Friday 29 March 2024
 
»
 
»
Story

Facebook announces new updates to enhance Instagram security

RIYADH, August 21, 2019

Facebook is announcing two updates to further strengthen Instagram’s security and help protect people who use the platform.

First is expanding its Data Abuse Bounty programme to include Instagram; second is introducing an invite-only bug bounty program for Checkout on Instagram before it expands beyond the US, said a statement.

Last April, Facebook launched the Data Abuse Bounty programme to help identify potential violations of the platform’s policies and reward people who report misuse of Facebook data by app developers. The programme is expanding to Instagram, it said.

The goal is to help protect the information people share on Instagram and encourage security researchers to report potential abuse so action can quickly be taken. Just like the bug bounty program, reports will be rewarded based on impact and quality.

Since the Data Abuse Bounty is the first of its kind, Facebook continues to welcome feedback on how to help the programme improve and grow.

The second update is for Checkout on Instagram, which allows people to purchase products directly on Instagram without leaving the app and is currently only available in the US. To continue to ensure this feature’s security as it expands globally, a select group of security researchers has been invited to stress test it.

As part of their participation, the researchers will receive early access to the feature and receive bounty awards for eligible reports. The researchers who are helping test this feature have previously submitted high-quality research to the bug bounty programme.

Since launching the bug bounty programme in 2011, Facebook has worked with the security researcher community to help identify and fix potential issues in products and services. This programme is one of the longest-running in the industry and has received thousands of bug bounty reports from researchers around the world.

Facebook is exploring other opportunities to tap into the expertise of researchers who consistently submit high-quality research to the bug bounty program and invites them to test new features prior to launch.

If you would like to be considered for these opportunities, please continue sharing high-quality and high-impact reports, it stated. – TradeArabia News Service




Tags:

More Media & Promotion Stories

calendarCalendar of Events

Ads