YesWeHack ?
Edit

YesWeHack ?

https://yeswehack.com/
Last activity: 09.08.2024
Active
Categories: AppCybersecurityDefenseHardwareInfrastructureMobilePlatformPublicSecurityTime
https://blog.yeswehack.com/

YesWeHack links organizations or projects in need of IS security with a crowd of skilled individuals

Two interdependent platforms are available :
1. YesWeHack Jobboard : the first board dedicated to security expertise. Find the best individuals to hire for your company here
2. YesWeHack Bounty Factory : we manage your vulnerability assessment program. Test your code here with the crowd and reward them for time and expertise. »
Likes
1.42K
Website visits
61.5K /mo.
Mentions
23
Persons
1
Location: United Arab Emirates, Dubai
Employees: 51-200
Total raised: $52.01M
Founded date: 2013
Founders name: Romain LECOEUVRE
Founders Related Locations: France, Brittany, Rennes

Funding Rounds 3

DateSeriesAmountInvestors
18.06.2024Series C$28.29M-
22.07.2021-$18.87M-
15.02.2019-$4.85M-

Persons 1

DateFirst NameLast NameTitleLinkedIn
-RomainLECOEUVRECTO - Co-F...linkedin.c...

Mentions in press and media 23

DateTitleDescription
09.08.2024Mobile Guardian breach: Protocols in place but more could have been done to investigate processes, say expertsListen to this article Mobile Guardian breach: Protocols in place but more could have been done to investigate processes, say experts 1 min New: You can now listen to articles. This audio is generated by an AI tool. SINGAPORE: Although ther...
01.08.2024Bug Bounty для новичков: зачем компании платят за взлом своих продуктов и как в этом поучаствоватьBug Bounty — это программа, в рамках которой компании платят людям за обнаружение уязвимостей и багов в их софте, сервисах, веб-сайтах или инфраструктуре. Участников баг баунти называют «белыми хакерами» или «багхантерами». В обмен на сообщ...
20.06.2024YesWeHack Secures €26M in Series C Funding, Embarking on a New Chapter of Growth and InnovationYesWeHack, a pioneering bug bounty and vulnerability management platform based in Paris, has successfully raised a substantial €26 million in Series C funding. This significant funding round was spearheaded by Wendel, a prominent investment...
18.06.2024YesWeHack: Bug Bounty And Vulnerability Management Platform Closes €26 MillionYesWeHack, a global Bug Bounty and vulnerability management platform, announced a €26 million Series C funding round. Wendel led the round, which included new investors like Adelie and Seventure Partners and reinvestment from Bpifrance, Ope...
12.06.2024Deals in brief: Smartworks bags USD 12 million, Thailand’s CP Group invests in GoPizza, IPO-bound Ola Electric nets debt funding, and moreSmartworks secures USD 12 million capital boost Smartworks, a Gurugram-based office space provider, has raised USD 12 million in a funding round led by Ananta Capital, with participation from around 45 investors including Plutus Capital, Ki...
11.06.2024Deals in brief: Deemples bags funding from V Ventures, YesWeHack raises USD 28 million, Innoviti initiates second close of Series E round, and moreDeemples raises USD 2 million from V Ventures Deemples, a Malaysia-based app-based platform for golfers, has raised USD 2 million from Singapore-based venture capital firm V Ventures. Deemples is a platform that helps golfers easily find an...
11.06.2024YesWeHack Raises €26M in Series C FundingYesWeHack, a Paris, France-based provider of a bug bounty and vulnerability management platform, raised €26M in Series C funding. The round was led by Wendel, alongside new investors such as Adelie and Seventure Partners, as well as reinves...
05.04.2024Полное руководство по безопасности GraphQL: Устранение 13 наиболее распространенных уязвимостейЭто 2024 год, и GraphQL на подъеме, чтобы стать важным игроком в экосистеме API. Это идеальное время, чтобы поговорить о том, как сделать ваши GraphQL API безопасными и готовыми к производству. Итак, вот мой тезис: GraphQL по своей природе ...
28.09.2023Небезопасная многопоточность или Race ConditionКак я и люблю - мы начнем с условных основ и будем двигаться постепенно всё глубже и глубже. Ближе к концу разберём, как эксплуатировать. При написании статьи было использовано много разных источников. К чему это? А к тому, что я начну со с...
08.09.2022Lazada and YesWeHack Strengthen Long-term Partnership by jointly hosting a live Bug Bounty event at HITBSecCONF2022 SingaporeSince launching their first private bug bounty program in 2020, the initiative has expanded into a two-day live hacking event focused on protecting Lazada’s consumer data SINGAPORE – Media OutReach – 8 September 2022 – Southeast Asia’s lead...
Show more

Reviews 0

Sign up to leave a review

Sign up Log In