in

Les primes de bug OpenAI jusqu’à 20 000 $

# OpenAI Launches Bug Bounty Program to Secure AI chatbot

OpenAI, the company that created the popular AI-powered chatbot, ChatGPT, has announced the launch of its OpenAI Bug Bounty Program. The initiative is part of OpenAI’s commitment to ensuring secure AI systems. The Bug Bounty Program will invest heavily in research and engineering to prevent vulnerabilities and flaws that may arise in their AI technologies.

OpenAI recognizes that despite the security measures in place, errors may still occur. As a result, the company is inviting the global community of security researchers, ethical hackers, and technology enthusiasts to help identify and fix any vulnerabilities they discover. The company has partnered with Bugcrowd, the leading bug bounty platform, to manage the submission and reward process to ensure a streamlined experience for all participants.

“We have partnered with Bugcrowd, a leading bug bounty platform, to manage the submission and reward process, which is designed to ensure a streamlined experience for all participants,” OpenAI said. “By sharing your findings, you will play a crucial role in making our technology safer for everyone.”

OpenAI is offering cash rewards to incentivize testing and as a token of their appreciation. The rewards range from $200 for low-severity issues to up to $20,000 for exceptional discoveries. The company has already rewarded 14 vulnerabilities, with an average payout of $1,287.50 in the past three months.

OpenAI assures researchers that they will receive recognition for their valuable contributions to keeping their technology and company secure.

# The Need for Secure AI Systems

OpenAI acknowledges that, like any other complex technology, AI systems have faults. Last week, an Australian mayor threatened legal action against the AI chatbot parent following the bot’s false claims that he had served time in prison for bribery. Brian Hood, the mayor of Hepburn Shire, was the whistleblower who exposed a foreign bribery scandal involving a subsidiary of the Reserve Bank of Australia in the early 2000s. He was surprised to see himself falsely named as a guilty party in the same scandal by ChatGPT. Though the mayor has received no response yet from OpenAI, the hope is that the Bug Bounty Program will be more responsive.

OpenAI’s Bug Bounty Program will be critical for ensuring that AI systems are secure, particularly given the complexity of AI technologies. OpenAI recognizes that there is a need for AI systems that are not only efficient but also secure.

# Conclusion

In conclusion, OpenAI has launched a Bug Bounty Program to ensure that its AI systems remain secure. The company seeks to collaborate with the global community of ethical hackers, security researchers, and technology enthusiasts to identify and address vulnerabilities in AI systems. The initiative is crucial for enhancing the security of AI technologies and ensuring their efficient functioning. By incentivizing testing and offering cash rewards based on severity and impact, OpenAI will recognize the valuable contributions of researchers while making its technology safer for everyone.

Leave a Reply

Your email address will not be published. Required fields are marked *

La vérification payante d’Instagram et de Facebook est lancée aux États-Unis

Automatisation du déploiement de l’apprentissage automatique avec GitHub Actions | par Khuyen Tran | avril 2023