Security News > 2020 > July > ExpressVPN Announces Bug Bounty Program on Bugcrowd

ExpressVPN Announces Bug Bounty Program on Bugcrowd
2020-07-17 14:28

Virtual private network service ExpressVPN this week announced the launch of a bug bounty program managed by crowdsourced security testing platform Bugcrowd.

ExpressVPN has been running a bug bounty rewards program for four years, paying tens of thousands of dollars to security researchers who reported vulnerabilities in its apps, network, servers, site, and routers, among other assets.

By launching the program on Bugcrowd, ExpressVPN hopes to attract more security researchers to look for vulnerabilities in its systems, to improve the overall security and safety of users.

Hackers interested in the program can head to the "Get Credentials" section on Bugcrowd to receive complimentary ExpressVPN credentials for testing purposes.

"Carefully read about the program, especially the scope, the ground rules, the safe harbor agreement, and Bugcrowd's standard disclosure terms. Please play by the rules, disclose vulnerabilities promptly, and keep them confidential until they are fixed," ExpressVPN notes.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/aT_deqyCfaY/expressvpn-announces-bug-bounty-program-bugcrowd