[an error occurred while processing the directive]
RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

Cyberpoligon: Platform for finding vulnerabilities

Product
Developers: Cyberground
Date of the premiere of the system: April 2022
Branches: Information technology
Technology: IB - Fraud Detection System (phrod),  IB - Security Information and Event Management (SIEM)

2022: Platform Launch

After the international platform for the search for vulnerabilities HackerOne stopped paying fees to Russian and, the Belarusian to hackers Russian Federation thought about creating alternative sites. One of these company "" Cyberground will launch on April 1, 2022, which became known the day before.

As the general director and owner of Cyberpoligon Luka Safonov told Kommersant, the maximum amount of rewards for finding a critical vulnerability in the program will be 3 million rubles. Cyberpoligon expects that in the future of one to two months, 10-15 public Bug Bounty programs and the same number of private ones will be launched on the platform, and the number of "white hackers" on it will be up to 2.5 thousand.

A platform is being created in Russia to pay hackers for finding holes in software

Positive Technologies plans to open its site for "white hackers" in May 2022. Earlier, the company said that their solution will differ from the traditional bug bounty programs. It will make it easier for customers to verify the incident, and hacker participants will be able to receive rewards for both one detected vulnerability and a chain of attacks, which can bring a higher payout. The company already has enterprise customers to participate in the platform. The amount of remuneration for vulnerabilities will be from 5 thousand rubles to 400 thousand rubles, as well as higher, but by agreement of the parties.

If the rules for participating in Bug Bounty programs are clear, the system for assessing found vulnerabilities is transparent, and payments are timely, we can expect the rapid development of this area in Russia, says Kirill Bureev, an expert at the Deloitte risk management department in the CIS.

In Russia, a number of large companies offer rewards to white hackers for finding vulnerabilities by March 2022, including ABC of Taste, Yandex, Ozon, VK and Tinkoff Bank. Most of these programs worked through the HackerOne platform.[1]

Notes