NAB launches bug bounty program

Australian bank makes use of crowdsourced security company.

NAB has today announced the launch of a bug bounty program, one of the first in Australia’s banking sector, in partnership with crowdsourced security company Bugcrowd.

NAB will reward vetted security researchers who uncover previously undisclosed vulnerabilities in NAB’s environment.

Participants must have an ‘Elite Trust Score’ on the Bugcrowd platform.

NAB executive enterprise security, Nick McKenzie said using controlled crowdsourcing methods would assist NAB to further test and strengthen its existing cybersecurity capabilities, helping to keep the bank and customers safe from cyber threats.

“Controlled, crowdsourced cybersecurity brings together uniquely skilled testers and security researchers with fresh perspectives to uncover vulnerabilities in our defences that traditional assessment might have missed,” he said. “Proactive cybersecurity measures are vital in today’s hyperconnected environment where new threats are constantly emerging.

Diversity is a critical yet often overlooked factor in security and controls strategies. Moving to a ‘paid bounty’ gives us the ability to attract a wider pool of ethically trained security researchers from across the globe, McKenzie said.

NAB has deployed an impressive layered security approach that is now complemented by Bugcrowd’s crowd of security researchers and platform which assists in finding security vulnerabilities faster and gather actionable insights to increase their resistance to cyber-attacks, said Ashish Gupta, CEO at Bugcrowd.

While researchers will work in live environments, they will not have access to any customer information, and activities will not affect NAB customers’ banking experience.

 

 

 

Tags:

Leave a Comment

Related posts