Binance Jersey Rewards White Hat Hacker for Twitter Account Breach

Binance Jersey Rewards White Hat Hacker for Twitter Account Breach

  • Binance Jersey has rewarded the white hat hacker of their Twitter account with a bug bounty. 
  • Exchange offers up to $100,000 in bounties for discovering security concerns. 

Binance Jersey has decided to take a proactive approach in handling the hacker who hijacked their official Twitter account  by offering the individual a reward. 

Reward for White Hat Hacker

On Aug. 16 Binance Jersey, an independent branch of leading cryptocurrency exchange Binance, had its official twitter account commandeered by a white hat hacker who claimed to be a security analyst with altruistic intentions.

Rather than causing mischief, the hacker in question pointed out how easy it would have been to implement a phishing scam through the obtained account, before asking Binance CEO Changpeng Zhao to contact them. 

In a post published on Aug. 16, Binance Jersey addressed the embarrassing hack of their Twitter account and claimed that the white hat was “cooperative and open in his communications with our security team." The post also claims that Binance Jersey intends to issue a security bug bounty to the hacker, while giving an update to the community that the exchange’s funds are safe and no user data was compromised. 

#Binance Jersey Twitter Breachhttps://t.co/4KjUc6J5zG pic.twitter.com/7pLu9npNEy— Binance.je (@BinanceJE) August 17, 2019

Binance Jersey concluded by encouraging other white hat hackers to report security vulnerabilities directly to the exchange, in order to benefit from the Binance Bug Bounty program. Enterprising hackers can earn rewards of up to $100,000 through the bounty program, depending upon the severity of the compromise discovered. 

Share your thoughts, add a comment!

You must be logged in in order to place a comment.

Article comments

Loading...
No comments yet, be the first to comment this article