Request a Demo Contact Us

Fitbit

“Fitbit is a great example of an IoT company thinking progressively about product security in a time that this is becoming increasingly important. To learn more about many of the initiatives Fitbit is taking in security testing, how they think about product security, and why they utilize Bugcrowd to assist in their security testing, check out our API Security and the IoT podcast.

Challenge

“As the leading global wearables brand, Fitbit has always been committed to protecting consumer privacy and keeping data safe,” said Marc Bown, Senior Director, Security at Fitbit. “We’re constantly looking for ways to strengthen our security and partnering with Bugcrowd to leverage its global network will help us continue to develop industry-leading security practices while delivering the best health and fitness experiences for our users.”

Solution with Bugcrowd:

Fitbit runs both a private and public program with Bugcrowd, focusing testing efforts primarily on mobile and web application, as well as their api. Learn more about Fitbit’s bug bounty programs.”

Screenshot_123
As the leading global wearables brand, Fitbit has always been committed to protecting consumer privacy and keeping data safe.
Marc Brown, Senior Director, Security

Subscribe for updates

Get Started with Bugcrowd

Hackers aren’t waiting, so why should you? See how Bugcrowd can quickly improve your security posture.