News

Distinguished Paper Award for Prof. Jens Grossklags at USENIX Security 2023

Research |


We are happy to announce that the paper entitled "Bug Hunters’ Perspectives on the Challenges and Benefits of the Bug Bounty Ecosystem" was selected for a Distinguished Paper Award (DPA) at the 32nd USENIX Security Symposium.


Congratulations to the authors Omer Akgul, University of Maryland; Taha Eghtesad, Pennsylvania State University; Amit Elazari, University of California, Berkeley; Omprakash Gnawali, University of Houston; Jens Grossklags, Technical University of Munich; Michelle L. Mazurek, University of Maryland; Daniel Votipka, Tufts University; Aron Laszka, Pennsylvania State University!