Arlo Cash Rewards

  • $100 – $6,000 per vulnerability
  • Up to $15,000 maximum reward
  • Partial safe harbor

Program stats

  • Vulnerabilities rewarded 378
  • Validation within 8 days 75% of submissions are accepted or rejected within 8 days
  • Average payout $356.59 within the last 3 months

Latest hall of famers

Recently joined this program

1621 total

Disclosure

Please note: This program or engagement does not allow disclosure. You may not release information about vulnerabilities found in this program or engagement to the public.

About Arlo Cash Rewards Program

This program encourages and rewards contributions by developers and security researchers who help make Arlo’s products more secure. Arlo provides monetary rewards and kudos for qualifying vulnerability submissions to this program. For submissions outside the scope of this program, please submit to the Arlo Kudos Rewards Program.

NETGEAR products have their own Bug Bounty program. Please click the following link to NETGEAR Cash Rewards Program.

Only vulnerabilities found in the latest version of the above are eligible. Targets listed below denote Cloud Infrastructure that support in-scope devices and are included in scope:

A note about business impact

Arlo appreciates the efforts and contributions from the security research community. In order to provide researchers with timely and accurate rewards, Arlo requests that submitters include a statement about perceived impact to arlo, along with the submission details. Not only will this help Arlo reproduce, rate and reward your findings in a timely manner -- it is likely to help improve the severity score of your finding as well!

Scope and rewards

Program rules

This program follows Bugcrowd’s standard disclosure terms.

For any testing issues (such as broken credentials, inaccessible application, or Bugcrowd Ninja email problems), please submit through the Bugcrowd Support Portal. We will address your issue as soon as possible.

This program does not offer financial or point-based rewards for P5 — Informational findings. Learn more about Bugcrowd’s VRT.