A Facebook “White Hat” Debit Card

By | March 17, 2020

A Facebook “White Hat” Debit Card For Bug Bounty Program.

Facebook has been distributing White Hat Debit Card to all Bug Bounty Winners for the purpose of improving on its security features and this post is to draw your awareness about the program.

Facebook as we know from the past, is no more just a social media as there are a lot of technologies integrated into it and thus — one can use it for so many purposes despite chatting and interacting with friends.

Facebook enables users to control access to individual posts and their profile through privacy settings. The user’s name and profile picture (if applicable) are public. Facebook’s revenue depends on targeted advertising, which involves analyzing user data (from the site and the broader internet) to inform the targeting. These facilities have changed repeatedly since the service’s debut, amid a series of controversies covering everything from how well it secures user data, to what extent it allows users to control access, to the kinds of access given to third parties, including businesses, political campaigns and governments. These facilities vary according to country, as some nations require the company to make data available (and limit access to services), while the European Union’s GDPR regulation mandates additional privacy protections.

Today’s article is all about the Facebook Bug Bounty Program — that comes with a Facebook “White Hat” debit card given to researchers who may provide reports on security bugs. Just read more below;

Facebook Bug Bounty Program

A Facebook “White Hat” debit card, given to researchers who report security bugs.

It all started on the July 29, 2011, when Facebook announced its Bug Bounty Program that paid security researchers a minimum of $500 for reporting security holes. The Facebook promised not to pursue “white hat” hackers who identified such problems. This announcement alone led researchers found in many countries participated in the program, particularly in India and Russia.

About the Bug Bounty Program.

The Bug bounties are programs that enable security researchers to submit their potential flaws and vulnerabilities in a company’s software. From this, it means anyone can send a report and, perhaps, receive a reward for the effort in helping lock down a company’s systems. It’s not an easy task as welcoming bug reports over the decades was a controversial practice, but Facebook’s program launched in 2011, has become one of the oldest and most mature in the industry. The bug bounty has paid out more than $7.5 million over time, that includes $1.1 million in 2018. Another to talk of is how Facebook also paid its biggest single bounty ever, $50,000, to one of its top contributors.

The bug that garnered this windfall was in Facebook’s developer subscription mechanism for notifications on certain types of user activity.

Just think of it as RSS for data being generated on Facebook. The researcher found that in certain situations a developer, or attacker, could have manipulated the subscriptions to receive updates that shouldn’t have been authorized about certain actions and users. For instance, a rogue developer could have gotten regular updates on who liked or commented on a specific post.

The submission scored Facebook’s highest bounty offering because it led to the discovery of a whole class of potential exposures that could have been misused. Of the 17,000 reports the company received in 2018, it paid a bounty on 700, with an average prize of around $1,500.

Bug Bounty Program Scope.

According to Facebook, a hacker can be eligible for a bounty and report a security bug in Facebook or one of the following qualifying products or acquisitions in the Facebook family:

  • Instagram
  • Internet.org / Free Basics
  • Oculus
  • Workplace
  • Open source projects by Facebook (e.g. osquery)
  • WhatsApp
  • Portal
  • FBLite
  • Express Wi-Fi

How To Report A Facebook Bug Bounty Program For “White Hat” Debit Card.

If you are looking to report another type of issue, please use the links below for assistance.

From anything — Facebook hands out White Hat debit cards to hackers, A Facebook “White Hat” Debit Card and A Facebook “White Hat” Debit Card For Bug Bounty Program, this post has the information for you from the centre of ICT Catalogue | Ghana’s Passionate Tech Journal.

Recommended Posts:

You’re free to spread this post on social media sites and follow us on; Facebook, Twitter, LinkedIn and Pinterest.

You can sign up for free $20 Worth Credit on Freelancer: Freelancer $20 Giveaway

Leave a Reply

Your email address will not be published. Required fields are marked *