With changing customer expectations and the demand for new apps and capabilities, banks need to be agile and secure. Read on to find out how leading Australian bank NAB has partnered with Bugcrowd to enhance its security with a crowdsourced bug bounty program.

NAB is one of Australia’s largest financial institutions, with more than 30,000 employees serving nine million customers at more than 900 locations across Australia, New Zealand, and around the world. As Australia’s leading business bank, it works with small, medium, and large organizations at every stage of their financial journey.

The company aims to make banking safe, easy, relationship-led, and long-term by delivering sustainable outcomes for customers, colleagues, and the community.

From internet and telephone banking to mobile apps, NAB has teams, services and product features dedicated to keeping customers’ data and their accounts secure. And it’s the first Australian bank to expand its security capabilities with crowdsourced security from Bugcrowd.

“Proactive cybersecurity measures are vital in today’s hyperconnected environment where new threats are constantly emerging,” says Nick McKenzie, Executive Enterprise Security at NAB.

Under the program, NAB will reward vetted security researchers who uncover previously undisclosed vulnerabilities in NAB’s environment. “Diversity is a critical yet often overlooked factor in security and controls strategies. Moving to a paid bounty gives us the ability to attract a wider pool of ethically-trained security researchers from across the globe,” comments McKenzie.

The bug bounty program will complement NAB’s internal security resources with Bugcrowd’s team of researchers, enabling the bank to uncover and remediate vulnerabilities faster.

To find out more about NAB and their commitment to security, visit: https://news.nab.com.au/news_room_posts/nab-launches-cyber-bug-bounty-program/.