YesWeHack
3.7
2

Not Claimed

YesWeHack is a Bug Bounty and VDP Platform that connects companies with ethical hackers to secure their websites, mobile apps, infrastructure, and connected devices. They offer private and public programs for organizations worldwide and also provide a Pentest Management Platform, a learning platform for ethical hackers, and a training platform for educational institutions.
Developer
YesWeHack
Category
Development
HQ Location
Paris, Ile-de-France
Year Founded
2015
Number of Employees
170
Strengths
  • Crowdsourced security testing

    Leverages a global community of ethical hackers to identify vulnerabilities

  • Flexible pricing

    Offers a range of pricing options to fit different budgets and needs

  • Integrations

    Integrates with popular development tools like Jira and Slack

Weaknesses
  • Limited scope

    May not cover all possible attack vectors or vulnerabilities

  • Dependent on community

    Relies on the availability and expertise of the community of ethical hackers

  • Requires internal resources

    Requires internal resources to manage and prioritize identified vulnerabilities

Opportunities
  • Increasing demand for security testing services
  • Potential to expand into new geographic or industry markets
  • Opportunity to form partnerships with other security or development companies
Threats
  • Competing with other security testing companies in the market
  • Changes in regulations or compliance requirements could impact demand or operations
  • A security breach or vulnerability in the platform could damage reputation and trust

Ask anything of YesWeHack with Workflos AI Assistant

https://www.yeswehack.com/
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

Review Distribution

  • 👍
    High - rated users

    No information provided for high-rated segment.

  • 🤔
    Average - rated users

    Customers like the catchy name and the opportunity to make money, but some were misled about the complexity of the site.

  • 👎
    Low - rated users

    Customers appreciate the non-intrusive and transparent approach of YesWeHack, but some feel that their marketing could be improved. YesWeHack helps companies manage bug bounty programs to identify and remediate security issues.

YesWeHack Plan

YesWeHack offers a flexible pricing model based on the number of vulnerabilities found, with a free version available.
Request a Demo
OK , I Know
Request a Demo
OK , I Know