Skip to main content

Parrot launches its Bug Bounty in partnership with YesWeHack

By Eric Van Rees - 9th April 2021 - 06:13

Parrot, the European drone group, is launching its Bug Bounty program with YesWeHack, the first European crowdsourced security platform.

Through this partnership, Parrot benefits from YesWeHack's vast community of cybersecurity researchers to identify potential vulnerabilities in its drones, mobile applications and WebServices.

The Bug Bounty program will take place in two phases:

- The private programs will initially give exclusive access to selected security researchers and will include future Parrot drone models. The expertise and diverse skills of the researchers will confirm the high level of security of the products before they are marketed, for the greater benefit of Parrot users' security and the protection of their data.

- After a first phase in a private Bug Bounty program, and after being commercialized, the products will enter a public program. Their security will then be scrutinized by the entire YesWeHack community, representing more than 22,000 cybersecurity researchers.

Cybersecurity is a priority for Parrot. Parrot provides its users with full transparency on the security of their data and has conducted numerous security audits on its products, both internally and by its customers. The complete assessment conducted by Bishop Fox, one of the most recognized private companies for professional offensive security services, is published on its website.

Read More: Unmanned Aerial Vehicles Security & Safety

Subscribe to our newsletter

Stay updated on the latest technology, innovation product arrivals and exciting offers to your inbox.

Newsletter