Investing

Atomic Wallet Offers $1 Million Bug Bounty Amid Security Lawsuit

Source: Adobe / Ascannio

Amid an ongoing class-action lawsuit related to a $100-million hack in June, the developer of Atomic Wallet has launched a $1-million bug bounty program aimed at identifying security flaws in its wallet software.

In an announcement on December 18, the development team invited ethical hackers and security experts globally to scrutinize the open-source code for potential vulnerabilities.

White hat hackers who discover the most severe vulnerabilities, defined as those allowing an over-the-internet attack without physical access, installed malware, or social engineering, stand to earn $100,000 under the program.

The bug bounty program is designed to enhance the security of the wallet and minimize the risk of future cyber threats.

The bounty program also offers compensation ranging from $500 to $10,000 for hackers who identify bugs or flaws not meeting the criteria of the most serious vulnerabilities.

The reward depends on the severity of the vulnerability, with $5,000 allocated for a “high-risk” discovery and $10,000 for a “critical-risk” one.

The total bounty pool for all discoveries is set at $1 million.

Harnessing the ‘expertise of the global community’


Konstantin Gladych, founder of Atomic Wallet, expressed confidence in the bug bounty program’s ability to harness global expertise and creativity to bolster cybersecurity.

“Recent events in the blockchain industry have once again reminded us that cybersecurity is a dynamic field, and the best way to stay ahead is by harnessing the creativity and expertise of the global community,” he said.

$100 million hacking incident


Atomic Wallet in June this year suffered a $100 million hacking incident.

About 5,500 users of the non-custodial cryptocurrency wallet were affected by the hack which has been linked to the North Korean Lazarus Group.

Two months later, the incident led victims to launch a class action lawsuit against Atomic Wallet for compensation.

According to reports at the time, the claims rest on the company’s inaction to share proper information about the incident with users, and the failure to provide law enforcement with the same information.

While Atomic Wallet previously has acknowledged reports of lost funds from the cybersecurity attack, the company has claimed that only 0.1% of users were affected by it.

The post Atomic Wallet Offers $1 Million Bug Bounty Amid Security Lawsuit appeared first on Cryptonews.

You May Also Like

Investing

Here is our weekly collection of digital asset listing and delisting, trading pair-related announcements by crypto exchanges that we found last week and today....

Investing

Source: Pexels Web3 development protocol Envision Blockchain Solutions has partnered with the HBAR Foundation to create a blockchain-centric system for handling the carbon markets....

Latest News

President Biden’s ghostwriter will not face charges despite deleting evidence of the sharing of classified material during the investigation. Mark Zwonitzer — who collaborated...

Stock

Union members at Ford, Stellantis and General Motors have ratified a new 4½-year contract, locking in at 11% pay increases secured after a six-week...

Disclaimer: economicedgex.com, its managers, its employees, and assigns (collectively “The Company”) do not make any guarantee or warranty about what is advertised above. Information provided by this website is for research purposes only and should not be considered as personalized financial advice. The Company is not affiliated with, nor does it receive compensation from, any specific security. The Company is not registered or licensed by any governing body in any jurisdiction to give investing advice or provide investment recommendation. Any investments recommended here should be taken into consideration only after consulting with your investment advisor and after reviewing the prospectus or financial statements of the company.

Copyright © 2024 economicedgex.com

Exit mobile version