KuCoin (KCS) Boosts Crypto Security: Launches Bug Bounty Program with Bugcrowd Partnership

KuCoin (KCS) Boosts Crypto Security: Launches Bug Bounty Program with Bugcrowd Partnership

full version at en.coinotag
  • KuCoin, a leading global crypto exchange, has partnered with Bugcrowd to launch a bug bounty program aimed at enhancing platform security.
  • The program targets critical vulnerabilities in web and mobile modules, offering rewards of up to $10,000 for extreme severity issues.
  • “We are committed to prioritizing the security of user assets and transactions,” says Johnny Lyu, CEO of KuCoin.

KuCoin partners with Bugcrowd to launch a bug bounty program, offering up to $10,000 for extreme severity issues, to enhance platform security.

KuCoin and Bugcrowd Collaborate to Boost Security

KuCoin, a prominent global crypto exchange, has announced a partnership with Bugcrowd, a leading crowdsourced cybersecurity platform. This collaboration aims to enhance the security of KuCoin’s trading platform through an extensive bug bounty program. The program is designed to identify and rectify potential vulnerabilities across KuCoin’s platform, focusing on critical issues in web and mobile modules.

Targeting Critical Vulnerabilities

Recent conversions

10000 SATS to AUD 600000 BTC to CAD 1.9 BTC to EUR 9500 PKR to NOK 0.022 ETH to NZD 0.0103 BTC to BTC 0.0219 BTC to NZD 0.0107 BTC to NZD 0.00095 BTC to NOK 23000 PKR to ETH 22000 KRW to NOK