AVG has released its bug bounty hunter program

Status
Not open for further replies.
S

starchild76

Thread author
as of today , AVG has opened up their own bug bounty hunter program . they challange hackers if they can find critical bugs in the following area's :

We are interested in security related bugs only:
- Remote code execution
- Local privilege escalation: e.g. situations when AVG allows a non-privileged user to gain Administrator or System rights
- Denial of service (DoS): e.g. crashes of AVG processes or BSOD caused by AVG drivers
- Self Protection bypass: e.g. causing corruption of AVG files, registry keys or running processes or making key components of AVG product nonfunctional
- other security related bugs with a severe impact on the system security or stability

discription of the program :

We appreciate all security concerns brought forth and are constantly striving to keep on top of the latest threats. Being pro-active rather than re-active to emerging security issues is a fundamental belief at AVG Technologies. Every day new security issues and attack vectors are created. AVG Technologies strives to keep abreast on the latest state-of-the-art security developments by working with security researchers and companies. We appreciate the community's efforts in creating a more secure world.

read more about the AVG bounty hunter program here :

https://bugcrowd.com/avgtechnologies
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top