Login to profile
Yes We Hack SAS

Founded in 2015, YesWeHack is the #1 European Bug Bounty & VDP Platform.

YesWeHack offers companies an innovative approach to cybersecurity with Bug Bounty (pay-per-vulnerabilitydiscovered), connecting more than 45,000 cybersecurity experts (ethical hackers) across 170 countries with organizations to secure their exposed scopes and reporting vulnerabilities in their websites, mobile apps, infrastructure and connected devices.

YesWeHack runs private (invitation-based only) programs and public programs for hundreds of organizations worldwide in compliance with the strictest European regulations.

In addition to the Bug Bounty platform, YesWeHack also offers: a creation and management solution forVulnerability Disclosure Policy (VDP), a pentest management platform, a learning platform for ethical hackers calledDojo and a training platform for educational institutions, YesWeHackEDU.

Contact: Kevin Gallerin
E: [email protected]

T: 006588151440

CREST Accreditations

Penetration Testing

Contact
Rodolphe Harand
+33 633 45 23 62
[email protected]
www.yeswehack.com

YesWeHack provides a SaaS platform and surrounding services to fully manage security testing campaigns and their outcomes in a single web portal and API.

As such, YesWeHack’s services enable crowdsourced pentests involving experts from its community, with the number of participants, duration, methodology and skills required by the customer. Experts are selected based on their achievements and certifications.

YesWeHack’s platform ensures structured collection of all information, from campaign definition to resulting vulnerability reports. It can generate final reports, as well as formal attestation, designed to include items required as proof by the most stringent standards and certification bodies.

Customers benefit from best-in-class support from YesWeHack. Dedicated Customer Success Managers assist with on-boarding and campaign management. Detailed documentation of the feature-packed platform is also available.

Verified reviews of the YesWeHack platform and service are available at Gartner Peer Insights: https://www.gartner.com/reviews/market/application-crowd-testing-services/vendor/yeswehack

CREST Qualified Consultants:

  • CREST Practitioner Security Analyst
  • Contact: Kevin Gallerin