Management & Strategy

Facebook Will Reward Researchers for Reporting Scraping Bugs

Facebook Paid Out $2.3 Million in Bug Bounties in 2021

Social media giant Facebook today announced that it is expanding its bug bounty and data bounty programs to reward security researchers for reporting scraping vulnerabilities and databases.

<p style="text-align: center;"><strong><span><span><span>Facebook Paid Out $2.3 Million in Bug Bounties in 2021</span></span></span></strong></p><p><strong><span><span>Social media giant Facebook today announced that it is expanding its bug bounty and data bounty programs to reward security researchers for reporting scraping vulnerabilities and databases.</span></span></strong></p>

Facebook Paid Out $2.3 Million in Bug Bounties in 2021

Social media giant Facebook today announced that it is expanding its bug bounty and data bounty programs to reward security researchers for reporting scraping vulnerabilities and databases.

As part of its bug bounty program, the company will pay monetary rewards to security researchers who discover flaws that allow attackers to bypass existing scraping limitations and gain access to data at scale.

Scrapers – including malicious apps, scripts, and websites – constantly adapt to evade detection, and Facebook says it is seeking ways to make the activity more costly for the attackers, and is now starting a private bounty track with Gold+ HackerPlus researchers to reward reports on scraping methods.

“While lack of proper rate limiting is now included in the program’s scope (our terms still do not allow anyone to automate access and collection of data), we want to particularly encourage research into logic bypass issues that can allow access to information via unintended mechanisms, even if proper rate limits exist,” Facebook says.

What’s more, the company is looking to reward researchers who identify and report “unprotected or openly public databases containing at least 100,000 unique Facebook user records with PII or sensitive data,” email and physical addresses, phone numbers, and affiliation.

The reported databases should be unique and previously unknown, and Facebook says it will work with relevant parties to remove the datasets, including contacting law enforcement where necessary, contacting web services providers, or working with developers to address potential vulnerabilities.

Facebook promises monetary rewards for valid reports on scraping issues and says it will match valid reports of scraped datasets with charity donations. The minimum bounty payout will be $500.

Advertisement. Scroll to continue reading.

So far in 2021, the social media platform paid over $2.3 million in bug bounty rewards for more than 800 valid reports (out of 25,000 received) from researchers in more than 46 countries. Over the past 10 years, the company received over 150,000 reports and paid out more than $14 million in bug bounties (for 7,800 valid reports).

Facebook also announced it will launch a dedicated education center later this year, to help recruit new researchers. Next year, it will host, in Madrid, BountyConEDU, a three-day conference for students seeking to learn more on bug hunting.

Last week, the social media platform announced new payout guidelines for Reality Labs products such as Meta Quest 2, Meta Portal, and Ray-Ban Stories. Researchers could earn up to $30,000 in bug bounty payouts for critical vulnerabilities in these products.

Related: Facebook Expands Advanced Security Program to More Countries

Related: Facebook Open-Sources ‘Mariana Trench’ Code Analysis Tool

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version