Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

SquareX Launches Bug Bounty Program for Browser Security Product

Cybersecurity startup SquareX launches a temporary bug bounty program for its cloud-based browser security solution.

Hot on the heels of a $6 million seed funding round, cybersecurity startup SquareX today announced a six-week bug bounty program focused on its new cloud-based browser security solution.

Integrating with the browser as an extension, the solution protects users from malware and also allows them to remain private online, through temporary containers that SquareX calls ‘disposable browsers’.

Headless browsers running in data centers, these containers keep users safe from threats when they check emails, stream content, create documents, or access banking and ecommerce accounts.

Singapore-based SquareX has made its solution available in beta to a limited number of users and is now looking for help in identifying and squashing security bugs in its product as it is gearing up for the official launch.

Running from June 15 to July 27, the bug bounty program welcomes hackers, security researchers, and the wider community to test the browser-based solution and report any security defects that might emerge.

As part of the program, SquareX promises a total of $25,000 in bug bounty rewards to the reporting researchers.

The highest payout is $2,000, for critical-severity vulnerabilities. Reporting researchers may earn $1,000 for high-severity issues, $500 for medium-severity bugs, and $100 for low-severity flaws.

Within the scope of the program, SquareX lists the malware.rip and malwareriplabs.com websites and subdomains, along with the Disposable File Viewer launched via malware.rip.

Advertisement. Scroll to continue reading.

Reports are accepted for container escapes, internet access within the container, flaws allowing access to other user sessions, attacks on Kubernetes, and bugs allowing extended lifetime of the container.

The reports, the company says, should include information on the impacted web application, a description of the flaw and its impact, steps to replicate the issue, proof-of-concept code, and screenshots or video recordings of the problem.

Reporting researchers may also need to provide copies of an identity card and PayPal account details, when asked.

Additional information can be found on the bug bounty program’s web page.

Related: Adobe Inviting Researchers to Private Bug Bounty Program

Related: Google Launches Bug Bounty Program for Mobile Applications

Related: QNAP Offering $20,000 Rewards via New Bug Bounty Program

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.