Categories: Technology

Hack Netflix and get paid for it

Netflix has launched a public bug bounty program, providing an opportunity to security researchers to find vulnerabilities in their entertainment platform, meanwhile getting paid up to $15,000.

Since 2013, Netflix has been doing this program privately. However, this year the entertainment streaming company is opening the contest to the general public. The company has collaborated with Bugcrowd, a crowdsourcing security platform, to manage and evaluate submissions. A clear set of rules have been defined to tell the eligibility for a payout.

Bounty hunters have to follow a set of guidelines that strictly indicates that they cannot access non-public data or information about the users and employees. The researchers can only target their account to investigate a vulnerability. Hacking and stealing an unreleased Netflix show is a no-go area, however pulling off remote code execution may get researchers a bounty between $100 to $15,000, depending on the vulnerability. If the guidelines are followed, Netflix will not pursue a lawsuit against a researcher in order to foster the notion of responsible disclosure.

In addition to the bounty awarded, the researchers with valid submissions have the incentive of working with Netflix to resolve the vulnerabilities identified. If Netflix makes a configuration to a code based on the report that came first, the researcher will be recognized and added to the Security Researcher Hall of Fame.

Netflix has received over 275 submissions after the program launched. However, only 145 have deemed to be valid indicating a number of critical levels across the platform’s services. These submissions have enabled Netflix to identify improvements in the systemic security across their ecosystem and improve their external security,

The bug bounty program indicates that Netflix is putting rigorous efforts to make their system secure against hackers. Last year, Microsoft and Google also announced similar programs. In the past, Pakistani bounty hunter, Rafay Baloch has scored bounties identifying vulnerabilities in Google Chrome & Firefox browsers.

Sponsored
Asra Rizwan

I profile people and startups contributing to the Pakistani technology entrepreneurial ecosystem. Share a story with me, asra@techjuice.pk

Leave a Comment
Share
Published by
Asra Rizwan
Tags: Netflix

Recent Posts

China’s Tencent Releases Large Language Model, Opens it For Enterprise Use

Capable of conversing in both Chinese and English, Tencent’s large language model ‘Hunyuan’ is claimed…

8 months ago

Apple Reportedly Spending ‘Million of Dollars Each Day’ for AI Training

Working on multiple AI models, Apple has allocated several teams who are working on artificial…

8 months ago

World’s Largest Wind Turbine Breaks Record For Power Generated In A Single Day-During A Typhoon

The world's largest offshore wind turbine has achieved a milestone by setting a new record…

8 months ago

YouTube Will Let You Play Mini Games Soon

YouTube is stepping into the world of gaming. YouTube has started testing out its gaming…

8 months ago

Pakistani Student Won First Position In Matric Exams of UAE

In a remarkable academic achievement, Abdullah Zaman, a Pakistani student hailing from Attock, has clinched…

8 months ago

‘Flying Bum’ World’s largest Aircraft Is Ready To Launch In 2026 With Hybrid Technology

Flying Bum, the world's largest aircraft is ready to launch in 2026. The Airlander 10…

8 months ago