Antavo linked to Pepsi, BMW, Benetton, and Telarus announces New Bug Bounty Programme

Antavo announces New Bug Bounty Programme
x

Antavo announces New Bug Bounty Programme

Highlights

Loyalty management firm Antavo linked to Pepsi, BMW, United Colors of Benetton, and Telarus has announced a new bug bounty programme where it has invited researchers to find bugs in its software.

Loyalty management firm Antavo linked to Pepsi, BMW, United Colors of Benetton, and Telarus has announced a new bug bounty programme where it has invited researchers to find bugs in its software. Now, finding and fixing security flaws in a computer system has become very interesting. New security flaws are fixed and newer ones are discovered, with every new software update. Companies with several users and features sometimes invite security researchers to identify security issues with their systems and disclose them responsibly, in exchange for a reward. By allowing more users to keep a tab on the code, these companies are able to improve their security by identifying vulnerabilities in their code and fixing them. This also makes sure that these security flaws are not sold to hackers on the dark web.

Recently, Antavo has set up its own bug bounty program - if you're a security researcher or a growing ethical hacker, here's all that you need to know about the program.

Bounty hunters who are able to demonstrate vulnerabilities in Antavo's loyalty management software will receive a payout of almost ₹21,200 as part of the company's bug bounty program on the Hacktify platform, which was set up in July. For a successful bug bounty program, a company has to offer a reward that is proportionate to the vulnerability disclosed – big companies like Microsoft and Facebook have paid thousands of dollars to several researchers for disclosing security flaws in their services.

The firm's engineering director Csaba Horvath had earlier stated that Antavo already dedicates resources to ensure data and privacy protection for clients and customers, and has expanded its infrastructure and development teams. "Still, sometimes an outside perspective can yield further findings, which is why we have decided to enlist the help of white hat hackers from all across the globe," he further added.

Interested users can visit the company's Hacktify page to participate in the bug bounty program if they manage to find eligible security vulnerabilities in the service.


Show Full Article
Print Article
Next Story
More Stories
ADVERTISEMENT
ADVERTISEMENTS