الاثنين، 25 يوليو 2016

PornHub Pays Hackers $20,000 to Find Zero-day Flaws in its Website




Cyber attacks get bigger, smarter, more damaging.

P*rnHub launched its bug bounty program two months ago to encourage hackers and bug bounty hunters to find and responsibly report flaws in its services and get rewarded.

Now, it turns out that the world's most popular p*rn*graphy site has paid its first bounty payout. But how much?

US $20,000!

Yes, P*rnHub has paid $20,000

ليست هناك تعليقات:

إرسال تعليق