Spotify Has Been Paying Hackers to Find Security Holes

Data breaches are becoming more and more common. What exactly are companies doing to keep their users information safe? Earlier this year we saw companies like Facebook and Capitol One experience massive breaches. While these companies were responsible for the loss of millions of individuals personal information, what steps is Spotify taking to ensure it is a secure service?

spotify

According to the popular Hackerone bug bounty program, Spotify is actually paying out anyone who can find security issues with the platform. In fact, they have paid out over $140,000 so far to hackers. The individual payouts have ranged from $300 to $3,000.

Spotify Hack in December

spotify

Last December there were many reports of “fake bands” appearing in users playlists. The bands which had virtually no social media presence all. Many had similar titled songs, while racking in thousands of streams. Names such as Bergenulo Five, Bratte Night, DJ Bruej and Doublin Night were popping up all over the place, including on users’ “wrapped” playlists with no explanation

Spotify never publicly acknowledged or responded to these claims. Surely after these images started cycling social media, all the illegitimate bands disappeared. Hopefully with Spotify paying hackers to check on the security of the service, any issues will arise to avoid a legitimate breach of data.