Google Will Pay Back to Hackers to Find New Vulnerabilities

0
2206

Google Will Pay Back to Hackers to Find New Vulnerabilities: Google has decided to reward all those hackers to find vulnerabilities in their services and inform them of the errors. To mark the anniversary of its vulnerability reward program, the search giant has decided to increase the amount of money for all those who submit reports of new versions of the failures you may have your security system.

The internet giants do not want to disregard safety of their services. Google like Facebook has its own program to detect errors and just mark the first year since launch. The idea was developed in November 2010 and since its inception, this program has achieved a great success, as it has received over 780 reports exceeding their expectations, as announced two members of the Google Security Team, Michael Zalewski and Adam Mein.

The hackers attack the system achieve Google’s web properties and bear record of it will still reward. With this, the search giant seeks to reflect the community for its strong commitment to safety and with the user, “we are deploying updated rules for our program, including new amounts of money as a reward for new versions of critical errors” have claimed since Google.

The amounts for those who find these bugs have been announced in the post, and depends on the error and found Google’s service as appropriate, with a greater amount for example if Google is that Google Wallet Art Project, and matters Google Wallet to provide maximum security.

In the competition held in March, Google offered a million dollars (756,000 euros) in prize money. The pirate was fortunate young Russian Sergey Glazunov, a college student who won $ 60,000 (45,000 euros) to hack Google Chrome.

Google has announced that the reward will come to $ 20,000 (15,000 euros that investigators will succeed in finding new ways to hack into its Web services and then reporting security vulnerabilities. For this amount of money Google is a great benefit and betting on a certainty as to their services, and through this program reporting vulnerabilities, make sure that Google users more secure.