FireEye Launches Public Bug Bounty Program on Bugcrowd

4 years ago 114
BOOK THIS SPACE FOR AD
ARTICLE AD

FireEye this week announced that its Bugcrowd-powered bug bounty program has become public, for all registered researchers to participate.

The program, which has been running privately on the crowd-sourced bug hunting platform for a while, welcomes all Bugcrowd researchers interested in identifying vulnerabilities in a broad range of FireEye websites, including those of subsidiaries and localized domains.

Researchers can earn between $1,500 and $2,500 for valid vulnerabilities that are considered critical, between $800 and $1,250 for severe vulnerabilities, between $200 and $500 for moderate severity issues, and from $50 to $150 for low risk bugs.

Interested researchers, however, are asked to ensure they only target resources within the scope of the program in order to qualify for monetary rewards, and to refrain from testing the 'contact us' and 'support' forms for vulnerabilities.

“Testing is only authorized on the targets listed as In-Scope. Any domain/property of FireEye not listed in the targets section is out of scope,” the security solutions provider notes.

The company also points out that social engineering, denial or service and physical security attacks are not within the scope of the bug bounty program. Attacks that require physical or administrative access to hosting systems are not in scope either.

“While engaging with us, we ask that reporters honor responsible disclosure principles and processes and give FireEye an opportunity to evaluate, respond, and if necessary, remediate any confirmed security vulnerabilities prior to public disclosure,” the company also notes.

Reports will be prioritized and rated in line with the Bugcrowd Vulnerability Rating Taxonomy, but FireEye underlines that the priority of some vulnerabilities could be modified based on likelihood or impact. Any such change will be accompanied by a detailed explanation and the researcher will be provided with the opportunity to appeal.

In the coming months, FireEye will expand the bug bounty program to add more products and services.

Researchers can learn additional information on the in-scope resources and on the rules governing FireEye’s bug bounty program on Bugcrowd’s website.

Related: ExpressVPN Announces Bug Bounty Program on Bugcrowd

Related: Sony Launches PlayStation Bug Bounty Program on HackerOne

Related: DARPA Bug Bounty Program Seeks to Harden SSITH Hardware Protections

view counter

Ionut Arghire is an international correspondent for SecurityWeek.

Previous Columns by Ionut Arghire:

Read Entire Article