Bug bounty hunters, new reward announced by Pepsi, BMW, Benetton linked firm Antavo; win around ₹21,000 | HT Tech

Bug bounty hunters, new reward announced by Pepsi, BMW, Benetton linked firm Antavo; win around 21,000

Good news for bug bounty hunters as a new programme has just been announced by Pepsi, BMW, United Colors of Benetton linked company Antavo.

By: HT TECH
| Updated on: Aug 02 2021, 13:22 IST
The Antavo bug bounty program will pay security researchers who identify security flaws in its software around  <span class='webrupee'>₹</span>21,000.
The Antavo bug bounty program will pay security researchers who identify security flaws in its software around 21,000. (Pixabay)
The Antavo bug bounty program will pay security researchers who identify security flaws in its software around  <span class='webrupee'>₹</span>21,000.
The Antavo bug bounty program will pay security researchers who identify security flaws in its software around 21,000. (Pixabay)

In what will come as good news for bug bounty hunters looking for opportunities to make a name for themselves as well as win some money, loyalty management firm Antavo (linked to companies like Pepsi, BMW, United Colors of Benetton, and Telarus), has announced a new programme where it has invited researchers to find bugs in its software, which can compromise its platform. Now, finding and fixing security flaws in a computer system is like a game of cat and mouse. With every new software update, new security flaws are fixed and newer ones are discovered. Companies with many users and lots of features sometimes invite security researchers to identify security issues with their systems and disclose them responsibly, in return for a reward. By letting more users keep an eye on the code, these companies are able to improve their security by identifying vulnerabilities in their code and fixing them. This also ensure that these security flaws and not sold to hackers on the dark web.

Bug bounty programs are offered by large and small companies, and offer varying amounts of money for the security flaws discovered. This means that if a bug is discovered and revealed responsibly, the researcher could receive compensation for their effort in identifying the flaw and helping the company improve the security of its service.

Also read: Looking for a smartphone? Check Mobile Finder here.

Antavo has recently set up its own bug bounty program - if you're a security researcher or a budding ethical hacker, here's what you need to know about the program.

Bounty hunters who are able to demonstrate vulnerabilities in Antavo's loyalty management software will be eligible to receive a payout of €240 (or around 21,200) as part of the company's bug bounty program on the Hacktify platform, which was set up in July. For a bug bounty program to work successfully, a company has to offer a reward that is commensurate to the vulnerability disclosed – companies like Microsoft and Facebook have paid thousands of dollars to several researchers for responsibly disclosing security flaws in their services.

The firm's engineering director Csaba Horvath had previously stated that Antavo already dedicates resources to ensure data and privacy protection for clients and customers, and has expanding its infrastructure and development teams. “Still, sometimes an outside perspective can yield further findings, which is why we have decided to enlist the help of white hat hackers from all across the globe,” he added.

Interested users can visit the company's Hacktify page to participate in the bug bounty program if they manage to find eligible security vulnerabilities in the service.

Catch all the Latest Tech News, Mobile News, Laptop News, Gaming news, Wearables News , How To News, also keep up with us on Whatsapp channel,Twitter, Facebook, Google News, and Instagram. For our latest videos, subscribe to our YouTube channel.

First Published Date: 02 Aug, 13:22 IST
NEXT ARTICLE BEGINS