Friday, September 29, 2023

Find bugs and you get $1.000.000

SHARE

1 min read

Popular password management service 1Password has announced that it has increased its “bug bounty” reward for finding security vulnerabilities on its platform.

The reward for finding bugs and other threats on 1Password is now $1 million. It is the biggest award in history for an IT company, and it is one of the biggest in the industry.

Jeff Shiner, CEO of 1Password, pointed out that the move will attract additional cyber security experts and “white hat” hackers, while at the same time strengthening the security of password management services.

READ MORE:

- ADVERTISEMENT -

It is pointed out that 1Password regularly hires external security experts and “white hat” hackers as part of its normal, daily operations, with the goal of discovering all potential problems on the platform.

Since the start of its bug fix program in 2017, 1Password has paid $ 103,000 to Bugcrowd cyber security experts. Although all bugs discovered so far were smaller and did not put users at risk, the company quickly corrected them and reduced the potential risks of attacks.

- ADVERTISEMENT -

FOLOW US

LATEST NEWS

ADVERTISEMENT

RELATED

DISCLAIMER
Dudescode.com is a participant in the Amazon Services LLC Associates Program, an affiliate advertising program designed to provide a means for sites to earn advertising fees by advertising and linking to amazon.com