Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Inviting Researchers to Private Bug Bounty Program

Adobe is inviting security researchers to join its private bug bounty program on the HackerOne platform.

Adobe on Wednesday called out for all researchers on the HackerOne vulnerability reporting platform to join its VIP private bug bounty program.

The private program builds on the public Vulnerability Disclosure Program (VDP) that Adobe runs on the hacker-powered platform and promises higher rewards for the identified vulnerabilities and tighter collaboration with the research community.

Maintained by Adobe’s Product Security Incident Response Team (PSIRT), the VIP program will reward researchers helping the company identify and quickly address issues in a broad range of products.

Over the past year, the company has added all Adobe desktop and mobile applications to the private program and doubled the maximum bug bounty rewards, which are now paid out faster to the reporting researchers.

Additionally, Adobe is running monthly bounty multiplier campaigns as part of the VIP program, including a bonus campaign that rewards researchers for proof-of-concept (PoC) demonstrations exploiting new vulnerabilities in CISA’s Known Exploited Vulnerabilities (KEV) catalog on Adobe’s products.

“As a member of Adobe-VIP, you’ll have the opportunity to work closely with our world-class team of security experts to help safeguard the digital experiences of millions of people around the globe, and on a much wider set of products than in our public program,” the company notes.

The company’s public program currently covers vulnerabilities in Adobe Commerce, Commerce B2B, and Magento and offers bug bounty rewards of up to $10,000 for critical-severity issues.

Qualified security researchers interested in joining Adobe’s VIP private bug bounty program need to submit an application.

Advertisement. Scroll to continue reading.

Related: Adobe Patches 14 Vulnerabilities in Substance 3D Painter

Related: Adobe Plugs Gaping Security Holes in Reader, Acrobat

Related: Adobe Acrobat Sign Abused to Distribute Malware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.