The Massachusetts Institute of Technology announced this week that it will launch its own experimental bug bounty program.
Tag Archives: bug bounty
Facebook Password Reset Bug Gave Hackers Access To Any Account
Researcher earns $15,000 bounty from Facebook for discovering massive password security hole exposing 1.1 billion accounts to a possible account takeover.
Java Serialization Bug Crops Up At PayPal
PayPal has rewarded two researchers with bug bounties for the discovery of a Java serialization vulnerability in manager.paypal.com
Critical Yahoo Mail Flaw Patched, $10K Bounty Paid
A researcher earned a $10,000 bounty from Yahoo for a stored cross-site scripting vulnerability in Yahoo Mail.
Tor Project to Launch Bug Bounty Program
The Tor Project announced last week that it plans on launching a bug bounty program this year to encourage security researchers and hackers to responsibly report issues they find in the software.
Google Updates Chrome, Extends Safe Browsing to Chrome for Android
Google joined the Patch Tuesday parade with a Chrome update that patches seven vulnerabilities in the browser. It also announced it was extending Safe Browsing protection to Chrome for Android.
AVG boosts Bugcrowd bounty
One of the ways we proactively improve our security is through participation in the AVG bug bounty program on Bugcrowd. We have recently reviewed the rewards offered as part of this program and now offer up to USD$1,000 per bug.
We appreciate and reward the efforts of security researchers who, within the strict terms of the bounty program, are able to responsibly disclose vulnerabilities found in our nominated PC based client side applications.
If you have skills and experience reverse engineering binary code, or you like breaking AntiVirus engines in your spare time, then this could be the stimulating and rewarding challenge you’ve been looking for.
Bugcrowd is a great community of like-minded security geeks who get to pentest, hack and crack great companies like AVG, Fitbit, Dropbox and even Tesla Motors – all in the name of responsible disclosure for rewards and kudos!
So, if you’re a 1337 h4x0r then start finding bugs today by signing up to Bugcrowd as a researcher, and then join the AVG program.
We look forward to seeing what juicy vulnerabilities you’ll uncover, and in return get rewarded for helping us keep over 200 million friends safe and secure.
Get cracking! And until next time, stay safe out there.
Google Patches Critical Vulnerabilities in Chrome 45
Google promoted Chrome 45 to a stable release, patching 29 security vulnerabilities. It has also started pausing ads running Flash.
The world’s biggest bug bounty payouts
From finding flaws to suggesting innovative security measures for the future, we look at some of the biggest bug bounty payouts in recent years.
The post The world’s biggest bug bounty payouts appeared first on We Live Security.
Yahoo Touts Success of Bug Bounty Program
Yahoo established its formal bug bounty program nearly two years ago, and the company has paid out more than $1 million in rewards to researchers in that time. But security officials say the value the program has provided to the company has been just as great. Although Yahoo was among the latter wave of major […]