Zoom handed out millions of dollars to hackers: Why did she do it?

by time news

Eric Yuan Zoom CEO (zoom photography, vecteezy, freepik)

A new Zoom report reveals that in 2021, the company provided $ 1.8 million to security researchers for assistance in identifying and resolving bugs on Zoom’s platform, through its private ‘Bug Bounty’ program.

Zoom works on an ongoing basis with over 800 security researchers worldwide through the HackerOne platform. Since the program was established in 2020, hackers have been awarded over $ 2.4 million in prize payments. Bug Bounty programs are reward and incentive programs that help technology companies strengthen their layer of protection and have become part of the cyber management and information security strategy in recent years.

More in-

Companies pay hackers and experts to test how the security layer can be penetrated in order to detect intrusions in the system and understand what their impact is on users and of course, to know how to deal and what to do to strengthen the protection against future intrusions.

When the Corona began to rage in early 2020, the number of participants in Zoom meetings exceeded the 300 million participant threshold per day, within a few months. Protection from evolving and potential cyber threats has become a priority and required a constant strengthening of the security and integrity of the platform to maintain the security of zoom users.

Comments on the article(0):

Your response has been received and will be published subject to system policies.
Thanks.

For a new response

Your response was not sent due to a communication problem, please try again.

Return to comment

You may also like

Leave a Comment