1Password raises top bug bounty reward to $100,000

MoneyRainLaptopDev

AgileBits, the company behind popular password manager 1Password, is raising the top bug bounty reward from $25,000 to $100,000, following the discovery of serious vulnerabilities in popular password managers, including its own service, that could have allowed attackers to gain access to user data.

To receive the highest reward in its bug bounty program, AgileBits says that a researcher would have to access an unencrypted "bad poetry" flag that is stored in a 1Password vault.

"Security is at the heart of what we do," says Jeff Shiner, AgileBits. "We owe it to our customers to do everything in our power to keep them and their information secure. This means using the ingenuity of real people to help us continually improve the security of 1Password. It was important for us to demonstrate how seriously we take this contribution and have increased the prize to prove it."

AgileBits runs its bug bounty program through Bugcrowd, where it also provides all the information that a researcher needs in order to meet the guidelines and be paid for their findings. The company lists four other "flags" which are eligible for a financial reward, and they range from $5,000 for a priority one bug to $100 for a priority four bug.

The $100,000 reward is actually the highest on the Bugcrowd platform, I am told, and among the highest offered by a tech company outside of leading players like Apple, Google or Microsoft.

Photo credit: pathdoc / Shutterstock

One Response to 1Password raises top bug bounty reward to $100,000

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.