Mozilla doubles maximum bounty for Firefox flaws to $7,500

From PC World: Mozilla is giving a raise to security researchers who spot Firefox browser vulnerabilities, more than doubling its maximum reward for information on the most high-risk flaws.

The change comes as many major companies have launched lucrative bug bounty programs, which benefit software developers by attracting a more diverse set of eyes on their code.

“The amount awarded was increased to $3,000 five years ago, and it is definitely time for this to be increased again,” wrote Raymond Forbes, an application security engineer at Mozilla.

Vulnerabilities rated critical and high security qualify for a payment of between $3,000 and $7,500, according to the program’s new guidelines.

View: Article @ Source Site