Student Alaa Abdulridha Receives $ 50,000 From Facebook For Identifying Critical Cyber Vulnerabilities

Cybersecurity engineer and bug bounty hunter Alaa Abdulridha revealed in December 2020 that he had earned $7,500 from Facebook for discovering a vulnerability in a service apparently used by the company’s legal department. The researcher said the security hole could have been exploited to reset the password of any account for a web application used internally by Facebook employees.

This news confirms the high quality of training of computer engineering specialists at our university.

More: https://www.securityweek.com/facebook-paid-out-50k-vulnerabilities-allowing-access-internal-systems

 

Коментування та розміщення посилань заборонено.

Коментарі закриті.