Sponsored By

Riot is incentivizing internet security enthusiasts to report vulnerabilities and exploits in its offerings with newly posted bug bounties, including a sizable fund for specific Valorant flaws.

Alissa McAloon, Publisher

April 20, 2020

1 Min Read

Riot Games is incentivizing internet security enthusiasts to report vulnerabilities and exploits in its offerings with newly posted bug bounties, including a sizable fund for specific Valorant flaws.

More and more game developers have turned to bug bounty programs in recent years to suss out potential vulnerabilities and security issues in their services and software, including the likes of Valve and Nintendo.

While Riot’s posting offers up a sum of cash for bugs involving any of its games or online portals, a significant part of Riot’s initiative aims to track down any issues in the Vanguard anti-cheat used in its in-beta FPS Valorant. Specifically, Riot notes that it’s interested in “high quality reports that demonstrate practical exploits leveraging the Vanguard kernel driver” and is willing to pay a bounty of up to $100,000 for reports on any vulnerabilities that could lead to a network or local attack.

Details on exactly what sort of flaws Riot is interested in hearing about, and the steps for reporting each, can be found on the full HackerOne listing.

About the Author(s)

Daily news, dev blogs, and stories from Game Developer straight to your inbox

You May Also Like