Deutsch한국어 日本語中文EspañolFrançaisՀայերենNederlandsРусскийItalianoPortuguêsTürkçe
Portfolio TrackerSwapBuy CryptoCryptocurrenciesPricingIntegrationsNewsEarnBlogNFTWidgetsCoinStats MidasDeFi Portfolio TrackerWallet24h ReportPress KitAPI Docs

KuCoin (KCS) Boosts Crypto Security: Launches Bug Bounty Program with Bugcrowd Partnership

12d ago
bullish:

1

bearish:

1

image
  • KuCoin, a leading global crypto exchange, has partnered with Bugcrowd to launch a bug bounty program aimed at enhancing platform security.
  • The program targets critical vulnerabilities in web and mobile modules, offering rewards of up to $10,000 for extreme severity issues.
  • “We are committed to prioritizing the security of user assets and transactions,” says Johnny Lyu, CEO of KuCoin.

KuCoin partners with Bugcrowd to launch a bug bounty program, offering up to $10,000 for extreme severity issues, to enhance platform security.

KuCoin and Bugcrowd Collaborate to Boost Security

KuCoin, a prominent global crypto exchange, has announced a partnership with Bugcrowd, a leading crowdsourced cybersecurity platform. This collaboration aims to enhance the security of KuCoin’s trading platform through an extensive bug bounty program. The program is designed to identify and rectify potential vulnerabilities across KuCoin’s platform, focusing on critical issues in web and mobile modules.

Targeting Critical Vulnerabilities