Join Our Bug
Bounty Program

Identify and report vulnerabilities in our services and earn rewards.

sub

Program Overview

over
What is a Bug Bounty?

A bug bounty is a program where organizations reward individuals for finding and reporting software vulnerabilities. This helps improve security by identifying and fixing issues before malicious actors can exploit them.

over
How do I Report a Bug?

When writing your bug report, please be as clear as possible and use screenshots if possible. You can contact us by filling in the form below or by sending us an email to: [email protected]

over
What Rewards do I get?

We offer various rewards which are decided on case by case basis. Generally, the bigger the impact of the reported bug, the bigger the reward one gets. After contacting us, we will contact you back with the reward.

Bug Report Form

Do not disclose the vulnerability publicly before it is fixed. Please give us a reasonable amount of time to address the issue.

Or email us at [email protected]

Report a bug or Other Vulerability

Please make sure you have read the following before submitting your bug find:

  • A detailed description of the vulnerability.
  • Steps to reproduce the issue.
  • Potential impact of the vulnerability.
  • Eligibility Criteria
  • You must be the first to report the vulnerability.
  • Adhere to local laws and regulations.