{"id":3883,"date":"2015-03-19T03:54:45","date_gmt":"2015-03-18T19:54:45","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=3883"},"modified":"2016-02-04T02:53:24","modified_gmt":"2016-02-03T18:53:24","slug":"pinterest-bug-bounty-program-starts-paying","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2015\/03\/pinterest-bug-bounty-program-starts-paying\/","title":{"rendered":"Pinterest Bug Bounty Program Starts Paying"},"content":{"rendered":"

There’s been a fair bit of news about bug bounty<\/a> programs in the past year or so, with Twitter officially starting to pay bug bounties at the end of 2014<\/a> and Google recently removing the caps from their program and making Pwnium all year round<\/a>.<\/p>\n

\"Pinterest<\/p>\n

The latest news is Pinterest bug bounty program has started paying (finally), before this they just offered t-shirts and were sceptical about opening up paid bounties as they were exposed to multiple flaws because they hadn’t fully adopted HTTPS.<\/p>\n

Pinterest\u2019s journey toward becoming a fully HTTPS website opened a lot of doors, including a potentially profitable one for hackers.<\/p>\n

The social networking site this week announced that it would begin paying cash rewards through its bug bounty program, upping the stakes from the T-shirt it originally offered last May when it kicked off the Bugcrowd-hosted initiative.<\/p>\n

The news complements Pinterest\u2019s full adoption of encrypted communication and traffic from its website.<\/p>\n

\u201cI feel HTTPS will soon be seen as a requirement for anyone doing business online,\u201d said Paul Moreno, security engineering lead on Pinterest\u2019s cloud team.<\/p>\n

Pinterest spells out the scope of its bounty program on its Bugcrowd page. The company said it will start paying between $25 and $200 for vulnerabilities found on a number of Pinterest properties, including its developer site, iOS and Android mobile applications, API, and ads pages among others.<\/p>\n

\u201cWe have a strong experimentation culture and we feel that HTTPS foundation provides the minimal baseline for us to get higher value bugs,\u201d Moreno told Threatpost. \u201cWe are experimenting with the paid approach for these community sourced higher value bugs and will evaluate the program periodically.\u201d<\/p><\/blockquote>\n