Dash, a payments-focused digital currency, has received approval from the Dash community to employ the services of Bugcrowd, a prominent crowdsourced security testing company. The partnership means thousands of security researchers will be incentivized to identify critical software vulnerabilities within Dash’s code and present them to the Dash Core Team for remediation.

Commencing in August, Dash will employ a private bug bounty program through Bugcrowd, utlising a curated, invite-only group to find Dash vulnerabilities, and then, in line with the rollout of Evolution, expand to a public program where over 60,000 registered security experts around the world will detect issues on behalf of Dash and be rewarded in bug bounty payments.

Jim Bursch, Director of DashIncubator and Bugcrowd’s proposal creator, explained: “Our goal is a safer, stronger network. We are talking about money — the digital equivalent of cold, hard cash. Meaningful amounts of cash attract a powerful incentive for thieves on a global scale. The Dash project is like building a bank vault, and inviting elite bank robbers to participate in its design, so it can’t be robbed by other criminals.”

The history of cryptocurrencies has been associated with hacking and illicit activity. Whilst the core blockchain technology is secure, loopholes in coding have been taken advantage of in order to take funds. By demonstrating a focus on security with a bug bounty program, user confidence in the platform should increase.

Dash Core CEO, Ryan Taylor said: “As Dash gains more mainstream attention, identifying and fixing vulnerabilities is absolutely imperative. Bug bounty programs attract fresh eyes to review code which ensures white-hat hackers help identify any security flaws. Providing strong incentives to attract experienced programmers is one of the many tools we have at our disposal to ensure the Dash codebase is as robust as possible.”

Bugcrowd enlists over 60,000 security researchers to surface critical software vulnerabilities. In any given fortnight, Bugcrowd researchers typically find about five critical vulnerabilities, 70 unique vulnerabilities and 200 total vulnerabilities.

Casey Ellis, Bugcrowd CEO, noted: “Currently, there is a massive shortage in cybersecurity professionals - pair this with an expanding attack surface and companies are at a major security disadvantage. We have amassed a solid resource of professional security researchers and years of experience managing highly complex programs. We are living in the era of digital transformation — cryptocurrency is the next stage in this evolution. Given the globalization of the workforce, it stands to reason that the demand for cryptocurrency will grow.”
When a security researcher finds a bug in Dash’s code, the Bugcrowd Technical Operations team will handle bug triage and validation. Bugs are assigned a ‘severity’ rating and remediation advice is provided to the Dash Core Team.

Taylor added: “Our landmark release, Evolution, aims to completely redefine how a digital currency functions and will be available for Alpha testing in December. Providing that optimal user experience requires a massive change to the underlying technology. The more improvements Dash adds to the original Bitcoin code, which Dash is based on, means we will continue to invest heavily in ensuring our product meets the highest standard possible. Because digital currencies store wealth and facilitate transfer of payments, it is critical that we take all measures possible to make absolutely sure that even minor software bugs are addressed,”

Ellis concluded: “Regardless of size, organizations that attempt a self-managed program quickly find the process overwhelming. Defining scope, identifying program security owners, establishing a vulnerability management program, and even determining time-to-fix agreements within that program — all of these require time and resources both in the setup, and on an ongoing basis as the program evolves. By choosing Bugcrowd to manage their bug bounty, Dash has taken the work out of running a bug bounty program, so all they see are results.”