Security vendor launches bug bounty

Barracuda Networks announced their Security Bug Bounty Program, an initiative that rewards researchers who identify and report security vulnerabilities in the company’s security product line.

In the past, several technology companies have announced bug bounties; however, Barracuda Networks is the first security vendor to offer such a bold program, to reward researchers for identifying vulnerabilities in its own products.

The following security products are eligible: Barracuda Spam & Virus Firewall, Barracuda Web Filter, Barracuda Web Application Firewall, and the Barracuda NG Firewall.

Researchers reporting security bugs will collect a cash prize ranging from $500 to $3133.7, depending on the severity of the vulnerability as judged by the Barracuda Labs Bug Bounty Panel. Bounties can be donated to charity as requested by the bug reporter.

This announcement comes on the heels of last week’s Google announcement regarding a bug bounty program for its Web properties. “Security product vendors should be at the forefront of promoting security research,” said Dr. Paul Judge, chief research officer at Barracuda Networks.

Bug types that are in scope include those that compromise confidentiality, availability, integrity or authentication, such as remote exploits, privilege escalation, cross site scripting, code execution and command injection.

For additional information, including a list of frequently asked questions, which products and bugs are eligible, and how to claim the bounty go here.

More about

Don't miss