Reflecting on 2025, shaping 2026. A fireside chat with Intigriti leadership
By Eleanor Barlow
January 14, 2026
Table of contents
- What you will learn
- 2025 reflections, aspirations, and lessons learnt
- Stijn Jans, Chief Executive Officer (CEO) and Founder
- Harry Grobbelaar, Chief Revenue Officer (CRO)
- Michel Ruland, Chief Financial Officer (CFO)
- Ed Parsons, Chief Operating Officer (COO)
- Inti De Ceukelaire, Chief Hacker Officer (CHO)
- Award-winning moments!
- High-impact customers and partnerships
- Intigriti in the news!
- Most notable hack of 2025
- Major Intigriti developments throughout 2025
- Get in touch!
Table of contents
- What you will learn
- 2025 reflections, aspirations, and lessons learnt
- Stijn Jans, Chief Executive Officer (CEO) and Founder
- Harry Grobbelaar, Chief Revenue Officer (CRO)
- Michel Ruland, Chief Financial Officer (CFO)
- Ed Parsons, Chief Operating Officer (COO)
- Inti De Ceukelaire, Chief Hacker Officer (CHO)
- Award-winning moments!
- High-impact customers and partnerships
- Intigriti in the news!
- Most notable hack of 2025
- Major Intigriti developments throughout 2025
- Get in touch!
What you will learn
How 2025 became a defining year for Intigriti through key milestones, major wins, and bold product launches.
Insights from Intigriti’s C-suite on the moments that shaped the company’s growth and direction.
How these reflections set the foundation for Intigriti’s vision and priorities for 2026.
2025 reflections, aspirations, and lessons learnt
Stijn Jans, Chief Executive Officer (CEO) and Founder
Stijn Jans, Chief Executive Officer (CEO) and Founder, Intigriti
“I’m incredibly proud of what our team has accomplished this year. Every move mattered, and everyone stepped up, took ownership, and delivered work that truly made a difference. From security challenges, events, workshops, and of course, customer programs, it’s a privilege to lead a team that achieves so much. Seeing our people thrive as a crowd, focus on impact, increasingly embrace the hacker mindset, and explore boldly is inspiring.”
And with so much growth, a lesson learnt comes in the form of understanding impact!
“At our core, we’ve always been crowd-centric, but I never imagined how deeply we could resonate with people around the world. An amazing achievement this year is the social impact we’ve had on the community. One of my personal goals at the beginning of 2025 was to ensure that every single team member truly grasped how our impact goes beyond just finding vulnerabilities. It can be truly life-changing for some people, which is a vital element that can sometimes be forgotten. Take the story of Isira Adithya who, at the age of 16, completed his school exams and decided to take an unconventional path, and left school to pursue cybersecurity full-time. Not long after, he received his first bounty from Intigriti. For many, these moments mark a turning point: individuals can support themselves, invest in their own education, and pursue their passions.”
Jans comments that opportunities like these can be truly life-changing for many people.
“Countless individuals have taken unconventional career paths. Through platforms like Intigriti, they’ve been able to earn their first bounties and gain real-world experience, opening doors that might have otherwise been closed due to financial or social constraints.”
And this positive impact will continue to flourish in 2026, says Jans.
“Ethical hackers are the future. I anticipate crowdsourced security to be a default career option for talented cybersecurity graduates in 2026. To support the hacking community and security researchers, both physical resources (like hacking events) and technology will continue to improve. AI is a prime example of this. We use AI to gain efficiencies in our operations, and we trust that our hackers choose their favorite AI to enable them to get better results and focus on what matters most. Our vision is to build an integrated ecosystem that guides ethical hackers toward the most impactful targets, accelerates their research, and ensures their expertise remains at the heart of every discovery.”
Harry Grobbelaar, Chief Revenue Officer (CRO)
Harry Grobbelaar, Chief Revenue Officer (CRO), Intigriti
With a clear focus on customer experience, Harry Grobbelaar discussed several key changes that took place within Intigriti throughout 2025, including Ideal Customer Profile (ICP) refinement, Go-to-Market (GTM) alignment and prioritization, pricing, and client centricity.
“This year, we made meaningful progress in many areas, but primarily in bringing more structure and focus to how we operate. We made massive strides in building out our data-backed ICP definitions to refine how to best identify where we can build the most momentum with our GTM teams to support prospects and existing clients to drive value. Internally, we aligned Marketing, Sales, and Customer Success more tightly, supported by a stronger RevOps foundation and revenue-wide project working group to help prioritize and drive the most impactful initiatives. While there is no shortage of things we could work on, the real challenge is choosing to work on what truly matters, communicating the shared goals clearly across teams, and executing consistently. I’m proud of the progress we’ve made in sharpening that focus and driving work towards impact.”
Grobbelaar continued to highlight a focus on pricing and client centricity.
“We continued to refine our go-to-market approach and introduced a more flexible pricing model that better supports clients throughout their security journey. By removing unnecessary barriers and allowing customers to test and scale security efforts whenever they need to, we’ve taken an important step towards being more adaptable, client-centric, and value-driven. In parallel, we invested further in formal Customer Experience capabilities and renewed our Customer Advisory Board. This ensures the voice of the customer is more directly embedded in our feedback loops and product direction, helping us better align researcher engagement with real client value and evolving customer needs.”
For 2026, the focus for Grobbelaar is on continued improvement in flexibility and proactive communication.
“One of the ongoing challenges has been effective change management at scale. With a continuous pipeline of improvements, ensuring that changes land well across the organization requires deliberate focus on clear communication, enablement, and timing. Our pricing model also evolved to support smoother transitions that required clear value propositions for existing clients. These moments reinforced the importance of pairing flexibility with strong framing and proactive communication.”
Grobbelaar highlights the importance of training and guidance to drive this impact.
“Team members have different levels of knowledge and come from different backgrounds. As such, pitching training and guidance at the right level that drives the required impact consistently within expected timeframes is significant. This remains an area where we know we can continue to improve and where sustained focus is required in 2026.”
Other aspirations for 2026 are centered around researcher engagement.
“Our goal is to operate the platform that delivers the highest researcher engagement and the most meaningful client value in the market. Building on the strong progress we made this year in tightening GTM and product alignment, we aim to go further by delivering deeper insights and reporting that help customers clearly identify and focus on what matters most to them. As well as build on our existing client relationships to stimulate further expansion and growth.”
Michel Ruland, Chief Financial Officer (CFO)
Michel Ruland, Chief Financial Officer (CFO), Intigriti
When asked what he was most proud of in 2025, Michel Ruland highlighted the people.
“In 2025, we navigated growth, complexity, and change while building on our culture. Seeing teams make smarter decisions together with transparency and trust is what confirms to me that we’re building a truly great company.”
Michel emphasized the importance of investing in transparency.
“Growth exposes everything. We learnt that processes, data, and communication either support growth or can slow it down. The earlier you invest in getting those right, the more freedom the business gains later. Simply put, when teams truly understand the ‘why’ behind decisions, alignment happens naturally. Investing in transparency saved time, reduced friction, and led to better outcomes across the company.”
And Ruland has great aspirations for 2026.
“My objective is that all teams across Intigriti feel empowered to move fast, make informed decisions, and think long-term based on supported data that they can trust and bring Intigriti to yet another next level. This, with an eye on sustainable, long-term value creation for our customers, community of researchers, and our people.”
Ed Parsons, Chief Operating Officer (COO)
Ed Parsons, Chief Operating Officer (COO), Intigriti
Ed Parsons joined Intigriti in August 2025 and, in a short time, has strived for impact!
“Every day, I’m reminded that I joined a company driven by purpose and world-class talent. I couldn’t be more excited for what we’re building, the opportunity to sharpen our operations, strengthen relationships, and create impact.”
Parsons has big goals for the team.
“My aspiration in 2026 is to enable operations to scale, help teams to work quickly and innovatively, and use AI in smart, practical ways to deliver results. With Intigriti, I see a terrific opportunity to help international companies mitigate cyber security risk, encapsulating my career focus to date. And Intigriti also enables me to contribute to growing the world’s community of ethical security hackers, which is a personal passion.”
For 2026, his key focus is on service quality.
“I am all about quality of service, and this is what I will be aiming to maintain and improve as we scale up this business. At the end of the day, it’s about creating impact for customers and our community, through platform-driven services that offer a true competitive advantage.”
Inti De Ceukelaire, Chief Hacker Officer (CHO)
Inti De Ceukelaire, Chief Hacker Officer (CHO), Intigriti
In the last 12 months, Inti De Ceukelaire has contributed to events, reports, articles, and much more. But when asked what he is most proud of in 2025, the DEFCON coins stood out for him!
“I am most proud of our DEFCON coins this year. It was a great initiative, and it contained a very cool challenge that was complex enough to keep hackers thinking for an entire weekend.”
Lessons learnt this year consist of an industry-led change.
“With all the package manager attacks happening this year, a lesson learned would be that the industry, as a whole, needs to rethink how dependency management is done.”
As supported in an article interview, in which Inti establishes how everyone should learn to hack, he conveys how this is going to be a key aspiration of his in 2026.
“I have submitted some new research to a few conferences to do some more technical talks in 2026. My aspiration for the next year is to simply hack more and to practice what I preach.”
Award-winning moments!
Security Innovation of the Year
Intigriti wins ‘Security Innovation of the Year’ at the UK IT Industry Awards 2025. This accolade is a testament to the ingenuity, dedication, and forward-thinking approach of our team. It reflects our mission to transform cybersecurity through crowdsourced security: connecting companies with top ethical hackers to find and fix vulnerabilities before they can be exploited.
Read the full news article here.
Stijn Jans was proud to state that, “This award recognizes our team’s hard work, passion, and hunger for growth, which they put in day after day. It’s recognition for the community that chooses us as their platform to report the vulnerabilities they find. They place their trust in us, and we repay them with the best service we can provide. It’s recognition for the customers who have given us their confidence, enabling us to enhance their security and work with them as partners. And it’s a celebration of all the security maturity we can bring to the organizations we work with.”
Deloitte Fast 50 nominees
We are proud to have been recognized as one of Belgium’s 50 fastest-growing tech companies in the 2025 Deloitte FAST 50. Growth like this doesn’t happen overnight. It’s the result of focus, relentless innovation, and a team that gives their all, every single day, to keep the digital world safe.
Take a look at the full list of nominees here.
High-impact customers and partnerships
2025 saw many new customers, including Arm, Splunk, Dropbox to name a few fantastic names, adopt an Intigriti Bug Bounty or VDP as part of their overall security strategy. Thanks to our leading triage, customer support, and quality assurance, other companies also migrated to Intigriti from other providers.
We also teamed up with tech giant NVIDIA, which, given the global nature of its consumer base, has a wide-reaching impact, engaging security researchers across multiple regions and strengthening the security of products used worldwide.
Read the full press release here.
Intigriti partners with Shield to empower security within healthcare
Shield's mission has been to enhance the security maturity in the healthcare and education sectors. By creating a community within these sectors and investing in establishing sustainable partnerships with vendors for different security solutions, Shield strives to tackle the security challenges we face as a society.
"The partnership with Intigriti provides a vital cornerstone to our members' security posture. Aside from being recognised best practice, vulnerability disclosure is also now mandatory for NIS2. Intigriti can now work closely with our members to alleviate the increased burden of NIS2 compliance paperwork while allowing members to focus on addressing the most important, verified vulnerabilities quickly," said Wendy Roodhooft, Security Architect, Shield.
Read the full press release here.
Intigriti in the news!
‘Everyone should learn to hack’: Inti De Ceukelaire on the future of cybersecurity (Computing)
In a leading article with Computing, Inti De Ceukelaire highlights that hacking should be viewed as a fundamental skill. He believes that teaching everyone the basics of hacking would greatly improve security awareness, developer practices, and the ability to spot fraud and weaknesses because more defenders would think like attackers. He highlights Belgium’s state-supported Hack the Government initiative as a practical example of using public hacking events to find and fix real vulnerabilities and believes that providing recognition to hackers steers talent away from criminal paths.
Read the full article from Computing, here.
How to get better results from bug bounty programs without wasting money (Help Net Security)
In an article summarising research on bug bounty effectiveness, Otillia Westerlund, Hacker Engagement Manager at Intigriti, offers insights into how organizations can get more value out of their bug bounty programs. Westerlund emphasises the importance of recognition, good communication, and trust-building to maintain strong relationships with researchers, beyond just paying money, and that proper program structure and responsiveness encourage higher-quality submissions.
Read the full article from Help Net Security, here.
Security and AI news (Enterprise Times)
In the weekly round-up of security news, Intigriti is featured for a blog authored by Eleanor Barlow, Senior Cybersecurity Technical Writer at Intigriti, that explains how organizations can improve their signal-to-noise ratio in handling vulnerabilities. In other words, how to prioritize and score the right security findings instead of being overwhelmed by low-value noise. It looks at key challenges around scope, policy, staffing, rewards, researchers, and processes, and underlines that effective vulnerability management metrics are critical to strengthen cybersecurity postures.
Read the full article from Enterprise Times, here.
Ethical hackers can be heroes: It’s time for the law to catch up (Computer Weekly)
Authored by Ed Parsons, this opinion piece calls for updated laws to protect ethical hackers. Parsons highlights that existing legislation, especially the UK’s Computer Misuse Act of 1990, is outdated and creates a legal grey area that can criminalize good-faith researchers who help secure systems.
Read the full article from Computer Weekly, here.
‘Entrepreneurs in the spotlight’ Intigriti featured in Money Expert by Deutsche Bank
In this article, Stijn Jans and Michel Ruland paint a vivid portrait of Intigriti and how their model not only helps major companies stay ahead of cybercriminals but also creates life-changing opportunities for hackers around the world. By professionalising hacking with strong legal frameworks, transparency, and trust, Intigriti challenges outdated perceptions of hackers and emerges as a fast-growing, socially impactful player at the forefront of modern cybersecurity.
The article is available in both Dutch and French (pp. 22-25).
https://public.deutschebank.be/f2w/media-pdf/money-expert-202510-nl.pdf (Dutch)
https://public.deutschebank.be/f2w/media-pdf/money-expert-202510-fr.pdf (French)
Most notable hack of 2025
On the 3rd of December 2025, React, which is an open-source front-end JavaScript library, released a blog entitled ‘Critical Security Vulnerability in React Server Components’ which details a maximum severity vulnerability (CVSS 10). This vulnerability (CVE-2025-55182) has been named React2Shell (the name being a gesture to Log4Shell).
“My favourite hack would be React4Shell for a few reasons. First, the fact that it's such a widespread issue and is easy to exploit. Second, React is a library that is mostly written for clients and not for servers; in other words, most people would never associate something as critical as remote code execution with React” - Inti De Ceukelaire,
Read the full article, mitigation steps, and analysis from Intigriti in this blog, ‘Intigriti insights: React2Shell CVE-2025-55182’
Major Intigriti developments throughout 2025
CREST accreditation reinforces Intigriti’s Pentesting excellence
CREST, a globally recognized not-for-profit authority in cybersecurity, rigorously assesses organizations against stringent standards for quality, technical proficiency, and operational integrity.
This accreditation acknowledges that Intigriti meets CREST standards, including meticulous industry standards for security testing and helping businesses protect their systems and data from cyber threats.
“CREST accreditation is widely recognized as a hallmark of rigorous, effective, and trustworthy Penetration Testing. Achieving this prestigious distinction for our Penetration Testing services not only reinforced our expertise but also underscores our commitment to delivering the highest standards of security testing for our clients,” - Stijn Jans
Read ‘CREST accreditation reinforces Intigriti’s pentesting excellence’ for more information.
How AI is leveraged to enhance the Intigriti platform
At Intigriti, we believe AI is a powerful ally to, not a replacement of, our community of security researchers. We use AI to empower our researchers to hunt for bugs smarter, faster, and more efficiently, while recognizing the value of human creativity and ingenuity that machines cannot replicate.
We are not just adding AI to the platform; we are creating better opportunities for hackers and delivering better security outcomes for customers. Find out how in ‘How AI is leveraged to enhance the Intigriti platform.’
Platform updates and new features
In 2025, Intigriti rolled out a significant set of platform enhancements:
Refined control for companies, with several new features, is designed to provide organizations with advanced control over their programs and workflows.
More flexible bounty structures, with two additional bounty tiers (4th and 5th), and custom bounty amount enablement via the Company External API for larger customers.
Structured and actionable pentesting where customers can incorporate pretesting checklists for web applications.
Better program oversight with the launch of Program Budget Notifications and the enablement and deletion of hybrid program drafts.
Improved operational flow by improving how credential uploads maintain their order. Also introduced an Advanced Search on the Submission Overview.
Improved onboarding experience: New researchers now have a guided process to detail their skills and preferences.
Community insights with engagement logs to opt in to share data on time spent hunting.
Smoother reporting with markdown upgrades, with helpful tweaks to the Markdown editor.
Easier image analysis, where images can now be viewed in full-screen mode with a simple click.
New ‘Assets feature’ which allows companies to define all their different assets and domains, and manage them through the platform to provide a centralized view of the attack surface.
Faster, more continuous release cadence, with weekly releases pushing out improvements and iterative updates to both researcher and company-facing parts of the platform.
Get in touch!
Thank you to our Intigriti team, our community of researchers, and our amazing partners and customers, for making 2025 a fantastic year. We can’t wait to see what we get up to this year!
To stay up to date on all the latest Intigriti news, view our knowledge base, connect on socials, and, for any other questions or insights, contact us here.
Author
Eleanor Barlow
Eleanor Barlow is a London-based Senior Cyber Security Technical Writer at Intigriti, with 9+ years’ experience reporting on and writing for the cyber and tech sector. She specializes in data-driven content on cybersecurity and bug bounty intelligence, helping organizations benefit from the latest trends and insights.
You may also like
January 12, 2026
From the first bug to financial independence: How bug bounty hunting shaped Isira's path
At Intigriti, we’re proud of our mission: helping companies safeguard their digital assets and protect their customers in a world where cyber threats are constantly evolving. But beyond security, we’re equally passionate about empowering ethical hackers, providing them with opportunities to learn, g
December 5, 2025
Intigriti insights: React2Shell CVE-2025-55182
How the React2Shell (CVE-2025-55182) vulnerability works and why it enables remote code execution in React Server Components. Which React applications are vulnerable, and how to assess whether your stack is affected. How to reduce risk and respond effectively, including patching guidance and the r
November 25, 2025
Understanding signal-to-noise for vulnerability management success
What signal-to-noise means in vulnerability programs: Learn how to measure the value of vulnerability reports versus low-quality noise to focus on what truly matters. How to improve your program’s signal ratio: Understand how scope, policy, rewards, and processes affect the quality of submissions
