, helping to keep the bank and customers safe from cyber threats.

“Controlled, crowdsourced cybersecurity brings together uniquely skilled testers and security researchers with fresh perspectives to uncover vulnerabilities in our defences that traditional assessment might have missed.

“Proactive cybersecurity measures are vital in today’s hyperconnected environment where new threats are constantly emerging.

“Diversity is a critical yet often overlooked factor in security and controls strategies. Moving to a ‘paid bounty’ gives us the ability to attract a wider pool of ethically-trained security researchers from across the globe,” Mr McKenzie said.

“We are excited to partner with NAB to assist in bolstering their innovative security strategy,” said Ashish Gupta, CEO, Bugcrowd.

“In addition to being one of the first in Australian banking to use the power of a crowdsourced security model, NAB has deployed an impressive layered security approach that is now complemented by Bugcrowd’s crowd of security researchers and platform which assists in finding security vulnerabilities faster and gather actionable insights to increase their resistance to cyber-attacks,” Mr Gupta said.

While researchers will work in live environments, they will not have access to any customer information, and activities will not affect NAB customers’ banking experience.

For more information, please visit: www.nab.com.au/about-us/security

About Bugcrowd
Bugcrowd is the #1 crowdsourced security company. Top Fortune 500 organizations trust Bugcrowd to manage their Bug Bounty, Vulnerability Disclosure, Penetration Testing, and Attack Surface Management programs. Bugcrowd’s award-winning platform combines actionable, contextual intelligence with the skill and experience of the world’s most elite hackers to help leading organizations identify and fix vulnerabilities, protect customers, and make the digitally connected world a safer place. Based in San Francisco, Bugcrowd is backed by Blackbird Ventures, Costanoa Ventures, Industry Ventures, Paladin Capital Group, Rally Ventures, Salesforce Ventures and Triangle Peak Partners. Learn more at www.bugcrowd.com.

Customers, banking & finance

SEE ALL TOPICS

Related Articles

  • Scams

Aussies travelling abroad warned about international summer of scams

Australians heading overseas to chase a European or North American summer are being urged to get scam savvy to avoid a holiday from hell. Criminals are expected to target major sporting events and big international concerts, just as hundreds of thousands of Australians and their families prepare to jet off overseas.

  • 06.06.2024
  • Time to read 3 min read
  • Scams

Explainer – three travel scams to watch out for while chasing a European or North American summer

NAB shares the three travel scams to watch out for as hundreds of thousands of Aussies prepare escape winter down under and travel to Europe or North America.

  • 06.06.2024
  • Time to read 1 min read

Quick links

Business Research and Insights

For more business news and analysis, visit NAB’s Business Research and Insights .

NAB Security Podcast

For more insights about cyber security and fraud, and practical tips on how to stay safe, listen in to NAB’s Security Podcast series.

NAB tech blog

For more insights about technology and the digital developments enabling change for customers, visit the NAB tech blog on Medium.