Our mission: “We make the internet a safer place”

2022 was a year full of excellent crowd submissions and powerful new relationships with customers. The strength of the crowdsourced security space can only be utilized when cohesive teamwork among researchers, customers and Bugcrowd is engaged. In order to foster this important synergy we want to recognize our community for the outstanding work they do. We’re excited to announce the winners of the 2022 Buggy Awards! The Buggy Awards honor those who have gone above and beyond in their effort to make the internet a safer place. Interested in discovering the top performers from previous years? The 2019 Buggy Awards provide an insider’s glimpse into the winners worth checking out! 

Ahem… envelope please! Without further ado, here are this year’s winners.

Top Program Awards

The Top Program Awards are awarded to companies that are truly committed to both the Bugcrowd researcher community and to running an outstanding bounty program. Finalists are selected based on a combination of platform program metrics as well as Researcher feedback and nominations.

Best Communication

In previous years, the Most Responsive Program award focused solely on the speed with which an organization responded to a triaged report. While taking action quickly is important, we also wanted to recognize Program Owners who have made a commitment to providing quality responses and ongoing engagement on the platform. 

2022 Best Communication Award goes to HP Printers

 

Researchers’ Choice

Throughout the year we surveyed our Crowd and asked them to nominate their favorite program (and tell us why it rocks!). While it is important to have a well-rounded program, the ultimate decider of success in this category is the Researcher community.

2022 Researchers’ Choice Award goes to FIS

Program of the Year

Program of the Year recognizes the incredible work that goes into creating a successful bounty program. Based on several variables including reward range, communication, scope breadth, and general participation, this award goes to the most well-rounded program managed by Bugcrowd.

2022 Program of the Year Award goes to FIS

Top Bug Hunter Awards

Our Bug Hunter Awards acknowledge Researchers for contributions of excellence. This ranges from positively impacting the wider security and Bugcrowd communities, as well as traditional recognition for exceptional individual work on bounty programs. Finalists are selected based on a combination of Researcher platform data metrics and nominations by the Bugcrowd Operations team.

Community Champion

The Community Champion category recognizes Researchers who positively influence the wider Bugcrowd community. These contributions may come in the form of engagement on social media, contributing to the Bugcrowd GitHub VRT discussions, or by writing valuable educational materials for other Researchers. While these Researchers are all dedicated Crowd members who participate in many Bugcrowd programs, we value their incredible contributions to help level up the Bugcrowd community.

The 2022 Community Champion Award goes to Bsysop

“I feel honored and excited to have been selected for this award, it was a surprise and it gives me a great boost of motivation to keep trying my best and sharing my journey with others. The swag of this award is amazing and outstanding, it will be stored in a special place in the office. I would like to thank @sw33tLie for inspiring me every day with his crazy and brilliant ideas, he is the MVP. I’m looking forward to Articles, Tips, with more Tips in the Draft already, this year I will release it and give back more to the community, showing what I have learned during my journey, some 0day’s that I have found, and some tips that can help others in their journey too, stay tuned. Finally, a big thanks to the Bugcrowd team that makes all this possible, changing people’s lives!”

LevelUpX Champion

LevelUpX Champion recognizes Bugcrowd University Content Creators that have gone above and beyond to educate and spread the word of security testing. Not only do they work tirelessly to help others in the Bugcrowd community, but they also continue to increase their own knowledge by staying educated within the field. This person embodies the spirit of Bugcrowd and its educational initiatives.

The 2022 LevelUpX Champion Award goes to OrwaGodfather

“I feel very great when I see myself make something big like this for 2022/2023. I’d like to first thank all who working on Bugcrowd: Triagers, Marketing, Support, Etc. And, who believed in me from hunters Hackerx007, Tess, Mohd Waseyuddin, anhnt1337 and a lot of others. I am planning for more success on Bugcrowd and more P1s and to share a lot of tips/tricks for new hunters to get valid bugs.”

Rookie of the Year

The Rookie of the Year award is given in recognition of Researchers who joined the Crowd in 2022 and had the best rankings across the following categories for 2022: average technical severity, accuracy, and volume of valid and accepted submissions.

The 2022 Rookie of the Year Award goes to Mzamat

“As someone who studied biology in college (currently working as a Scientist at a vaccine development company) and never formally touched a computer science course/had any formal training, to say that this is an honor would be an understatement. I started my journey in July of 2022, and none of this would have been possible without the guidance and support of ZwinK, and this amazing community. I hope to continue learning and growing in the Infosec space this year, with the goal of hopefully switching careers by early next year; so if you’re looking to hire, you know how to reach me. Thank you so much to Bugcrowd for this unreal recognition. I can’t wait to see what 2023 brings us all.”

Most Valuable Hacker

Our final award, the Most Valuable Hacker, is in recognition of veteran Researchers with the best-combined rankings across the following categories for 2022: average technical severity, accuracy, and volume of valid and accepted submissions.

The 2022 Most Valuable Hacker Award goes to Tess

“‘Any sufficiently advanced technology is indistinguishable from magic.’ – quote from Arthur C Clark. The idea of having a technology so advanced and perfect makes me believe magic is real. And I’m in search of such magic. To be recognized as the most valuable hacker on Bugcrowd in 2022 is a great achievement, and it motivates me to continue pushing myself to be the best I can be. I’m grateful for the opportunity to contribute to a community that’s working towards making the online world a safer place for everyone. I’d like to thank elmahdi, todayisnew, DK999, Orwagodfather and restricted. These hackers collaborate with me a lot and I have learned a lot from them. It would have not been possible to learn so much if they weren’t in my life. I would love to keep learning/ grow in this field and keep working on Bugcrowd platform in future as well. Bugcrowd is amazing :)”

While we only recognized a handful of people who delivered awesome work in 2022, we’d also like to thank the community as a whole for an incredible 2022 year. We can’t wait to see what the rest of the 2023 brings! Looking to stay caught up with all things Bugcrowd? Follow us on Twitter and Instagram and don’t forget to join us on Discord!