Redox Looks to Make Health Data More Secure

by Taylor Kennedy

Redox

Redox has launched a public bug bounty program with Bugcrowd to help ensure the security of its customers’ health data, the company announced today.

According to a release, the health IT company is one of the first to add crowdsourced security as part of its cybersecurity strategy, therefore they are offering monetary rewards to trusted hackers to identify security vulnerabilities in its technology platform.

“Due to our highly segregated environment, we have been able to set up this bug bounty program with Bugcrowd to do testing in a safe way, ensuring we are keeping customer data safe, while also gaining contextual intelligence on potential security vulnerabilities,” Redox Chief Security Officer Ben Waugh said in a statement.

Redox will pay up to $10,000 per critical flaw.