top of page
SANS SEC552 Bug Bounties

SANS SEC552 Bug Bounties

 

Bug bounty programs are established to engage the security community in uncovering complex application security vulnerabilities for vendors. Drawing inspiration from actual incidents identified in bug bounty programs, SEC552 explores web and mobile app attacks. This presentation offers an overview of the course, demonstrating its capacity to generate unconventional attack strategies and mindsets. The focus lies on intricate logic attack techniques, showcasing attack narratives derived from real-world professional encounters and bug bounty programs, which expose vulnerabilities and bypass defenses.

Course Components:

- SEC552 Bug Bounties & Responsible Disclosure Course
- Courseware

SANS SEC552 Bug Bounties

$1,295.00Price
  • Any pre-loaded packaged materials or subscription-based products, including device-based training programs, and courses that include a device, may not be refunded. Digital products including DVDs may be returned for replacement if found defective

  • Free Shipping on all orders within the US.  International shipping is available.

bottom of page