Advertisement

HP bug bounty program aims to boost printer security

The paper crowd needs digital safeguards, too.

Bug bounty programs aren't just for computing devices and apps -- HP is launching a "first of its kind" bug bounty initiative to boost the security of printers. The program will see it partner with the security crowdsourcing company Bugcrowd to reward researchers who spot vulnerabilities in its printer lineup. Those who discover completely new flaws will receive up to $10,000, but even those who find existing flaws may get a "good faith payment" in the right circumstances.

The effort is an acknowledgment that security threats are increasingly spreading beyond PCs and networking devices to target everything connected to a network, whether it's printers, security cameras or smart home devices. HP doesn't want one of its printers serving as a conduit for a larger attack on a company, and whatever it pays out in bug bounties might be worthwhile if it helps printer sales and avoids a public relations disaster.