Sun, May 19, 2024

KuCoin Partners with Bugcrowd to Launch the Bug Bounty Program, Providing Users a Safer Trading Environment

Victoria, Seychelles – KuCoin, a leading global cryptocurrency exchange, is pleased to announce its partnership with Bugcrowd, the #1 cybersecurity crowdsourcing platform, to launch an extensive bug bounty program. This initiative aims to strengthen the KuCoin platform by identifying and remediating potential security vulnerabilities.

KuCoin focuses on identifying key vulnerabilities

Web module vulnerabilities:

  • Business logic issues leading to potential loss of user assets.
  • Risks of payment manipulation.
  • Remote Code Execution (RCE).
  • Leak of confidential information.
  • Critical OWASP issues like Cross-Site Scripting (XSS), Cross-Site Request Forgery (CSRF), SQL Injection,
  • Server-Side Request Forgery (SSRF), Insecure Direct Object References (IDOR), and others.
  • Any other vulnerabilities that could lead to significant losses.

Mobile module vulnerabilities:

  • Functions that can access dangerous external links.
  • Vulnerabilities in the Jsbridge/Javascript interface that could be exploited to harm users.
  • Other vulnerabilities associated with mobile devices that could lead to potential losses.

To encourage and reward the efforts of security researchers, KuCoin and Bugcrowd have structured bug bounties into five different tiers based on the severity of the vulnerabilities identified:

Extreme Severity: $10,000 reward.
Critical Severity: Rewards range from $3,000 to $5,000.
High Gravity: Rewards range from $1,000 to $2,000.
Medium Severity: Rewards range from $200 to $400.
Low Gravity: Rewards range from $50 to $100.

“At People's Exchange, the security of user assets is always our top priority. Ensuring the security of user assets and transactions is an ongoing effort in which we are committed. Leveraging the research community is essential to advancing our security to the next level. Bugcrowd's experience in identifying obscure issues is essential, and together we will create a safer business environment. » This was stated by Johnny Liu, CEO of KuCoin.

KuCoin and Bugcrowd are united in their commitment to providing a safer trading environment for all users. With this partnership and the launch of a bug bounty program, both parties are taking a significant step in improving the security of the cryptocurrency exchange ecosystem. This joint effort highlights their commitment to maintaining the highest security standards to protect users against emerging cyber threats.

“As we see rapid growth in the cryptocurrency market, trust and security are paramount,” said Dave Gerry, CEO of Bugcrowd. “We are happy to partner with KuCoin and launch the Bug Bounty program to provide a safer trading environment for all users. By harnessing the power of the global hacker community, we aim to help strengthen the security of KuCoin and protect its users from emerging threats. »

For more information on the bug bounty program and how to participate, please see KuCoin's official announcement.

About KuCoin

KuCoin, launched in September 2017, is a leading global cryptocurrency exchange headquartered in Seychelles. A user-centric platform focused on inclusiveness and community outreach, it offers over 900 digital assets and currently offers spot, margin, P2P fiat, futures, staking, and loans to its 31 million users in more than 200 countries and regions. . KuCoin is currently ranked among the top five cryptocurrency exchanges. In 2023, KuCoin was named one of the best cryptocurrency exchanges by Forbes and recognized as a highly ranked global exchange in Finder's 2023 Global Cryptocurrency Trading Platform Awards. To learn more, visit https://www.kucoin.com. For media inquiries, please contact [email protected].

Latest Articles