The program, administered by Bugcrowd, will pay bounties of up to $2,500 per vulnerability.

Dark Reading Staff, Dark Reading

August 13, 2020

1 Min Read

FireEye has announced that it is extending its private bug-bounty program to the public. The expanded program, like its predecessors, will be run in partnership with Bugcrowd.

The newly expanded program covers a variety of FireEye corporate infrastructure entities. There are a number of services and programs considered out of bounds; those are listed in the program's description page at Bugcrowd.

Anyone with credentials on the Bugcrowd platform can submit vulnerabilities to the program, which will pay a bounty of $50 to $2,500 depending on the bug's severity and potential impact.

Researchers who wish not to be compensated for their vulnerability reports can continue to submit them through the FireEye Responsible Disclosure program, which is also managed by Bugcrowd.

For more, read here

.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights