See More

Binance Offering Big Bucks in Bounty Program as BNB Mainnet Launch Nears

2 mins
Updated by Dani P
Join our Trading Community on Telegram
Cryptocurrency exchange Binance has announced a BNB bounty program worth $10,000 for the responsible disclosure of any critical vulnerabilities found affecting the company’s website, API, and the Binance Chain network.
In an announcement published March 04, 2019, the company said that the bounty program was created to speed up the launch of the Binance Chain mainnet. Released only a few weeks ago, the Binance Chain testnet release marked the first step towards the goal of eliminating the BNB token’s current dependence on the Ethereum blockchain. Immediately after the mainnet is launched, an automated process will migrate all ERC20-based BNB tokens to the Binance Chain network. binance security

All About The Incentives

A bug bounty program incentivizes security researchers to find and privately disclose security flaws or backdoors that attackers could exploit in the future. This gives the company’s development team sufficient time to release a software patch and fix the reported vulnerabilities. After unidentified attackers targeted Binance in a failed hacking bid on March 07, 2018, the digital currency exchange stepped up its security efforts and announced the ‘Binance Hacker Bounty’ program. In a bid to understand the nature of the attack, the company offered the equivalent of $250,000 to any individual that disclosed previously-unknown information regarding the security breach. cyber security blockchain

An Industry Trend

In an editorial published towards the end of 2018, Eric Larcheveque, CEO of hardware wallet company Ledger, stated that an average of $2.7 million was stolen from cryptocurrency exchanges every day in 2018. This figure reflected a 13 times increase from the 2017 average. As a result, cryptocurrency exchanges have started to take more pre-emptive measures to ensure the security of investor assets in their custody. Kraken also runs a similar bug bounty program, where it pays a minimum of $100 in Bitcoin (BTC) to developers that report security flaws affecting the exchange. On Feb 14, 2019, Coinbase paid $30,000 to a developer for reporting a critical bug. The bug was reported to the digital currency exchange using Coinbase’s vulnerability disclosure program at HackerOne. So far, developers have reportedly received $878,000 from bug bounty programs in 2018. EOS creator Block.one accounted for more than 60 percent of the total amount, giving away a staggering $534,500 in bounty rewards. Exchanges are clearly starting to understand that incentivizing honest developers to participate in bounty programs is one of the best ways to reduce the number of successful hacks and security breaches. Do you think Binance’s bug bounty program will encourage honest disclosure of security vulnerabilities? Let us know your thoughts in the comments below! 
Top crypto projects in the US | April 2024

Trusted

Disclaimer

In adherence to the Trust Project guidelines, BeInCrypto is committed to unbiased, transparent reporting. This news article aims to provide accurate, timely information. However, readers are advised to verify facts independently and consult with a professional before making any decisions based on this content. Please note that our Terms and ConditionsPrivacy Policy, and Disclaimers have been updated.

Rahul-Nambiampurath.jpg
Rahul Nambiampurath
Rahul Nambiampurath's cryptocurrency journey first began in 2014 when he stumbled upon Satoshi's Bitcoin whitepaper. With a bachelor's degree in Commerce and an MBA in Finance from Sikkim Manipal University, he was among the few that first recognized the sheer untapped potential of decentralized technologies. Since then, he has helped DeFi platforms like Balancer and Sidus Heroes — a web3 metaverse — as well as CEXs like Bitso (Mexico's biggest) and Overbit to reach new heights with his...
READ FULL BIO
Sponsored
Sponsored