Updated Bug Bounty Program

Ola Nordstrom
Engineers @ Optimizely
1 min readFeb 21, 2018

Today we’re excited to announce that we’ve migrated our long-standing bug bounty program to Bugcrowd! Think you found a security issue? Simply head over to bugcrowd.com/optimizely and report it.

We continue to believe in responsible disclosure and will pay researchers who report issues. Our top reward is $5000! We look forward to continuing to work with the global security community in improving the security of our products.

Also, we’re hiring!

--

--