Wednesday 10 June 2015

Mozilla Firefox Raises Reward For Bug Reports



Over the past five years, Mozilla has $ 1.6 million paid to hackers and researchers who discovered bugs and vulnerabilities in Firefox and reported, but according to the open source developer's time for change.When Mozilla five years ago with the program began, a maximum reward of $ 3,000 paid for critical vulnerabilities. That amount has now increased to $ 7,500.

In addition, Mozilla also uses variable remuneration, depending on the quality of the message, the severity of the leak and the simplicity with which the vulnerability to attack. For this category of special vulnerabilities or attack techniques, researchers can get more than $ 10,000. Furthermore Mozilla also vulnerabilities as "moderate" may be considered also qualify for a reward, something that previously was not the case.

These vulnerabilities deliver between 500 and 2,000 dollars on. Besides cash researchers will also be rewarded with eternal fame as a Mozilla Firefox Security Bug Bounty Hall of Fame was launched where all the researchers who find bugs listed.The reward program applies to Mozilla Firefox, Thunderbird, Firefox for Android and FirefoxOS.

No comments:

Post a Comment