Saturday, April 27, 2019

FACEBOOK BUG BOUNTY

You are can refer to software bugs like user action error, unable to post error etc. Facebook do not offer monetary reward for software bugs. 

You should report security vulnerability to be eligible for a bounty. The main motto of Facebook bug bounty program is to keep Facebook secure.

Hence,

A bug bounty program is a deal offered by many websites and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to exploits and vulnerabilities.

MY CONCLUSION:

Even, I want to be or apply for Facebook Bug Bounty and also want to be called a bug hunter.

I am doing researching on this topic from 3 years. 

To identify errors take much time for me as I am don’t have much knowledge about latest software apps.

But according to my knowledge,
  • You can directly click the report button no need to apply for this.
  • Identifying those profiles is important and very hard too.
  • Until now I reported 10 accounts in that 3 accounts were deleted by Facebook department or Facebook security only.

Thank for reading and viewing!
Maddali Laxmi Swetha

You can follow me at,


My Yahoo Email ID: Maddali_swetha@yahoo.com







My other Blog: http://deccanvysya.blogspot.com/  (Since 1937)





Also you can find in Amazon:
Recently, my name was included in a book called - Student Leaders: Growing from Students to CEO’s and the first copy of this book is dedicated to me. 

No comments: