homenewsUIDAI begins hunt for top hackers to identify bugs in Aadhaar data security

UIDAI begins hunt for top hackers to identify bugs in Aadhaar data security

UIDAI has called out the top 100 hackers on the bug bounty leader boards to identify any potential bugs in the Aadhaar data security which holds the data of over 1.32 billion Indians. The program will help UIDAI in better governance and delivery.

By CNBCTV18.com Jul 19, 2022 1:21:23 PM IST (Published)

2 Min Read

The Unique Identification Authority of India (UIDAI) has invited 20 candidates from the top 100 bug bounty leader boards like HackerOne and Bugcrowd in its endeavour to secure Aadhaar data hosted in UIDAI’s Central Identities Data Repository (CIDR). 
The candidates could also be listed in the Bounty Programs conducted by reputable companies such as Microsoft, Google, Facebook, Apple etc.
Aadhaar is the world’s largest digital identity program that provides for good governance, efficient, transparent, and targeted delivery of subsidies, benefits and services to over 1.32 billion Indians. UIDAI consistently undertakes strategic security measures to strengthen its foundational security infrastructure for the secure and safe delivery of Aadhaar services.