Monarch Bug Bounty Annoucement

Monarch Announces Bug Bounty Ahead of Subscription Crypto Payments Launch

[et_pb_section fb_built=”1″ _builder_version=”3.26.1″ custom_padding=”15px|||||”][et_pb_row _builder_version=”3.26.1″ custom_margin=”-8px|auto||auto||”][et_pb_column _builder_version=”3.26.1″ type=”4_4″][et_pb_image src=”https://amazingcrypto.com/wp-content/uploads/2019/07/pr_bug-bounty_REV.jpg” _builder_version=”3.26.1″ align=”center” width=”85%”][/et_pb_image][et_pb_text _builder_version=”3.26.1″ custom_margin=”30px||||false|false” header_font=”Montserrat||||||||”]

Monarch Announces Bug Bounty Ahead of Subscription Crypto Payments Launch

[/et_pb_text][et_pb_text _builder_version=”3.26.1″ header_2_font=”Montserrat||||||||” header_2_font_size=”18px”]

Monarch BUG Bounty Program Launched Ahead Of The World’s First Fully Functional Decentralized Crypto Subscription Payment Solution.  This will allow many developers, coders, and bug bounty hunters the ability to earn up to 100,000 MT for helping to spot bugs, identify potential vulnerabilities and more.

[/et_pb_text][et_pb_text _builder_version=”3.26.1″ text_font=”Roboto||||||||” text_font_size=”15.6px” text_line_height=”1.5em”]

Reno NV, July 23, 2019, The Monarch Decentralized Subscription Crypto Payment launch is one of the most awaited events in the crypto market. The new Subscription Payment solution will soon be Live!

As a part of the pre-launch, a special Bug bounty program is being announced. Any bug or error that may be detected in any of Monarch’s Websites, smart contracts or its Wallet Apps; reported, verified, and not used against the company in a malicious attack will be rewarded various rewards up to a possible 100K Monarch Tokens.

“Calling all developers, coders, and freelancers! MonarchPay and Monarch Wallet is live and SubPay will soon be live and we are offering up to 100K in Bug Bounty rewards.”, Robert Beadles, President, and Co-Founder of Monarch.

Monarch created the Bug Bounty program to reflect the confidence in their developers work and because they take the security of their websites and wallet apps very seriously. “Please contact us and join our Bug Bounty Program if you have made any important discoveries concerning potential bugs or possible vulnerabilities.” Robert Beadles, President, and Co-Founder of Monarch.

Right now, anyone from the developer, general or professional coding communities who can report a vulnerability, bug, or glitch in the Monarch Wallet’s Mac, PC, iOS, Android, or any of Monarch’s Websites, smart contracts or payment solutions has an opportunity to earn rewards.

To participate in the Monarch Bug Bounty Program, please send a detailed report to us at BugBounty@Monarchtoken.io. Please Be very specific, we will have to verify what you report and then depending on the level of severity of the bug, glitch or vulnerability, we will determine your level of reward. When submitting, please note that we only accept bugs found in Monarch’s software or infrastructure for the reward issue. 

Criteria we use to first qualify and then determine reward levels include requiring bugs found in our software and infrastructure must be original – as no one has reported the issue before, it must be unknown, specific, fixable, relevant, and unused – as in you must not use the exploit to attack us first. The amount we pay will vary dramatically. Vulnerabilities which are harmless alone, but could form or assist in a critical exploit will usually receive a bounty. Exploits that could cause harm and pose a large risk will receive much higher bounties.

“Monarch is dedicated to seeking out any potential vulnerabilities or security concerns to better improve what is already the most robust wallet on the market, and soon the world’s first working decentralized crypto subscription payment solution.” Sneh Bhatt, Monarch CEO

Make sure to stay up to date with Monarch news, announcements and more by visiting the Monarch Official telegram channel here: https://t.me/MonarchToken

[/et_pb_text][/et_pb_column][/et_pb_row][/et_pb_section]

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.