News

Netflix launches bug bounty, earn money discovering errors on netflix

Table of contents:

Anonim

Netflix has launched its first public bug bounty program. This means that anyone using the streaming service can report any vulnerability and receive a cash payment.

Now Netflix pays you to point out errors and vulnerabilities in its service

"We are now publicly launching our bug bounty program through the Bugcrowd platform to continue improving the security of our products and services while strengthening our relationship with the community."

- We Are Netflix (@WeAreNetflix) March 21, 2018

Once a product or service grows to a certain size, it is impossible to find and solve the problems that may arise. This is why most large companies run bug rewards programs. Now that Netflix has 100 million users, it is the last company to join the fight.

Netflix already had a reward system for users who found bugs in the service, but it was a select and closed program. This private program already had about 700 'researchers' when it opened in 2016, but now the system will be open to everyone.

The company has already received some 145 valid error complaints so far, with the highest payment being $ 15, 000 due to a critical vulnerability. However, payments start at around $ 100 for people who report low-level bugs and vulnerabilities.

Netflix is using the Bugcrowd system to offer the rewards to users. The company is committing to acknowledge the reports within seven days of submission, with a current average of just 2.7 days. In addition to payments, Netflix adds security researchers to its 'Hall of Fame'. What do you think?

Monterrey Technology Source Makeusof

News

Editor's choice

Back to top button