This week, the Dash Bug Bounty program launched privately on the Bugcrowd platform, which means selected Bugcrowd researchers have been invited to study the Dash Core software for the purpose of identifying bugs and vulnerabilities.

For the first couple of weeks the program will run privately, and then it will be opened to the public so that any white-hat hacker or security researcher can participate in the bug bounty program, and strengthen Dash‘s overall security.

Initially, the range of bounties is set at $100-$10,000 but by the time the program goes public, cyber security experts may earn as much $15,000 for identifying significant bugs. Thanks to the funding provided by Dash Masternode Operators (MNOs) through the Dash Budget system, Dash will have one of the best funded bug bounty programs in the cryptocurrency industry, run by the leading company in the space.

In addition to the Dash Core software, other applications will be added to the bug bounty program after consultation with the Core Team. For example, the CoPay wallet may be added after launch, as well as Dash Evolution.

The Dash Bug Bounty program is a DashIncubator project managed by Jim Bursch. The program is coordinated with the Dash Core Team through Holger Schinzel, who leads quality assurance. We greatly look forward to our partnership with Bugcrowd, and providing our users with a safer, more secure network.