Netflix launches Bug Bounty program

Share this…

The streaming company Netflix launches its Bug Bounty program in which it offers rewards ranging from US $ 100 to US $ 15000 per bug detected.

Information security training analysts of the company said that in order to keep its community more secure, including users, partners and employees, Netflix has publicly launched its Bug Bounty program through the Bugcrowd platform, and offers rewards ranging from US $ 100 to US Dollars. $ 15,000 per bug detected, depending on the priority range established by the company for each type of vulnerability.

netflix bug bounty

As explained in his official blog, since began in 2013 with its disclosure program responsible for vulnerabilities 190 valid problems were solved. In the last 18 months the company gradually increased the scope of its program, as well as the number of participating researchers, as part of a preparation for this public launch. In this sense, they have made improvements thanks to the experience in order to motivate the researchers to participate, such as, for example, the assignment of priorities to the bugs according to the severity of the detected failure, response time and interaction with the information security training researchers.

As of the launch of their Bug Bounty program, they privately received 145 valid applications out of a total of 275, which included different levels of severity throughout the services offered by Netflix. Thanks to these programs, the company claims to have improved its position regarding safety and has allowed it to establish a system of safety improvements throughout its entire ecosystem.