Samsung Electronics partners with Bugcrowd to deliver timely payments for its Mobile Security Rewards Program.

Dark Reading Staff, Dark Reading

November 29, 2017

1 Min Read

Samsung Electronics is giving its newly minted two-month-old bug bounty program a boost by bringing in Bugcrowd to handle the payment processing, the companies announced Wednesday.

"Bugcrowd helps fortify partnership with the security research community by ensuring the community receives payouts in a timely manner," Henry Lee, senior vice president of Samsung's mobile security technologies group, mobile communications business, said in a statement.

Under the Samsung Electronics' Mobile Security Rewards Program, security researchers can collect up to $200,000 per vulnerability, depending on severity, for any of the company's mobile devices that currently receive either monthly or quarterly security updates.

Samsung has four categories for the vulnerabilities: low, moderate, high, and critical. The device maker stresses that all vulnerabilities submitted must have a security impact.

Read more about Samsung's bug bounty program here.

 

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights