Antavo launches bug bounty program to identify potential security vulnerabilities
Finding bugs in software is a tough task for companies, and data breaches and privacy lapses are far too common these days. Losing valuable customer data can have bad consequences for a company’s reputation, which is why many take proactive steps to identify these issues and help responsible disclosure of these flaws in their software. Loyalty management firm Antavo recently joined the ranks of these companies by setting up its own bug bounty program to identify security issues with its service.
Security experts who are able to demonstrate security flaws in the company’s loyalty management application will be eligible to receive a payout as part of the company’s bug bounty program that was announced earlier this month, as reported by PortSwigger.