luke

Your Grab public bug bounty program is arriving now

Your Grab public bug bounty program is arriving now

Any hackers out there ever hunt for bugs on your mobile phone while riding in a car? Well, now our thousands of hackers in Southeast Asia can do just that - hack and report bugs to Grab, the largest ride-hailing app and payment platform in Southeast Asia.

Grab taxi

 

Hackers can take their pick of remote bug hunting while riding in a Grabtaxi, GrabCar, GrabShare, GrabBike, GrabHitch…. You get the picture.

Grab has been providing transportation services to the over 620 million people located in cities across Singapore, Malaysia, Thailand, Vietnam, Myanmar, Philippines, and Indonesia since 2012.  

And to help secure their customers’ and drivers’ information, they turned to HackerOne over a year ago to run their private bug bounty program. Grab will award hackers up to $10,000 for critical security issues.

Today, they’re announcing the public launch of their bug bounty program, making a statement of their commitment to security.

Read more about their program announcement and visit the Grab program page: https://hackerone.com/grab.

Please join us in welcoming Grab to the family of over 180 public bug bounty programs on the HackerOne platform!
 

About Grab
Grab is Southeast Asia's leading ride-hailing and mobile payments platform. Grab solves critical transportation challenges to make transport freedom a reality for 620 million people in Southeast Asia. Grab's core product platform includes transport solutions for drivers and passengers with an emphasis on convenience, safety and reliability, as well as its proprietary mobile payments platform, GrabPay. Grab currently offers services in 65 cities across Singapore, Indonesia, Philippines, Malaysia, Thailand, Vietnam and Myanmar. For more information, please visit: http://www.grab.com.

 


HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.

The 7th Annual Hacker-Powered Security Report

Hacker-Powered Security Report