Login to profile
Yes We Hack SAS

YesWeHack is a leading Bug Bounty and Vulnerability Management Platform. Founded by ethical hackers in 2015, YesWeHack connects organisations worldwide to tens of thousands of ethical hackers, who uncover vulnerabilities in websites, mobile apps, connected devices and digital infrastructure.

Bug Bounty programs benefit from in-house triage, personalised support, a customisable model and results-based pricing. Clients include Tencent, Swiss Post, Orange France and the French Ministry of Armed Forces.

The YesWeHack platform offers a range of integrated, API-based solutions: Bug Bounty (crowdsourcing vulnerability discovery); Vulnerability Disclosure Policy (creating and managing a secure channel for external vulnerability reporting); Pentest Management (managing pentest reports from all sources); Attack Surface Management (continuously mapping online exposure and detecting attack vectors); and ‘Dojo’ (ethical hacking training).

YesWeHack complies with strict security, financial traceability and privacy requirements. YesWeHack’s services are ISO 27001- and ISO 2701-certified and accredited by CREST. YesWeHack’s infrastructure uses EU-based, GDPR-compliant private hosting that meets the most stringent standards: ISO 27001, ISO 27017, ISO 27018, ISO 27701 and SOC II Type 2. The YesWeHack platform is also permanently subject to a public Bug Bounty Program.

Find out more at www.yeswehack.com

Contact: Rodolphe Harand
E: [email protected]

CREST Accreditations

Penetration Testing

Contact
Rodolphe Harand
+33 633 45 23 62
[email protected]
www.yeswehack.com

YesWeHack provides a SaaS platform and surrounding services to fully manage security testing campaigns and their outcomes in a single web portal and API.

As such, YesWeHack’s services enable crowdsourced pentests involving experts from its community, with the number of participants, duration, methodology and skills required by the customer. Experts are selected based on their achievements and certifications.

YesWeHack’s platform ensures structured collection of all information, from campaign definition to resulting vulnerability reports. It can generate final reports, as well as formal attestation, designed to include items required as proof by the most stringent standards and certification bodies.

Customers benefit from best-in-class support from YesWeHack. Dedicated Customer Success Managers assist with on-boarding and campaign management. Detailed documentation of the feature-packed platform is also available.

Verified reviews of the YesWeHack platform and service are available at Gartner Peer Insights: https://www.gartner.com/reviews/market/application-crowd-testing-services/vendor/yeswehack

CREST Qualified Consultants:

  • CREST Practitioner Security Analyst
  • Contact: Rodolphe Harand