KuCoin Announces Strategic Partnership with Bugcrowd to Enhance Secure Crypto Trading Environment

1 week ago 17
MyIPFS Script: Gateway to Your IPFS Network

Coinspeaker
KuCoin Announces Strategic Partnership with Bugcrowd to Enhance Secure Crypto Trading Environment

Top-tier cryptocurrency exchange KuCoin, with more than 30 million global customers, has announced a strategic partnership with Bugcrowd, a leader in crowdsourced cybersecurity. According to the announcement, KuCoin and Bugcrowd will work closely to ensure the cryptocurrency exchange is seamless and more secure.

Furthermore, the Web3 space has become a magnet for Sophia hackers led by North Korea-sponsored cyber attackers dubbed Lazarus Group.

In a bid to incentivize the program, KuCoin and Bugcrowd will issue structured bug bounty rewards that range between $100 to $10K depending on the severity of the identified vulnerabilities.

As for extreme vulnerabilities, KuCoin will reward up to $10K, while critical severity will fetch between $5K and $3K. Medium severity vulnerabilities will fetch between $1K and $2K while low severity will be rewarded between $200 and $400.

“As People’s Exchange, the security of users’ assets is always our top priority. Ensuring the safety of user assets and transactions is an ongoing endeavor we are committed to. Utilizing a community of researchers is vital for advancing our security to...


BitNews.press shares this Content with License.

Read Entire Article

KuCoin Announces Strategic Partnership with Bugcrowd to Enhance Secure Crypto Trading Environment