In this series, we unveil and discuss the most extensive global hackers and security research economics study. From who they are, the skills they have, what they care about, and much more.

Who exactly are these security researchers, what do they have to offer that is unique, and can organizations trust them? In this report, we take a look inside the minds of 3,493 hackers to find out.

These security researchers come from all walks of life and live in countries spanning six of the world's seven continents. They possess varied skills, ranging from conventional techniques to specialist expertise, and act with an abundance of positive intent.

While stereotypes might lead you to think of a hacker as a formidable hooded character, real security researchers have more in common with everyday people than you might think.

Diversity happens to be the one thing security researchers have in common. Once thought of as an underground hobby, ethical hacking has since become a mainstream career choice that offers diverse individuals the means of generating a sustainable livelihood from anywhere in the world.

Over the past few years, ethical hackers have become part of many companies' security posture, providing unique insights that many organizations feel that they now must leverage. The security researcher crowd gets as much diverse thought into their security posture as they can to make it that much stronger. What would it take—and would it even be possible—to build that kind of internal team, manage it successfully, and keep getting the dynamically-scalable results offered by the crowd?

In this first episode, we introduce the vision behind this research. With our guests, we discuss how this on-demand cybersecurity workforce can work effectively with an internal security team and bring a company security posture to a whole new high.

Have a listen... and get ready for more.

"The whole idea is 'how do you get access to the most knowledgeable, skilled people while maintaining that trust?' and that's exactly what we do. And Bugcrowd is enabling both of those parameters to come together."—Joan Pepin

What Joan and her team have done is fantastic. They’ve taken not only the thought process of getting these submissions in, but they’ve integrated it into their software development lifecycle, and overall way of thinking.—Ashish Gupta

"Ashish [Bugcrowd] helps us secure four and a half billion logins a month. That's the real impact right there."—Joan Pepin

(This contains promotional content: learn more)

Guest(s)
Joan Pepin, Chief Security Officer, Auth0

Ashish Gupta, CEO and President, Bugcrowd

Resources
Learn more about Bugcrowd and their offering: https://itspm.ag/itspbgcweb

Download and read the complete 2020 edition of the Inside the Mind of a Hacker report by visiting https://itspm.ag/2BeLHUZ

Catch the full 4-part series, including the videos, by visiting https://www.itspmagazine.com/their-stories/2020-inside-the-mind-of-a-hacker-report-unique-histories-shared-destiny-a-bugcrowd-story

Are you interested in telling your story?
https://www.itspmagazine.com/telling-your-story