NEPAL News

Bug V: Beginning of Bug Bounty Program in Nepal

Bug V: Beginning of Bug Bounty Program in Nepal

Nepal’s first bug-bounty platform, ‘BugV’ has been made public. For the first time in Nepal, Cynical Technology Pvt. LTD has brought such a platform. The main aim of this platform is to make cybersecurity services cheap and accessible.

Lets see its detail summary;

History of bug bounty:

Hunter and Ready initiated the first known bug bounty program in 1983 for their Versatile Real-Time Executive operating system. A little over a decade later in 1995, Jarrett Ridlinghafer, a technical support engineer at Netscape Communications Corporation coined the phrase ‘Bugs Bounty’.

Netscape Communications Corporation started to investigate more detail and discovered that many of Netscape’s enthusiasts were actually software engineers who were fixing the product’s bugs on their own and publishing the fixes or workarounds, either in online news forums that had been set up by Netscape’s technical support department or on the unofficial “Netscape U-FAQ” website, which listed all known bugs and features of the browser, as well as for instructions regarding workaround and fix.

Mechanism of Bug Bounty:

Typically the term Bug Bounty means to reward offered to a person who identifies an error or vulnerability in a computer program or system. With open-source software, anyone in the world is free through the code of an application and look for flaws.

Especially, most of the bugs are arise from errors that occurred in the program’s design of its source code and more likely from coding and programming. Many software dealer and websites run bug bounty programs, paying out cash rewards to software security researchers and white hat hackers who report software weakness that have the potential to be overworked. Bug reports must document enough information for the organization offering the bounty to be able to reproduce the vulnerability. Typically, payment amounts are equal to the size of the organization, the difficulty in hacking the system and how much impact on users a bug might have.

Notable Programs of Bug Bounty:

1. Pentagon

Website: https://www.hackerone.com/resources/hack-the-pentagon

 Minimum Payout: $100

Maximum Payout: $15,000

2. Mozilla

Website: https://www.mozilla.org/en-US/security/bug-bounty/

Minimum Payout: $100

Maximum Payout: $10,000+

3. Microsoft

Website: https://technet.microsoft.com/en-us/library/dn425036.aspx

Minimum Payout: No predetermined amount

Maximum Payout: $250,000

4.Google

Website: https://www.google.com/about/appsecurity/reward-program/

Minimum Payout: $100

Maximum Payout: $31,337

5.Facebook

Website: https://www.facebook.com/whitehat

MinimumPayout: $500

MaximumPayout: No predetermined amount

Bug V: Bug Bounty in Nepal

Bug V is the first vulnerability coordination and bug bounty platform from Nepal that connects businesses with penetration testers and cyber security researchers. BugV is founded with the vision to improve the security infrastructures in the country. We partner with the global hacker community to surface the most relevant security issues of our customers before they get exploited by criminals said by official.

Bug V is a Crowdsourced cyber security platform and announced to provide a Next Generation
Penetration Testing services which includes Flawless Vulnerability Management, Sustained Cybersecurity Assessments, Security Patch Verification, Bugs Discovery, Qualified Researcher Every time and Launch a Private Program. They have also said that they reduce cost according to the discovered vulnerabilities and can give efficient security and preserve reputation.

Bug V ensures online payment method in coordination with esewa and fonepay. In order to find out bugs for ethical hackers different eleven company like esewa have been previously registered in Bug V. most recent Friday Bug V organized live hacking program where many bugs were discovered and Bug V said that they can fix these bugs immediately and are planning g to go in public soon.They are ambitious to give private facility for governmental offices, company, organizations where they probably going to hire their own hackers to discover bugs.

Lamgade had said that nepali company don’t have proper communication with the bug bounty company so Bug V will going to be as milestone for bug bounting process and at last he also announced that the researchers are able to join bug v from all over the word with free of cost .

Also read:

About Author

Prince Pudasaini