Call a Specialist Today! 020 3958 0665 Free Shipping! Free Shipping!

The Latest Barracuda News
Product and Solution Information, Press Releases, Announcements

Barracuda Networks Launches Security Bug Bounty Program
Posted: Tue Nov 16, 2010 01:03:18 PM
 
First Security Vendor to Reward Researchers for Identifying Vulnerabilities in its Own Products

Nov 9, 2010 – Barracuda Networks Inc. today announced the Barracuda Security Bug Bounty Program, an initiative that rewards researchers who identify and report security vulnerabilities in the company’s security product line. In the past, several technology companies have announced bug bounties; however, Barracuda Networks is the first security vendor to offer such a bold program, to reward researchers for identifying vulnerabilities in its own products. This initiative is part of the company’s ongoing effort to protect against threats and make world-class products for its customers.

Key highlights of the program include:

* The following security products are eligible: Barracuda Spam & Virus Firewall, Barracuda Web Filter, Barracuda Web Application Firewall, and the Barracuda NG Firewall.

* Researchers reporting security bugs will collect a cash prize ranging from $500 to $3133.7, depending on the severity of the vulnerability as judged by the Barracuda Labs Bug Bounty Panel. Bounties can be donated to charity as requested by the bug reporter.

* Vulnerabilities can be reported to [email protected] with the following PGP key (http://www.barracudalabs.com/bugbountypgp.txt).

This announcement comes on the heels of last week’s Google announcement regarding a bug bounty program for its Web properties. "Security product vendors should be at the forefront of promoting security research,” said Dr. Paul Judge, chief research officer at Barracuda Networks. "This initiative reflects our commitment to our customers and the security community at large. The goal of this program is to reward researchers for their hard work as well as to promote and encourage responsible disclosure.”

Bug types that are in scope include those that compromise confidentiality, availability, integrity or authentication, such as remote exploits, privilege escalation, cross site scripting, code execution, and command injection. For additional information, including a list of frequently asked questions, which products and bugs are eligible, and how to claim the bounty, researchers are encouraged to visit http://www.barracudalabs.com/bugbounty.

 
« Return to News List