Bug Bounty Switzerland supports CRS as Silver sponsor

The OWASP ModSecurity Core Rule Set (CRS) project is proud to announce a new sponsoring partner: Bug Bounty Switzerland – a startup that has pioneered the collaboration with ethical hackers in Switzerland and today is Switzerland’s leading provider of bug bounty programs and public trust initiatives. Since 2022, they are the strategic partner of the National Cyber Security Centre NCSC and help to establish bug bounty programs for the whole Federal Administration. Their customer base includes Swiss and international clients from various fields, as well as regulated industries like banking, insurance, healthcare and providers of critical infrastructures.

«We are happy to support the OWASP ModSecurity Core Rule Set,» says Bug Bounty Switzerland’s CTO and co-founder Florian Badertscher. Developing a working rule set for web application firewalls is a lot of work. Bug Bounty Switzerland appreciates this effort and is happy to recommend CRS to its customers to mitigate some of the most pressing security problems. «In fact, CRS is a constant for many of our customers and it’s usually the reason when our bounty hunters are starting to sweat.»

Bug Bounty Switzerland sees the importance of a strong open-source ecosystem and has therefore decided to support CRS as one of the most important pieces of software they see at their customers.

CRS is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls that is distributed under an Open-Source license. Dubbed the first line of defense, CRS is the most widespread WAF rule set on the internet protecting hundreds of thousands if not millions of sites globally.

Find out more about our new sponsoring partner: www.bugbounty.ch/en

Alessandro Monachesi