Artwork for podcast 401 Access Denied
401 Access Denied Podcast Ep. 22 | Responsible Disclosure Programs with Katie Moussouris & Casey Ellis
Episode 2224th February 2021 • 401 Access Denied • Delinea
00:00:00 01:23:24

Share Episode

Shownotes

Casey Ellis, Founder & CTO of Bugcrowd and Katie Moussouris, Founder & CEO of Luta Security discuss vulnerability disclosure programs with Mike and Joe today. Developing a disclosure program can be so complex that many organizations don’t create one at all. So we asked - what processes should companies put in place to be sure they provide vulnerability information safely and in a usable way? Our guests today share the best practice steps that companies should take to prepare.

Don't forget to rate, review & subscribe to us on Apple Podcasts, Spotify, and YouTube!

Follow Joe on Twitter


~@joe_carson 


Follow us on Social!!


~Cybrary Twitter 


~Thycotic Twitter 


~Instagram 


~Facebook 


~YouTube 


~Cybrary LinkedIN 


~Thycotic LinkedIn 

Links

Chapters

Video

More from YouTube