Initiative rewards researchers who identify and report security vulnerabilities in the company's security product line

November 10, 2010

2 Min Read

PRESS RELEASE

Campbell, Calif., Nov. 9, 2010 – Barracuda Networks Inc., a leading provider of content security, data protection and application delivery solutions, today announced the Barracuda Security Bug Bounty Program, an initiative that rewards researchers who identify and report security vulnerabilities in the company’s security product line. In the past, several technology companies have announced bug bounties; however, Barracuda Networks is the first security vendor to offer such a bold program, to reward researchers for identifying vulnerabilities in its own products. This initiative is part of the company’s ongoing effort to protect against threats and make world-class products for its customers.

Key highlights of the program include:

-- The following security products are eligible: Barracuda Spam & Virus Firewall, Barracuda Web Filter, Barracuda Web Application Firewall, and the Barracuda NG Firewall.

-- Researchers reporting security bugs will collect a cash prize ranging from $500 to $3133.7, depending on the severity of the vulnerability as judged by the Barracuda Labs Bug Bounty Panel. Bounties can be donated to charity as requested by the bug reporter.

-- Vulnerabilities can be reported to [email protected] with the following PGP key (http://www.barracudalabs.com/bugbountypgp.txt).

This announcement comes on the heels of last week’s Google announcement regarding a bug bounty program for its Web properties. "Security product vendors should be at the forefront of promoting security research,” said Dr. Paul Judge, chief research officer at Barracuda Networks. "This initiative reflects our commitment to our customers and the security community at large. The goal of this program is to reward researchers for their hard work as well as to promote and encourage responsible disclosure.”

Bug types that are in scope include those that compromise confidentiality, availability, integrity or authentication, such as remote exploits, privilege escalation, cross site scripting, code execution, and command injection. For additional information, including a list of frequently asked questions, which products and bugs are eligible, and how to claim the bounty, researchers are encouraged to visit http://www.barracudalabs.com/bugbounty.

About Barracuda Networks Inc.

Barracuda Networks Inc. combines premises-based gateways and software, virtual appliances, cloud services, and sophisticated remote support to deliver comprehensive content security, data protection and application delivery solutions. The company’s expansive product portfolio includes offerings for protection against email, Web and IM threats as well as products that improve application delivery and network access, message archiving, backup and data protection. Coca-Cola, FedEx, Harvard University, IBM, L'Oreal, and Europcar are among the more than 100,000 organizations protecting their IT infrastructures with Barracuda Networks’ range of affordable, easy-to-deploy and manage solutions. Barracuda Networks is privately held with its International headquarters in Campbell, Calif. For more information, please visit www.barracudanetworks.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights