Home Latest Cyber Security News | Network Security Hacking 1Password Raise Bug Bounty Rewards To $1 Million

1Password Raise Bug Bounty Rewards To $1 Million

by Abeerah Hashim
1Password sent Password Changed alerts by mistake

The popular password management solution 1Password has announced expanding its highest bounty reward limits. Onwards, 1Password bug bounty program on Bugcrowd will offer rewards of up to $1 million.

1Password $1 Million Bug Bounty

According to a recent press release, 1Password has announced reward limits to $1 million for its Bugcrowd bug bounty program.

Commenting on this matter, Jeff Shiner, CEO of 1Password, stated,

We’re making this major investment to demonstrate our commitment to keeping 1Password customers secure.
Increasing our bug bounty to $1 million will attract another layer of outside expertise to make sure our systems are as secure as possible. Together, we will deepen our security leadership so our customers can live their lives online with ease and confidence.

1Password formally launched its bug bounty program in 2017. Since then, the firm has paid $103,000 in rewards to different researchers participating in its bug bounty program.

According to Bugcrowd’s CEO, Ashish Gupta, 1Password has among the top rewards bug bounty programs on the platform.

Throughout, 1Password explained to have fixed numerous bugs, including many minor ones, demonstrating its vigilance towards user security. As mentioned in its post elaborating the change,

While all the detected bugs have been minor and didn’t pose a threat to sensitive customer data, we were able to resolve them quickly and reduce the risk of attacks. After nearly 800 attempts from researchers, the total payout showcases 1Password’s relentless commitment to protecting our customers.

And, with the newly announced raise in bug rewards, 1Password aims to further strengthen its commitment to security.

Our new investment in an industry-leading bug bounty program lets us cover more ground as we pursue our mission to help people navigate the digital world without fear or friction.

Bug hunters interested to grab the huge rewards can consider participating in 1Password’s bounty program on Bugcrowd.

You may also like