Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Audits

Swiss Post Offers up to €230,000 for Critical Vulnerabilities in e-Voting System

Switzerland’s national postal organization Swiss Post is offering bug bounty rewards of up to €230,000 (roughly $271,000) for critical vulnerabilities identified in a future digital voting system.

Switzerland’s national postal organization Swiss Post is offering bug bounty rewards of up to €230,000 (roughly $271,000) for critical vulnerabilities identified in a future digital voting system.

The country introduced e-voting in 2003 on a limited basis, as part of ongoing tests, and earlier this year it disclosed the future Swiss e-voting system, in phases, to be able to implement any necessary improvements.

The e-voting system is expected to deliver not only transparency, but also reliability, voting secrecy, and verifiability, while meeting high requirements for security. Before being approved for real votes, the system must go through various types of testing and simulated hacker attacks.

Swiss Post has partnered with France-based bug bounty platform YesWeHack to launch a bug bounty program in which over 800 global security researchers could hunt for vulnerabilities in the e-voting system. Now, the organization says it is willing to pay “a relatively high reward of up to 230,000 Euros for confirmed critical vulnerabilities in e-voting.”

The bounty rewards are in line with industry norm, but are much higher than other payouts offered by Swiss Post, which reflects the importance of the e-voting system, Marcel Zumbühl, chief information security officer at Swiss Post, pointed out.

“Without exaggerating and considering all aspects of the project, this is the most ambitious, strategic, and ‘sensitive’ public bug bounty program ever launched. This is a strong and bold step forward. With electronic voting, the Swiss direct democracy and traditions of political rights will eventually move into the digital age in confidence,” said Guillaume Vassault-Houlière, the CEO and co-founder of YesWeHack.

Related: Switzerland Launches Bug Bounty Program for E-Voting Systems

Related: Experts: False Claims on Voting Machines Obscure Real Flaws

Advertisement. Scroll to continue reading.
Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.