OpenAI announces Rs 16 lakh for finding bugs in ChatGPT

OpenAI announces Rs 16 lakh for finding bugs in ChatGPT
x

OpenAI announces Rs 16 lakh for finding bugs in ChatGPT

Highlights

OpenAI, the mind behind ChatGPT, announced a bug bounty program that will pay users up toRs 16 Lakh or $20,000 for reporting bugs in their AI systems.

OpenAI, the mind behind ChatGPT, announced a bug bounty program that will pay users up to Rs 16 Lakh or $20,000 for reporting bugs in their AI systems, primarily its best-selling AI chatbot, ChatGPT. The Bug Bounty program launched Tuesday will offer bounties based on the severity of reported bugs, with a minimum of $200 per vulnerability. So the more dangerous the bug you find, the more money you will get. It's an excellent opportunity for coders and ethical hackers to show off their skills and go home with a hefty price check.

This move is not new in the technology industry. Many companies offer bug bounty programs to encourage ethical hackers and programmers to report bugs in their software systems—countless stories of people getting crores by finding bugs in WhatsApp, Facebook, and other prominent apps. According to the Reuters report, OpenAI has invited researchers to review ChatGPT's functionality and the framework for how OpenAI systems communicate and share data with third-party applications.

It is essential to note that the program does not include incorrect or malicious content given by OpenAI systems. OpenAI hopes that the new bug bounty program will help enhance the security and reliability of its AI systems. Currently, the status of how ChatGPT treats user data has yet to be discovered. OpenAI announced its bug bounty program days after ChatGPT was banned in Italy. It was banned in Italy for an alleged violation of privacy rules. This has prompted regulators in other European countries to look more closely at generative AI services.

ChatGPT has become immensely popular since its launch in November, surprising some users with its quick responses to questions. However, it has also caused others distress due to inaccuracies. OpenAI thinks that the bug bounty program will help fix any issues and improve the overall performance of its AI systems. Overall, the OpenAI Bug Bounty program is a positive step toward improving the security and reliability of your AI systems. However, with the increasing use of AI in various industries, it is essential to ensure that these systems are secure and free of vulnerabilities.

Show Full Article
Print Article
Next Story
More Stories
ADVERTISEMENT
ADVERTISEMENTS