Translate

Wednesday 29 January 2020

Google paid out $6.5 million in bug bounties in 2019


Google handed out a record amount of bug bounty prize money in 2019 as part of its Vulnerability Reward Programs. In an announcement, the company revealed it rewarded security researchers who found kinks in its defenses $6.5 million last year — that’s nearly twice the amount Google paid for bug bounties in 2018 which amounted to a total of $3.4 million. This brings the total amount of rewards given since 2010 to $21 million. “We paid out over $6.5 million in rewards, doubling what we’ve ever paid in a single year,” Google reps wrote. “At the same time our researchers…

This story continues at The Next Web

Or just read more coverage about: Google