Inc42 Shots | Bug Bounty Hunters Get Big Bucks From Zomato

Inc42 Shots | Bug Bounty Hunters Get Big Bucks From Zomato

Plus-New-Logo-300x63-2.webp

Become A Startup Insider With Inc42 Plus

Join our exclusive community of business leaders &makers for in-depth tech stories and intelligence on India’s tech economy you won’t find elsewhere.

Become a member

Unlimited Access

Unlock unlimited access to 500+ monthly new stories and Inc42’s complete archive of 40,000+ stories.

Become a member

Inc42 Academy

Exclusive, in-depth and actionable sessions from 300+ industry leaders, founders & operators to help you level up.

Become a member

Startup Deals

Over $250,000 worth deals on software & tools to help your business scale up.

Become a member

Member-Only Events

Connect with editors and industry peers through our members-only community

Become a member

Clutter-Free Experience

Enjoy an ad-free and clutter-free experience as a member, focus on what really matters to you

Become a member

Support Independent Journalism

Your contribution will go on to support and empower our unbiased & data-driven journalism

Plus-New-Logo-300x63-2.webp

Become A Startup Insider With Inc42 Plus

Join our exclusive community of business leaders &makers for in-depth tech stories and intelligence on India’s tech economy you won’t find elsewhere.

Choose Your Plan

2 YEAR PLAN
₹19999
₹7999
₹333/Month
Cancel Anytime
1 YEAR PLAN
₹9999
₹4999
₹416/Month
Cancel Anytime
Cancel Anytime

Become A Startup Insider

Become a Startup Insider in 2024 with Inc42 Plus. Join our exclusive community of 10,000+ founders, investors & operators and stay ahead in India’s startup & business economy.

Hurry! New Year Offer Ending In
2 YEAR PLAN
₹19999
₹7999
₹333/Month
Cancel Anytime
1 YEAR PLAN
₹9999
₹4999
₹416/Month
Cancel Anytime
Cancel Anytime

Foodtech unicorn Zomato has been paying off hackers who have responsibly disclosed bugs with the company’s platform.

An IANS report has cited HackerOne statistics to say that Zomato has paid more than $100K (over INR 70 Lakh) to 435 hackers till date for finding and fixing bugs on its platform. It said that  $12,350 (over INR 8.7 Lakh) in bounties have been paid in the last 90 days.

RECOMMENDED FOR yOU

Zomato has been using HackerOne’s bug bounty programme and has successfully resolved 775 vulnerabilities report. HackerOne claimed that the Zomato security team is tasked with protecting sensitive information for over 55 Mn unique monthly visitors.

For more info, click here.