Spring into Action! Earn up to $10,000 with our Extended Bug Bounty Program Extravaganza through Memorial Day!

Spring into action and kick-start your spring cleaning with a tech twist! We’re excited to announce the extension of our Bug Bounty Extravaganza through Memorial Day, May 27th, 2024. Now, you have a golden opportunity to earn up to $10,000 for reporting vulnerabilities in WordPress software over the next three months. It’s the ideal moment to help clear out those digital cobwebs and rejuvenate the ecosystem.

Since the inception of our Bug Bounty Program, we’ve received an impressive 1,171 vulnerability submissions, with 782 qualifying under our program’s scope and 669 registered researchers. This success is a clear indicator of our program’s impact in enhancing WordPress security, and we’re eager to continue our increased contributions. As we approach the milestone of $100,000 awarded in bounties, we’re motivated more than ever to push the envelope. With an ambitious goal to distribute at least another $200,000 in rewards over the next three months, we’re setting unprecedented standards for the WordPress security industry.

Get started by signing up as a researcher and submitting a vulnerability today!

REGISTER AS A RESEARCHER    SUBMIT VULNERABILITY

We have Discord Community for Security Researchers participating in our Bug Bounty Program. If you’re a researcher looking to collaborate and chat with others in the community, join our Discord today.

 JOIN THE WORDFENCE BBP DISCORD

This is your moment to make a significant impact on the safety of the WordPress ecosystem while we’re offering rewards that defy industry norms and providing you with ample time to dive in. Remember, by earning a bounty, you’re not just gaining financially; you’re also making a meaningful contribution to the overall health of the WordPress ecosystem. Unlike other WordPress vulnerability data providers, we share these vulnerabilities freely for the benefit of vendors, researchers, and the community at large. This includes free programmatic access via our API, instant notifications through our webhooks, and the opportunity to use this data for comprehensive WordPress server scans via Wordfence CLI—offering unlimited free vulnerability scanning.

Starting March 1, 2024, we’ll be adjusting our bounty rates to better match the severity of threats to WordPress. This means higher rewards for vulnerabilities requiring subscriber-level access to exploit and other key adjustments. Bounty amounts may vary from what you’ve seen before this date.

Seize this chance to contribute to a safer WordPress ecosystem, earning exceptional rewards and positively impacting the community. Your efforts not only earn you a bounty but also play a crucial role in securing the WordPress community at large.

The post Spring into Action! Earn up to $10,000 with our Extended Bug Bounty Program Extravaganza through Memorial Day! appeared first on Wordfence.

Leave a Comment