This is an excerpt from "A Bounty of Security" originally posted on the Indeed Engineering Blog by Gregory Caswell. Indeed prioritizes keeping job seekers' information safe and secure as it develops its services. The company recognizes that hackers will always try to bypass security measures, so it creates a bug bounty program to attract security experts who can help improve its systems. By offering rewards of up to $5,000 for critical bugs, Indeed aims to encourage responsible disclosure and reduce coercive behavior from individuals seeking payment upfront. The company uses Bugcrowd.com as an impartial arbiter to fairly assess the severity of bugs and provide rewards without abuse, ensuring a mutually beneficial collaboration between security researchers and Indeed.