Facebook will now reward researchers for identifying data abuse on Instagram

If security researchers report a data abuse happening on Instagram, they will be rewarded by the company, said Facebook. In April 2018, Facebook introduced Data Abuse Bounty program and this step is the next level of it.

Facebook also expects reports related to any third party that accesses or store users’ data illegally and also about the services that sell fake likes and followers.

It is against the terms of use of Instagram if any app asks users about their login information, like username and password. In such a case, Facebook wants the security researchers and firms to bring this to their notice.

Currently, Facebook is also testing Checkout on Instagram, a shopping feature that will let users shop directly on the platform, with the assistance of security researchers before introducing this feature outside of the US.

Nam Nguyen, head of engineering at Instagram said users are the priority for the platform, therefore ensuring the security of services is essential to satisfy its consumers. This is why Facebook has given exclusive access to Checkout on Instagram to a specific group so they can create a report regarding the security of it and get rewarded for their work.

Nguyen added that the Facebook bug bounty program is an essential step following their special efforts towards security on the platform and research community is playing its part to make the app safe and secure.

Last year Facebook awarded more than $1.1 million to various security researchers who helped Facebook through their services. According to the company, in 2018, $40,000 was paid for bugs that involved the risk of account hacking. In 2018, Facebook received almost 17,800 reports, and for each report, on average, around $1,500 were rewarded.


After including Instagram into the Data Bounty Program, Facebook is expecting security researchers from all over the world help in keeping platform safe from the attackers or bad actors.
"We are exploring other opportunities to tap into the expertise of researchers who consistently submit high-quality research to our bug bounty program and invite them to test new features prior to launch.", explained Dan Gurfinkel, Security Engineering Manager at Facebook. Adding further, "If you’d like to be considered for these opportunities, we encourage you to continue sharing high-quality and high-impact reports with us. We look forward to sharing more in the future." 

Photo: Happydancing / Shutterstock

Read next: Instagram’s new tool is meant to reduce the risk of false information
Previous Post Next Post