Health Tech Capitol | Redox Looks to Make Health Data More Secure
16765
post-template-default,single,single-post,postid-16765,single-format-standard,tribe-no-js,tribe-bar-is-disabled,ajax_fade,page_not_loaded,,qode-child-theme-ver-1.0.0,qode-theme-ver-9.3,wpb-js-composer js-comp-ver-4.12,vc_responsive

Redox Looks to Make Health Data More Secure

Redox Looks to Make Health Data More Secure

Redox has launched a public bug bounty program with Bugcrowd to help ensure the security of its customers’ health data, the company announced today.

According to a release, the health IT company is one of the first to add crowdsourced security as part of its cybersecurity strategy, therefore they are offering monetary rewards to trusted hackers to identify security vulnerabilities in its technology platform.

“Due to our highly segregated environment, we have been able to set up this bug bounty program with Bugcrowd to do testing in a safe way, ensuring we are keeping customer data safe, while also gaining contextual intelligence on potential security vulnerabilities,” Redox Chief Security Officer Ben Waugh said in a statement.

Read more at Madison Startups

No Comments

Sorry, the comment form is closed at this time.