Dash, the cryptocurrency known for focusing on payments and anonymity, has reached consensus within the Dash community to hire a cyber security team to inspect the Dash blockchain and seek out any possible vulnerabilities.

Dash has choosen to use Bugcrowd. “With a powerful platform and team of experts, Bugcrowd connects organizations to a global crowd of trusted security researchers.”

From Ryan Taylor, Dash Core CEO:

“As Dash gains more mainstream attention, identifying and fixing vulnerabilities is absolutely imperative. Bug bounty programs attract fresh eyes to review code which ensures white-hat hackers help identify any security flaws. Providing strong incentives to attract experienced programmers is one of the many tools we have at our disposal to ensure the Dash codebase is as robust as possible.”

“Our landmark release, Evolution, aims to completely redefine how a digital currency functions and will be available for Alpha testing in December. Providing that optimal user experience requires a massive change to the underlying technology. The more improvements Dash adds to the original Bitcoin code, which Dash is based on, means we will continue to invest heavily in ensuring our product meets the highest standard possible. Because digital currencies store wealth and facilitate the transfer of payments, it is critical that we take all measures possible to make absolutely sure that even minor software bugs are addressed.”

Source: cryptoninjas.net

Did you know that you can mine Dash with Genesis Mining?

Get 3% Off a Genesis Mining Contract

Use our coupon to receive 3% off:

eMogl0
Will Long