Bugcrowd now delivers actionable performance metrics to the crowd!

We are proud to announce the latest update to Crowdcontrol™: our NEW researcher dashboard. This dashboard will act as the new homepage for researchers, delivering actionable performance metrics. The dashboard will be available to all researchers, from beginners to experts, helping them improve their performance to reach their personal goals and receive Bugcrowd accolades.

Watch this short video to take a look at the new researcher dashboard:

 

 

Learn more about the researcher dashboard on the Crowdcontrol documentation.

Personal Goals

Bugcrowd encourages our researcher community to learn and challenge themselves constantly. Setting personal goals is a great way to improve overall bug bounty performance. The new dashboard allows researchers to monitor specific variables providing a baseline number to improve upon. DarkieDuck, one of our top 25 researchers on Bugcrowd, noted that he believes all researchers should be continually honing their skills, saying that the new researcher dashboard is a “great tool for researchers to keep track of their overall performance” and will act as “a great motivator to keep performing at their highest level.”

One way you can do this is by setting a specific number of vulnerabilities to submit within a month to hold yourself accountable. Darkarnium, another top researcher, mentioned he can use the dashboard to “quickly see how many vulnerabilities he’s reported over a given time,” helping him monitor when he “needs to pull his socks up” and get to work. 

 

Bugcrowd Accolades

Climb your way to the top!

Researcher performance metrics are taken into consideration to determine the Bugcrowd leaderboard, distribute Bugcrowd performance bonuses, and invite researchers to private bounty programs. Therefore, we’ve built the new researcher dashboard to provide actionable guidance to achieve social recognition, win monetary rewards, and unlock access to private bounty invites.

  • Leaderboard: The best researchers are acknowledged publicly on our Bugcrowd leaderboard. Researchers climb the rankings by earning kudos points when submitting vulnerabilities that are in scope. Others recognize these individuals as some of the best hackers on Bugcrowd. Find high severity bugs that result in critical security impact to earn the most kudos points and climb the rankings quickly.
  • Monthly Performance Bonuses: Every month we reward the top three performers with monetary bonuses up to $2,500. Compete with researchers from around the world each month for the top spot to earn some extra cash, and monitor your monthly ranking on the monthly leaderboard.
  • Bonus Rewards: Each year, we set aside a pool of money to pay our top performing researchers. In 2016, 90 researchers qualified for this award based on outstanding submission consistency in acceptance and impact rating. This year the pool is even higher: $75,000!
  • Private Program Access: Over the past year, the number of private bug bounty programs has skyrocketed. In fact, as of the beginning of 2016, 63% of all Bugcrowd programs launched were private – download our State of Bug Bounty to learn more. Each private bug bounty program is exclusive to a limited number of researchers who are invited based on certain criteria. To improve your chances of being invited to private programs make sure you maintain the minimum rating in each of the follow categories when submitting vulnerabilities: quality, impact, and activity.

Any thoughts, ideas, or questions? We’d love to hear from you at support@bugcrowd.com or @Bugcrowd.