ABOUT US

Who We Are

BugBounty.ps, is an initiative by CYVERFORT aimed at assisting businesses in securing their digital assets.

Our ethical hacker community proactively searches for vulnerabilities, ensuring your organization benefits from continuous security enhancements to safeguard against cyber-attacks, data theft, and misuse.

Only Pay Upon Successful Vulnerability Disclosure

Payment = Bug’s Severity

WHY BUG BOUNTY

Cybersecurity threats have become increasingly frequent, sophisticated, and disruptive.

Bug bounty programs are consistently effective measures for enhancing cybersecurity by addressing vulnerabilities that could be exploited by real hackers.

Cost Effective

Bug bounties offer cost-effectiveness by tying rewards to successful outcomes.

Identify Risks

Bug Bounty increases organizations' likelihood of identifying vulnerabilities before they can be exploited in attacks.

Continuous Testing

Bug bounty involves continuous testing to ensure an up-to-date understanding of your risks.

Validated Reports

With our professional security team, we assist you in streamlining report management, allowing you to focus on critical priorities.

A Single Vulnerability is All Attackers Need

We Uncover Bugs; You Fix Them

OUR TEAM

Our ethical hackers bring unparalleled skills, qualifications, and insights essential for addressing complex security challenges. Beyond daily program management, they also foster skill development and remain at the forefront of evolving bug bounty methodologies.


Focus on gearing up for future challenges,

not just those of the past!

WHAT'S INCLUDED

Eliminate the cost of traditional vulnerability assessments and penetration tests!
Our Bug Bounty service includes:

Vulnerability Scan

Our process involves continuous vulnerability assessments to pinpoint and address security vulnerabilities.

Penetration Testing

Our skilled testers meticulously examine your systems in full to eradicate any security vulnerabilities.

Bug Bounty

Ethical hackers perform ongoing security evaluations to shield against cyber-attacks, data theft, and misuse.

Reveal hidden security flaws that typically go unnoticed

Our expert team consistently evaluates your systems for vulnerabilities

HOW IT WORKS

Our structured bug bounty process ensures optimal outcomes, with security experts ready to integrate this approach into your cybersecurity strategy, understanding and addressing the unique challenges faced by security leaders.

01

PLAN

Defining objectives, requirements, scope, timeframes, and rewards for reported vulnerabilities.

02

AGREEMENT

An agreement will be signed covering the scope, pricing, timelines, and communication requirements.

03

TESTING

Our testing replicates real-world attack scenarios, ensuring the most accurate and reliable results.

04

FIXING

Upon receiving reports, you can promptly address discovered vulnerabilities, effectively mitigating risks.

Attackers Don’t Take A Day Off

Neither Should Your Security

FREQUENTLY ASKED QUESTIONS

What is BugBounty.ps?

BugBounty.ps is operated by HTD Technologies (www.HTD.red), a leading Cybersecurity Services provider based in Palestine.
Our platform provides private bug bounty services for clients from both private and public sectors to identify and tackle vulnerabilities in their tech products and websites by professional cybersecurity researchers in a cost-efficient way.

Why do we need bug bounty programs?

A bug bounty program does not replace a pen-test, and vice versa. Even if we assume your platform is 100% secure today, we can’t assume that it will always be. New features, new updates and new discoveries can all introduce new vulnerabilities and weaknesses. Having a bug bounty program ensures your platform is always being tested and free of bugs.

What can be tested in a bug bounty program?

Organizations typically define the bounty scopes around mobile apps, web apps, IoT, cloud services, and everything in between. Researchers and testers are expected to stick with the scope only.

What is the cost of running a Bug Bounty program?

The cost depends on the size of your platform / product and the reward range based on the bug's severity.

How does BugBounty.ps guarantee the integrity and ethics of its researchers?

Our researchers sign a General Terms of Use (“GTU”) committing them to strictly comply with the rules of each program they participate in, as well as the confidentiality of the data to which they are likely to access. Finally, researchers are rewarded with points used to rank them on our platform. This rating takes into account the quality of their interactions with customers, and thus encourages them to offer the best possible experience.