fbpx
News

Netflix launching bug bounty that could net users up to $15,000

Public security testing for profit

Netflix

Netflix has launched a new ‘bug bounty’ program that aims to pay users rewards amounting to between $100 and $15,000 USD per discovered vulnerability.

The company previously operated a private ‘bug bounty’ program but is now launching a public version through the Bugcrowd platform.

Netflix is hoping that expanding its ‘bug bounty’ program will help make Netflix a safer place and improve the security of the streaming platform.

Since the original vulnerability program launched in 2013, 190 important issues have been reported and solved, says Netflix.

In order to earn a $15,000 payout, users have to point out a critical vulnerability to Netflix that will then be judged by a Netflix security engineer to see if it meets the criteria that’s posted on Bugcrowd.

Netflix says that all reported issues will be acknowledged within seven days, though it hopes the average will be 2.7 days in most cases. Unique issues will also be added to Netflix’s security researcher hall of fame, according to the company.

Source: Netflix

Related Articles

Comments