Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Dropbox Launches Bug Bounty Program

Dropbox is the latest major company to turn to the power of the hacker community in an effort to ensure that its services are vulnerability-free.

The online file sharing giant announced on Wednesday the launch of a bug bounty program via the HackerOne platform.

Dropbox is the latest major company to turn to the power of the hacker community in an effort to ensure that its services are vulnerability-free.

The online file sharing giant announced on Wednesday the launch of a bug bounty program via the HackerOne platform.

“While we work with professional firms for pentesting engagements and do our own testing in-house, the independent scrutiny of our applications has been an invaluable resource for our team — allowing our team to tap into the expertise of the broader security community,” Dropbox security engineer Devdatta Akhawe said in a blog post.

Researchers who contribute to making Dropbox safe and secure can earn a minimum of $216 per bug. The good news is that there is no maximum reward; vulnerability reports will be rewarded based on their quality and the severity of the flaw.

Another piece of good news is that researchers who reported critical vulnerabilities before the launch of the bug bounty program will be awarded retroactively. Dropbox has already awarded researchers a total of more than $15,000, the largest reward paid out by the company so far being $4,913.

For the time being, the following applications are in the scope of Dropbox’s bug bounty program: the Dropbox and Carousel mobile and web apps, the Dropbox desktop client, and the Dropbox Core SDK. Researchers who report vulnerabilities in other properties, with some exceptions, will not get any monetary rewards, but they can be listed in the company’s hall of fame.

Dropbox has clarified that vulnerabilities found in products such as Pixelapse, Loom, MobileSpan, and Readmill are out of scope.

The list of security issues that are not eligible for rewards includes weaknesses related to password and account policies, the lack of CSRF tokens, missing security headers, malware and arbitrary content hosting, self-XSS, XSS on domains other than *.dropbox.com, bypassing storage limits, attacks from rooted mobile devices, malware detection bypassing, and insecure SSL/TLS ciphers.

Advertisement. Scroll to continue reading.

Dropbox urges researchers to share the vulnerabilities they find in detail, give the company a reasonable time to respond to their report, not access any user data without permission, and not degrade the performance of Dropbox services.

RelatedWestern Union Launches Public Bug Bounty Program

Related: Pinterest Starts Paying Researchers Who Report Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.