Arlo Kudos Rewards

  • Partial safe harbor

We no longer offer point rewards for submissions on this program. Please refer to our blog post: How Bugcrowd sees VDPs and points for more details.

Program stats

  • Vulnerabilities accepted 117
  • Validation within about 1 hour 75% of submissions are accepted or rejected within about 1 hour

Latest hall of famers

Recently joined this program

Disclosure

Please note: This program or engagement does not allow disclosure. You may not release information about vulnerabilities found in this program or engagement to the public.

About Arlo Kudos Rewards Program

This program encourages and rewards contributions by developers and security researchers who help make Arlo’s products more secure. Arlo provides kudos points for qualifying vulnerability submissions to this program. In addition to this program Arlo offers a Cash Reward Program that includes large payouts for eligible High Impact Submissions. If you believe you have found a vulnerability that meets the criteria for a cash reward please submit it to the Arlo Cash Rewards Program.

In Scope

Everything not covered by the Arlo Cash Rewards Program

Scope

Program rules

This program follows Bugcrowd’s standard disclosure terms.

For any testing issues (such as broken credentials, inaccessible application, or Bugcrowd Ninja email problems), please submit through the Bugcrowd Support Portal. We will address your issue as soon as possible.