League Of Legends Will Pay You To Hack Into It As Part Of New Security Program From Riot Games; Discover Exploits, Get Money

Discover Exploits, Get Money: Riot Games Starts New Program Paying Security Experts To Hack Into League Of Legends

As video games get more and more complicated - more lines of codes, more programmers - the chances for bugs, security tampering and other issues increases. There is only so much a team can do, and only so many hours in the day to do it, that troubleshooting everything can sometimes feel like a fool's errand.

Vainglory, A Fully Realized MOBA, Is Out Now On iOS

Riot Games, purveyor's of League of Legends, may have come across a solution to this matter. Like some hacker Suicide Squad, Riot will be paying security experts to poke holes into their firewall and security practices, hoping to expose any vulnerabilities. The company put out a recent blog post detailing their new security protocol:

"The people who find these flaws make up a diverse community whose motivations range from curiosity to malicious intent, and everything in between. Unfortunately, there was no efficient way for the good guys to to report security bugs. Nor was there a clear incentive to do so."

Hearthstone's Latest Card Preview: Coghammer!

"To solve this, we've spent the last year testing a publicly accessible bounty program that provides an official channel for security bug reports, and a mechanism to reward researchers who responsibly share important security issues we haven't identified."

There are people out there who break into stuff just for the thrill of it; this incentivizes them to work towards something, and decentivizes them away from petty mischief. Capitalism at its most pure form. Riot has a need and a lack of supply, the internet is full of people who need to make a little extra dough with their talent.

The company calls the new program The Riot Bug Bounty and since it began in 2013 (in a closed beta offered to 75 network specialists), "more than $100,000 has been paid out to the small fellowship of invited participants." There are no numbers, but given the length of time the program has been in effect and the time their own team does not have to spend searching for bugs or exploits, Riot is looking pretty smart in both progressive (if you can't beat em, join em) and business policies.

"We look forward to the day the entire community can join the hunt. In the meantime if you are aware of any critical security issues that we should be aware of, reach out to our security team at soc@riotgames.com."

Check out the full blog post HERE.

© 2024 Game & Guide All rights reserved. Do not reproduce without permission.
Join the Discussion
More Stories
Real Time Analytics