Security News > 2020 > August > FireEye Launches Public Bug Bounty Program on Bugcrowd

FireEye Launches Public Bug Bounty Program on Bugcrowd
2020-08-13 10:23

FireEye this week announced that its Bugcrowd-powered bug bounty program has become public, for all registered researchers to participate.

The program, which has been running privately on the crowd-sourced bug hunting platform for a while, welcomes all Bugcrowd researchers interested in identifying vulnerabilities in a broad range of FireEye websites, including those of subsidiaries and localized domains.

Reports will be prioritized and rated in line with the Bugcrowd Vulnerability Rating Taxonomy, but FireEye underlines that the priority of some vulnerabilities could be modified based on likelihood or impact.

In the coming months, FireEye will expand the bug bounty program to add more products and services.

Researchers can learn additional information on the in-scope resources and on the rules governing FireEye's bug bounty program on Bugcrowd's website.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/K-CWzjHfK80/fireeye-launches-public-bug-bounty-program-bugcrowd

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Fireeye 8 0 8 2 0 10