The private bug bounty program has nearly 1,500 participants and is ready for a public rollout with HackerOne.

Dark Reading Staff, Dark Reading

December 11, 2018

1 Min Read

Grammarly, which provides writing assistance through its online editor, is taking its bug bounty program public with HackerOne, the two companies confirmed today.

Grammarly uses artificial intelligence to detect grammar, spelling, punctuation, word choice, and style mistakes. Users can copy and paste English text into the editor, or install its free Chrome, Safari, Firefox, or Edge extensions for writing on the web.

As part of its efforts to secure 15 million users' data, Grammarly has been running a private bug bounty program on HackerOne for over a year. The invite-only program has nearly 1,500 participants, it says, and the company is ready to build on its success with a public launch.

"Our approach was to continually expand the number of researchers who are working on our interfaces, allowing us to respond quickly and broaden our focus," says Joe Xavier, vice president of engineering at Grammarly, in an interview with HackerOne.

Xavier says the bug bounty program is one part of Grammarly's overall security strategy, which also includes regular penetration tests, recruiting security experts, and increasing awareness.

Read more details here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights