Thursday, March 28, 2024

Netflix Launches Public Bug Bounty Program With Top Reward as $15,000

Netflix the American Entertainment company opens the public bug bounty program and the rewards vary between $100 – $15,000 based on the critical level of the vulnerability.

The program launched via bug bounty platform Bugcrowd and it covers all the sources of the Netflix iPhone, Android apps, cloud and the software platforms.

Before launching this public vulnerability program Netflix conducted private bug bounty over the past 5 years.

“Since the launch of our private bug bounty program, we have received 145 valid submissions (out of 275 total) of various criticality levels across the Netflix services”. According to their blog post.

Bug bounty program should be part of every organization’s penetration testing plan. It provides them an opportunity to engage with a worldwide community of diverse ethical talent pool who wants to help your organization to build a secure application in return for rewards and recognition.

Also Read Intel Expands Bug Bounty Program Rewards To $250,000 for Meltdown and Spectre Like Vulnerabilities

Netflix says “Our security engineers also have the autonomy and freedom to make reward decisions quickly based on the reward matrix and bug severity”.

Netflix ask researchers to focus on the following areas

Cross Site Scripting (XSS), Cross-Site Request Forgery (CSRF), SQL Injection (SQLi), Authentication related issues, Authorization related issues, Data Exposure, Redirection attacks, Remote Code Execution, Business Logic, MSL Protocol, Particularly clever vulnerabilities or unique issues that do not fall into explicit categories, Mobile-specific API vulnerabilities.

Netflix says all the researcher contributions are updated in Security Researcher Hall of Fame list if they are the first one to report the issue.

BugBounty program has proved to more effective than going for traditional penetration services conducted through third-party agencies. Bug Bounty platforms like SafeHats provides various programs that would suit each organization’s risk level.

Bug Bounty program employs crowdsource security researchers will diverse skill set covering a wide of vulnerability scenarios and advanced threats.

According to the recent report, the bug bounty earnings of top performers in each country and the average multiplier of the top performers in each of those regions was 2.7x. In India with a multiplier of 16x the median salary of a local software engineer.

This means hunting bugs is potentially 16x more lucrative than an alternative job as a software engineer.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles