Apple Announces Long-Awaited $200,000 Bug Bounty Program
Apple Announces Long-Awaited $200,000 Bug Bounty Program

As we all know that increasingly the tech companies devote part of its efforts to ensure the safety of their products and the users who use them. Hence, the tech giant Apple announces the long-awaited $200,000 bug bounty program for the security researchers.

Apple Announces Long-Awaited $200,000 Bug Bounty Program

Increasingly the tech companies devote part of its efforts to ensure the safety of their products and the users who use them. Count towards this with the strong support of their communities to discover flaws and reward them for their effort.

The tech giant Apple is the latest company to announce the creation of hunting program for security bugs and flaws but currently, the program is only open to invited researchers.

The posture of Apple face to testing and early assessment of its operating systems, applications and services have changed a lot in recent years. These are no longer only available to developers as these things are now open to the public as well for the initial testing with the beta versions.

Continuing this idea, the tech giant Apple has now announced that it will open a search program to find security flaws in its products in September, with the reward of up to $200,000 to those who detect them.

It was during the BlackHat conference in 2016 when this new program was actually presented and revealed the areas that will focus and also the amounts paid to those who find these flaws.

There will be 5 key areas of action with the maximum amount to be paid up to $ 200,000, for those who uncover flaws in the firmware of secure boot components. There are also prizes for those who find fault in iCloud in the sandbox process, the encrypted information collection or the execution of arbitrary code with elevated permissions.

It seems that the tech giant Apple is following the tech giant Google and Microsoft, which last year paid more than $ 2 million prize or Microsoft who works with the security researchers and hackers to detect flaws in their services and systems.

This program will facilitate fault detection in the Apple ecosystem and ensure that it is attractive communication for these findings as well as it will also help the company to correct or fix the security flaws and bugs quickly.