Quantcast
Channel: CodeSection,代码区,网络安全 - CodeSec
Viewing all articles
Browse latest Browse all 12749

Grammarly Takes Bug Bounty Program Public

$
0
0

The private bug bounty program has nearly 1,500 participants and is ready for a public rollout with HackerOne.

Grammarly, which provides writing assistance through its online editor, is taking its bug bounty program public with HackerOne, the two companies confirmed today.

Grammarly uses artificial intelligence to detect grammar, spelling, punctuation, word choice, and style mistakes. Users can copy and paste English text into the editor, or install its free Chrome, Safari, Firefox, or Edge extensions for writing on the web.

As part of its efforts to secure 15 million users' data, Grammarly has been running a private bug bounty program on HackerOne for over a year. The invite-only program has nearly 1,500 participants, it says, and the company is ready to build on its success with a public launch.

"Our approach was to continually expand the number of researchers who are working on our interfaces, allowing us to respond quickly and broaden our focus," says Joe Xavier, vice president of engineering at Grammarly, in an interview with HackerOne.

Xavier says the bug bounty program is one part of Grammarly's overall security strategy, which also includes regular penetration tests, recruiting security experts, and increasing awareness.

Read more details here .

Dark Reading's Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article.View Full Bio


Viewing all articles
Browse latest Browse all 12749

Latest Images

Trending Articles





Latest Images