Malware, Network Security, Patch/Configuration Management, Vulnerability Management

Samsung announces bug bounty for devices and services

Samsung is joining the ranks of Apple and other competitors and looking to boost the security of their platforms with the launch of its own bug bounty program offering up to $200,000 for qualifying vulnerability reports.

The severity of each will be classified as Critical, High, Moderate, and Low depending on the security risk and payouts will start at $200 for low level finds, Samsung said on the bug bounty launch page.  

Awards will be paid to researchers who submit qualifying vulnerabilities affecting the Galaxy S series, the Galaxy Note series, and other Samsung mobile devices in their latest Android version and firmware as well as for bugs in Samsung Mobile services or applications signed by Samsung Mobile.

“We take security and privacy issues very seriously; and as an appreciation for helping Samsung Mobile improve the security of our products and minimizing risk to our end-consumers, we are offering a rewards program for eligible security vulnerability reports,” the company said. “We look forward to your continued interests and participations in our Samsung Mobile Security Rewards Program.”

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.