अब आप न्यूज्ड हिंदी में पढ़ सकते हैं। यहाँ क्लिक करें
Home » IANS » OYO announces bug bounty programme to strengthen security

OYO announces bug bounty programme to strengthen security

By IANS
Published on :

New Delhi, Feb 22 (IANS) Hospitality unicorn OYO has said that it will introduce a bug bounty programme towards ensuring that there is a credible and continuous flow of positive feedback from independent security groups and individual researchers to mitigate against any bug or shortfall in the company’s systems.

This is in line with the established practice of recognition and reward for ethical hackers who help responsibly investigate shortfalls within the tech architecture of several tech companies including the likes of Facebook, Google etc., OYO said in a statement this week.

OYO has accordingly developed an improved responsible disclosure policy to encourage honest and responsible reporting of any potential risks.

Additionally, OYO has partnered with a specialised cybersecurity startup, AppSecure/Hackerhive, that connects companies and ethical hackers to help the former discover and fix security vulnerabilities.

“In today’s digital world, a cyberattack is a real concern. Hence, in line with our efforts to continually improve, we are investing in ethical hacking programmes as well,” said Anil Goel, Group Chief Technology and Product Officer at OYO.

OYO said it has also joined hands with other technology companies to address the issue of increasing online frauds and save guests from cybercrimes.

–IANS

gb/bg

(This story has not been edited by Newsd staff and is auto-generated from a syndicated feed.)
(For more latest news and updates Like us on Facebook, Follow us on Twitter. Download our mobile app )

Latests Posts