Friday, April 26, 2024

Netflix opens its public bug bounty program

Share

Today, Netflix announced the launch of its public bug bounty program. The company, which has been expanding its bug bounty setup over the last few years, started with a responsible vulnerability disclosure program in 2013. That then led to its private bug bounty program, which it launched in 2016 with 100 Bugcrowd researchers on board. Since then, Netflix has invited over 700 researchers to participate and has received 145 valid submissions since launch. The companys new public progr….
Read more

Read more

More News