Bug bounty program

Search completed: 15 days ago 836 candidates analyzed stopped after 19 matches found

Voatz has a public bug bounty program to facilitate ongoing threat detection and has paid out nearly $63,000 to program participants.

Outreach employs a private bug bounty program that enables a large pool of security researchers to test the platform on a continuous basis, indicating that the program is currently active.

Wickr has a bug bounty program with rewards up to $100,000 for qualifying security vulnerabilities, and there is no indication that the program is inactive.

LayerZero Labs offers the largest bug bounty in the world, valued at $15 million, indicating that they have a bug bounty program. There is no information suggesting that the program is inactive.

Weave operates a Bug Bounty Program following Bugcrowd's Vulnerability Rating Taxonomy, indicating that the program is active and currently in place.

People

FamPay has a responsible disclosure policy for reporting vulnerabilities and rewards reporters for responsible disclosure of in-scope issues and exploitation techniques, which indicates the presence of an active bug bounty program.

People

Ibotta offers a bug bounty program for independent security researchers to test and submit security issues, and there is no indication that the program is inactive.

People

Zerion offers a bug bounty program through Immunefi, with rewards up to $25,000 for discovering vulnerabilities.

We have more to show you

Upgrade your account to find more matches!

loader Continue