Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

LinkedIn Paid Out Over $65,000 in Private Bug Bounty Program

LinkedIn has been running a private bug bounty program through the HackerOne platform since October 2014. The business-oriented social networking service provided on Wednesday some details on the benefits of having such a program.

LinkedIn has been running a private bug bounty program through the HackerOne platform since October 2014. The business-oriented social networking service provided on Wednesday some details on the benefits of having such a program.

According to Cory Scott, LinkedIn’s director of information security, researchers reported a total of 65 “actionable” vulnerabilities since the launch of the program. The company has awarded these individuals more than $65,000 for their contribution to making the service more secure.

LinkedIn says it has received numerous vulnerability reports at its dedicated email address, security(at)linkedin.com. While many of the reports sent through this channel have not been actionable or meaningful, a small group of researchers have regularly submitted useful information. The private bug bounty program was launched for these individuals, Scott said.

“We did evaluate creating a public bug bounty program. However, based on our experience handling external bug reports and our observations of the public bug bounty ecosystem we believe the cost-to-value of these programs no longer fit the aspirational goals they originally had,” Scott explained in a blog post. “This private bug bounty program gives our strong internal application security team the ability to focus on securing the next generation of LinkedIn’s products while interacting with a small, qualified community of external researchers.”

Scott has pointed out that public programs have a poor signal-to-noise ratio due to numerous incorrect, incomplete or irrelevant reports. On the other hand, the signal-to-noise ratio of the private program is currently 7:3.

LinkedIn is encouraging users to continue submitting vulnerability reports via the security(at)linkedin.com email address, but the company’s bug bounty program remains private. The program is invitation-only; LinkedIn says it selects researchers based on their reputation and previous work.

The number of researchers currently enrolled in the bug bounty program is not being released. Those who express interest in the program will be evaluated by the LinkedIn security team, but the company says it’s currently not accepting additional researchers into the program.

LinkedIn plans on releasing annual reports detailing the number of bugs submitted through the program and the amount of money paid out to contributing researchers.

Advertisement. Scroll to continue reading.

It’s not surprising that LinkedIn wants to make sure its systems are properly secured against hacker attacks. In 2012, the company suffered a data breach in which attackers obtained 6.5 million customer records. Shortly after the incident, the social media giant announced that it had spent between $500,000 and $1 million on investigating and addressing the breach.

Related: Google Launches Android Security Rewards Program

Related: United Airlines Offers Air Miles in New Bug Bounty Program

Related: Dropbox Launches Bug Bounty Program

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.