Oyo has also partnered with AppSecure/Hackerhive that connects companies and ethical hackers to help the former discover and fix security vulnerabilities.

Hospitality unicorn Oyo launches and has said that it will introduce a bug bounty programme towards ensuring that there is a credible and continuous flow of positive feedback from independent security groups and individual researchers to mitigate against any bug or shortfall in the company’s systems. This is in line with the established practice of recognition and reward for ethical hackers who help responsibly investigate shortfalls within the tech architecture of several tech companies including the likes of Facebook, Google etc., Oyo said in a statement this week.

Oyo has accordingly developed an improved responsible disclosure policy to encourage honest and responsible reporting of any potential risks.

Additionally, Oyo has partnered with a specialised cyber-security startup, AppSecure/Hackerhive, that connects companies and ethical hackers to help the former discover and fix security vulnerabilities.

“In today’s digital world, a cyber-attack is a real concern. Hence, in line with our efforts to continually improve, we are investing in ethical hacking programmes as well,” said Anil Goel, Group Chief Technology and Product Officer at Oyo.

Oyo said it has also joined hands with other technology companies to address the issue of increasing online frauds and save guests from cybercrimes.

Tags :

how to make mobile fast,entrepreneurship basics,entrepreneurship course,starting up course,the amp project,accelerated mobile pages,google amp pages,starting up basics,accelerated mobile pages conf,free online courses,amp project,amp developer conference,web developers,online courses,online learning,amp accelerated mobile pages,amp for publishers,google,earn money from apps,startup,daily earning,playstore app