Follow Slashdot stories on Twitter

 



Forgot your password?
typodupeerror
×
Bug The Almighty Buck

GitHub Launches Bug Bounty Program, Offers Between $100 and $5,000 14

An anonymous reader writes "GitHub today launched the GitHub Bug Bounty program 'to better engage with security researchers.' In short, the company will pay between $100 and $5,000 for each security vulnerability discovered and responsibly disclosed by hackers. The program currently covers the GitHub API, GitHub Gist, and GitHub.com. GitHub says its other Web properties and applications are not part of the program, but it says vulnerabilities found 'may receive a cash reward at our discretion.'"
This discussion has been archived. No new comments can be posted.

GitHub Launches Bug Bounty Program, Offers Between $100 and $5,000

Comments Filter:
  • Re:Profit (Score:1, Interesting)

    by Anonymous Coward on Thursday January 30, 2014 @04:44PM (#46113819)

    In the GitHub system, not GitHub user code, numbnuts.

    But seriously, this whole gameification of work is getting pathetic. Everyone's a freelance mercenary fighting for scraps, and kids brought up on a battery of constant useless testing lap it up. No benefits and no job security.

Top Ten Things Overheard At The ANSI C Draft Committee Meetings: (5) All right, who's the wiseguy who stuck this trigraph stuff in here?

Working...