speaker

Jason Haddix

Jason Haddix

Bugcrowd

Jason Haddix is the Head of Trust and Security at Bugcrowd. At Bugcrowd Jason works with customers, operations, and engineering to design enterprise ready, seamless, bug bounty and responsible disclosure programs. Jason's interests and areas of expertise include mobile penetration testing, black box web application auditing, network/infrastructure security assessments, and static analysis. Jason lives in Santa Barbara with his wife and three children. Before joining Bugcrowd Jason was the Director of Penetration Testing for HP Fortify and held the #1 rank on the Bugcrowd researcher leaderboard for 2014/2015.



sessions with this speaker