NetFlix Launched Its Bug Bounty Program on BugCrowd

In the course of recent years, Netflix has gotten private bug reports, and since 2016 has likewise had a shut bug bounty program that isn't accessible to the overall population. Amid this time, the specialists found in the results of Netflix 190 distinct bugs. The biggest paid bounty for now, as per the organization, was a compensation of $ 15,000, which the IS specialists gotten for an anonymous basic issue. 


Presently the organization has at long last declared the dispatch of an open reward program for vulnerabilities on the Bugcrowd stage , anybody can partake in it. 

Analysts may get compensation extending from $ 100 to $ 15,000 for vulnerabilities. You can look for bugs on a few areas of the organization, and in portable applications for iOS and Android. We think about XSS, CSRF, SQL injections, authentication and authorization problems, data leaks, bugs that allow remote execution of arbitrary code, problems related to redirects, operation logic, MSL protocol and mobile API.

All the very best with the find. 
Next Post Previous Post