Company
Date Published
Author
Bugcrowd
Word count
704
Language
English
Hacker News points
None

Summary

The Netflix security team has been working closely with the security research community through their responsible disclosure and bug bounty programs, which were recently made public to strengthen partnerships and enable researchers worldwide to participate. Since the public launch, they have engaged with 657 researchers and rewarded over $100,000 for over 100 valid bugs. The team prioritizes a good researcher experience, maintaining an average triage time of less than 48 hours, and has received interesting submissions that highlight the value of their program in identifying security issues and improving the overall security of Netflix services. They are committed to continuing to engage with researchers and expanding their bug bounty coverage to their studio app ecosystem, aiming to maintain a high-quality researcher experience and secure Netflix's services.