Skip to main content

Facebook is paying cash rewards if you find vulnerabilities in third-party apps

The recent Cambridge Analytica scandal rocked Facebook, prompting the company to examine more closely where its masses of user data ends up and how it’s utilized.

As part of those efforts, the social networking giant this week announced it’s expanding its bug bounty program to include third-party apps and websites that let people use their Facebook accounts to log in.

The company says it’s focusing on the access tokens that are uniquely generated for the specific user and app during login.

“The user decides what information the token and app can access as well as what actions can be taken … [but] a token can potentially be misused,” Dan Gurfinkel, Facebook security engineering manager, explained in a post announcing the expanded program.

Gurfinkel said it will pay at least $500 to anyone who spots vulnerabilities that involve “improper exposure of Facebook user access tokens.” The more serious the issue, the greater the amount Facebook will pay, though it makes no mention of a cap.

He added that Facebook is using the program in an effort to create a clear channel for people to report any issues they come across, “and we want to do our part to protect people’s information, even if the source of a bug is not in our direct control.”

Once an issue has been confirmed by Facebook’s own researchers, it will contact the app or website developer to help them fix their code, and they’ll be suspended from the platform until the issue has been resolved.

“We will also automatically revoke access tokens that could have been compromised to prevent potential misuse, and alert those we believe to be affected,” Gurfinkel said.

The security engineering manager pointed out that Facebook will only accept reports “if the bug is discovered by passively viewing the data sent to or from your device while using the vulnerable app or website.” In other words, researchers are not allowed to “manipulate any request sent to the app or website from your device, or otherwise interfere with the ordinary functioning of the app or website in connection with submitting your report.”

If a flaw is reported by two people working independently of each other, the payment goes to the person who submits the report first. And if the researcher is feeling generous and would like to donate the bounty to charity, Facebook will double the value of the donation.

The expansion of its bug bounty program comes four months after Facebook launched the Data Abuse Bounty Program, another consequence of the damaging Cambridge Analytica scandal in which a third-party app helped to harvest the data of up to 87 million Facebook users for political gain, which led to big questions over the way the social networking company handled user data.

The Data Abuse Bounty program rewards users who discover and report any app or service connected to Facebook that misuses data, specifically, where “a Facebook platform app collects and transfers people’s data to another party to be sold, stolen, or used for scams or political influence,” the company said.

Facebook described its Data Abuse Bounty Program as an industry first.

Editors' Recommendations

Trevor Mogg
Contributing Editor
Not so many moons ago, Trevor moved from one tea-loving island nation that drives on the left (Britain) to another (Japan)…
Microsoft offers up to $20,000 to identify security vulnerabilities in Xbox Live
Xbox One S All-Digital Edition review

When it comes to securing complex products, companies are increasingly turning to bug bounty programs to invite members of the public to find security vulnerabilities. Google's bug bounty program handed out $6.5 million last year, and Apple recently expanded its program to cover macOS bugs as well as iOS bugs.

Now Microsoft is expanding its own bug bounty program from covering software like its Office suite and its Edge browser to also covering the Xbox Live network and services. The company will pay out rewards to anyone who can find and reproduce a security vulnerability in the Xbox Live system.

Read more
Ring allows undisclosed third parties to track you through its Android app
ring video doorbells free amazon echo show 5 doorbell pro

Amazon Ring’s Android app has been found to allow third-party trackers access to your data like your name, IP address, mobile network carrier, and more. 

The Electronic Frontier Foundation (EFF) published a report on Monday, January 27, about an investigation into Ring’s Android app. The investigation found analytics and marketing companies not mentioned in Ring’s privacy notice have access to your data directly through the Ring app.

Read more
The Off-Facebook Activity tool lets you take control of your shared data
fbi wants social media data facebook app mem2

Facebook is hoping to be more transparent about your data and activity by expanding a new privacy feature to the U.S. and the rest of the world. 

The new feature is called the Off-Facebook Activity tool, which was previously only available to people in Spain, Ireland, and South Korea. Facebook CEO Mark Zuckerberg announced the worldwide feature rollout on Tuesday, January 28, which is appropriately Data Privacy Day. 

Read more