HP Printer Bug Bounty Expands To Include Cartridge Security

After pioneering a bug rewards program for printer security, HP takes another step in this direction. As announced, HP has expanded its bug bounty program for printers to include cartridge security vulnerabilities.

HP Bug Bounty Will Cover Cartridge Security

According to a recent press release, HP now expands its bug bounty program to include office-class print cartridge security vulnerabilities.

HP initially launched a dedicated bug bounty program for its printers back in 2018, becoming the pioneer in the industry. The program invited ethical hackers to find bugs in HP printers, which would reward them up to $10,000.

This year, the tech giant further expands the bug bounty program to include office-class print cartridge security vulnerabilities.

As Shivaun Albright, HP Chief Technologist for Print Security stated,

Bad actors aiming to exploit printers with sophisticated malware pose an ever-present and growing threat to businesses and individuals alike. Security features need to go beyond the hardware and include the cartridge for an end-to-end secure system that protects your network and information. HP is committed to staying ahead by expanding our Bug Bounty Program and hiring some of the brightest cybersecurity experts across the globe to help us uncover potential risks so they can be fixed before any harm is done.

We already know that how cybersecurity attacks target various technologies, specifically, IoT. These targets even include printers.

For instance, researchers recently demonstrated how they could hijack remote printers as they were exposed to the internet.

Three-Month Program On Bugcrowd

HP has now formally expanded its printer security program, again, on Bugcrowd. It has invited four ethical hackers at present to this three-month program.

The hackers should supposedly find bugs in the “interfaces associated with the HP Original print cartridges”. Successful discoveries would make them win rewards up to $10,000 per vulnerability.

Let us know your thoughts in the comments.

Related posts

Xiid SealedTunnel: Unfazed by Yet Another Critical Firewall Vulnerability (CVE-2024-3400)

Personal Data Exposed in Massive Global Hack: Understanding the Implications & Guarding Privacy- Axios Security Group

Guardz Welcomes SentinelOne as Strategic Partner and Investor to Boost Cybersecurity Defenses for SMBs