Antavo launches bug bounty program to identify potential security vulnerabilities | Tech News

Antavo launches bug bounty program to identify potential security vulnerabilities

Loyalty management program firm Antavo recently launched a bug bounty program to improve security. Here’s how much the company is offering for responsible disclosures of security issues.

By: HT TECH
| Updated on: Aug 21 2022, 19:01 IST
Offering a reward for responsible disclosure of a security flaw is a common practice for many companies, including Microsoft, Facebook, Reddit and several other companies.
Offering a reward for responsible disclosure of a security flaw is a common practice for many companies, including Microsoft, Facebook, Reddit and several other companies. (Pixabay)
Offering a reward for responsible disclosure of a security flaw is a common practice for many companies, including Microsoft, Facebook, Reddit and several other companies.
Offering a reward for responsible disclosure of a security flaw is a common practice for many companies, including Microsoft, Facebook, Reddit and several other companies. (Pixabay)

Finding bugs in software is a tough task for companies, and data breaches and privacy lapses are far too common these days. Losing valuable customer data can have bad consequences for a company's reputation, which is why many take proactive steps to identify these issues and help responsible disclosure of these flaws in their software. Loyalty management firm Antavo recently joined the ranks of these companies by setting up its own bug bounty program to identify security issues with its service.

Security experts who are able to demonstrate security flaws in the company's loyalty management application will be eligible to receive a payout as part of the company's bug bounty program that was announced earlier this month, as reported by PortSwigger. Antavo boasts a few high-profile clients including Pepsico, BMW, United Colors of Benetton, and Telarus. The company's solutions are integrated into platforms like Salesforce, Adobe, Magento, Microsoft, Apple Pay, Google Pay, Shopify, Sailthru, among others.

Also read: Looking for a smartphone? Check Mobile Finder here.

Offering a reward for responsible disclosure of a security flaw is a common practice for many companies, including Microsoft, Facebook, Reddit and several other companies that offer massive bounties for high-value security vulnerabilities. This encourages users to report security flaws so they can be fixed, instead of selling them on the dark web where they can be weaponised and used as zero-days to target users of that software. However, in order for a bug bounty program to be successful, the payout for a responsible disclosure must be substantial. Antavo is currently offering users a payout of €240 – around 21,000 for eligible disclosures via the Hacktify platform.

“Antavo dedicates a considerable amount of resources to expanding its infrastructure and development teams to deliver the highest possible data and privacy protection for both its clients and their customers. Still, sometimes an outside perspective can yield further findings, which is why we have decided to enlist the help of white hat hackers from all across the globe,” Antavo's Engineering Director Csaba Horvath stated in a news release.

Follow HT Tech for the latest tech news and reviews , also keep up with us on Whatsapp channel,Twitter, Facebook, Google News, and Instagram. For our latest videos, subscribe to our YouTube channel.

First Published Date: 25 Jul, 13:59 IST
NEXT ARTICLE BEGINS