The Filipino developer community has come together in the spirit of "Bayanihan" to support frontliners and the government in light of the COVID-19 pandemic, and Secuna is making sure all software solutions developed by the community are secure and free of critical vulnerabilities that cybercriminals can exploit.

The Developers Connect Philippines (DEVCON) group created DEVCON Community of Technology Experts (DCTx), a volunteer-based global developer community, to develop RapidPass.ph and traceCovid.ph in partnership with the Department of Science and Technology (DOST). Both projects aim to enhance the government's efforts in supporting our frontliners combat the pandemic.

Another group composed of young Xavier School alumni developed Dashboard Philippines, a collaborative platform that enables people to share and  find important information for everyday needs: (1) open establishments like groceries, pharmacies, restaurants and hospitals that remain open around the country (2) travel routes of shuttles for our frontliners, (3) checkpoints and even donation centers.

All these projects hosts thousands of sensitive data and personal information that cybercriminals are constantly preying on. So together with its hundreds of certified security researchers in its global community, Secuna is collaborating with the developer communities behind the projects to make sure data loss and leakage is impossible.

Both DCTx and Dashboard Philippines are now running Vulnerability Disclosure Programs (VDP) for free on Secuna’s Discover Pro platform fully managed by Secuna Infosec Team.

As of April 17, 2020, DCTx has received 39 unique reports on security vulnerabilities and Dashboard Philippines has received 9 unique reports. These vulnerabilities were potential exploits that could have been abused by cybercriminals had they not been discovered.


Secuna is a trusted cybersecurity testing platform that provides organizations a robust and secure platform that enables them to collaborate with the top security researchers from around the world to find and address security vulnerabilities.

Talk to a Secuna representative today to learn more about our Bug Bounty Program.