Become a Patron!

Google boosts Chrome bug bounties

VUBot

Staff member
Diamond Contributor
ECF Refugee
Vape Media
Bug bounty programs have become a popular way for companies to unearth security issues in software and address them quickly. Google is no stranger to such programs, and it has just announced massive increases to the payouts made for finding vulnerabilities in Chrome. Some rewards have doubled while others have tripled, taking the maximum compensation for reporting a security flaw in Google's web browser -- and other Chromium-based browsers -- to an impressive $30,000. See also: Google is closing a Chrome API loophole to make Incognito Mode more secure and private Google kills off its censored Chinese search engine, Project… [Continue Reading]

6NgXToBzSRg


Continue reading...
 

VU Sponsors

Top