Author

Topic: Coinbase First to Respond to New York Attorney Generals Probing (Read 42 times)

member
Activity: 420
Merit: 24
“We have established a cybersecurity program and related policies and training, conduct periodic penetration testing and vulnerability assessments, and undertake security risk assessments among myriad other operational and technical safeguards.  We operate an active bug bounty program to pay third-party developers for vulnerability tips.  We will continue to invest aggressively in industry-leading technology and practices to secure customers’ data and virtual currency assets, even as our investment and commitment to security go far beyond what the law requires.” - Coinbase

We all know that there are lots of exchanges that were hacked recently. Millions of dollars lost in the hands of those cyber criminals. To ensure the security of the investors' funds in exchanges they need to make sure that no one can infiltrate their database and possibly hack the system together with the money.

Do you think Coinbase won't be infiltrated by any hacker nowadays since they are doing their best to prevent that from happening? Is giving bounty to whoever finds a loophole to their system an effective way?
Jump to: