Netflix announces bug bounty program

Cerina Cruz
Cerina Cruz March 22, 2018
Updated 2022/04/14 at 11:00 AM

In an effort to crack down on bugs and strengthen security, Netflix has launched its bug bounty program that will be open to the public.

Researchers can now spot vulnerabilities in Netflix and get paid for it. And depending on what bug you catch, Netflix pays quite handsomely as their highest reward given so far is $15,000.

“Netflix’s goal is to deliver joy to our 117+ million members around the world, and it’s the security team’s job to keep our members, partners and employees secure.” The company writes in their tech blog. “We are now publicly launching our bug bounty program through the Bugcrowd platform to continue improving the security of our products and services while strengthening our relationship with the community.”

The streaming service had first launched a private “responsible vulnerability disclosure program” in 2013 and to date they had received and fixed over 190 vulnerabilities with a payout average of over a thousand dollars.

Netflix is the newest among major tech companies to launch public bug bounty programs. Apple, Google and Twitter had all launched theirs in 2016.

Share this Article
Leave a comment

Leave a Reply

Your email address will not be published. Required fields are marked *