LINE

Text:AAAPrint
Sci-tech

Bounty platforms use 'white hat' hackers to prevent China's cyber attacks(2)

1
2017-03-31 15:12chinadaily.com.cn Editor: Feng Shuang ECNS App Download
Qi Xiangdong, chairman of 360 Business Security Group, speaks to media in Shenzhen, Guangdong province, on March 30, 2017. (Photo provided to chinadaily.com.cn)

Qi Xiangdong, chairman of 360 Business Security Group, speaks to media in Shenzhen, Guangdong province, on March 30, 2017. (Photo provided to chinadaily.com.cn)

"In terms of technical skills, there is no essential difference between 'white hats' and malicious hackers, which means without a good communication channel between corporations and 'white hats', corporations may find it tricky to tell whether the attacks suffered by their computer systems are of ethical will or malicious intentions," Qi told China Daily's website.

Qi said for corporations, the platform is able to guarantee the reputation of certified "white hats", while "white hats" are offered a consistent platform to make money.

"More than 4,000 corporations have registered on the platform, issuing cash awards of nine million yuan ($1.3 million) to 'white hats' in total," he added.

A 24-year-old "white hat" nicked named "U Shen" said he has earned 110,000 yuan for discovering loopholes since he joined the platform in 2013.

Ling Yun, information security director of China's biggest online travel agency Ctrip.com, said to cover the shortage of full-time cyber security personnel, the company also hired third-party platforms such as Butian to discover its vulnerabilities.

"We set the usual price of a loophole at 3,000 yuan. Sometimes it can reach 8,000 yuan. Last year, we approximately spent one million yuan on rewarding 'white hats' from all platforms," Ling said.

Cyber attacks along with data fraud or theft are ranked as one of the top 10 risks people are likely to face in 2017, according to the Global Risks Report 2017 released by the World Economic Forum.

In the US, HackerOne is the largest vulnerability coordination and bug bounty platform. The startup, established in 2012, is also one of the world's first cyber security firms to utilize crowd-sourced security and hackers.

HackerOne COO Wang Ning told China Daily's website that the platform's network now consists of around 110,000 "white hats" from more than 140 countries, of which around 1,000 are from China.

She said the company is serving more than 800 clients and around 180,000 loopholes have been discovered.

"Our business model is like a marketplace connecting businesses with 'white hats'. Every time corporations pay 'white hats' bounties, they also pay us fees for the platform's service. 'White hats' at our platform have earned more than $15 million in bounties," Wang said.

  

Related news

MorePhoto

Most popular in 24h

MoreTop news

MoreVideo

News
Politics
Business
Society
Culture
Military
Sci-tech
Entertainment
Sports
Odd
Features
Biz
Economy
Travel
Travel News
Travel Types
Events
Food
Hotel
Bar & Club
Architecture
Gallery
Photo
CNS Photo
Video
Video
Learning Chinese
Learn About China
Social Chinese
Business Chinese
Buzz Words
Bilingual
Resources
ECNS Wire
Special Coverage
Infographics
Voices
LINE
Back to top Links | About Us | Jobs | Contact Us | Privacy Policy
Copyright ©1999-2018 Chinanews.com. All rights reserved.
Reproduction in whole or in part without permission is prohibited.