Singapore, December 2024 – Crypto.com, the industry leader in regulatory compliance and security serving over 100 million users globally, has unveiled a groundbreaking $2 million bug bounty program in partnership with HackerOne. This initiative sets a new benchmark as the largest bounty ever offered on the HackerOne platform across all industries.
Why This Program Stands Out
- Unprecedented Reward Tier: First HackerOne program to offer $2M for critical vulnerability reports
- Enhanced Security Commitment: Expands Crypto.com's existing collaboration with ethical hackers
- Industry Leadership: Reinforces the company's proactive approach to consumer protection
👉 Discover how Crypto.com prioritizes security
Executive Perspectives
Kris Marszalek, CEO of Crypto.com:
"Security isn't just a feature—it's foundational. This program raises the bar for responsible vulnerability disclosure while rewarding researchers who help keep ecosystems safe."
Kara Sprague, HackerOne CEO:
"Global platforms serving 100M+ users require extraordinary vigilance. This historic bounty reflects Crypto.com's commitment to preempting threats through community collaboration."
Crypto.com's Security Credentials
The company maintains one of the most robust security postures in crypto, holding certifications including:
- SOC2 Type 2 | PCI DSS 4.0
- ISO 27001/27017/27019 (Information Security & Cloud Privacy)
- ISO 22301 (Business Continuity)
- NIST Cybersecurity Framework (Tier 1)
👉 Explore top-tier security practices
How the Bounty Program Works
| Severity Level | Minimum Reward | Maximum Reward |
|---|---|---|
| Critical | $10,000 | $2,000,000 |
| High | $5,000 | $50,000 |
| Medium | $1,000 | $10,000 |
Researchers can submit reports via HackerOne's dedicated portal.
FAQ Section
Q: Who qualifies for rewards?
A: Ethical hackers worldwide who follow responsible disclosure guidelines.
Q: What vulnerabilities qualify?
A: All security flaws affecting Crypto.com's platforms, with rewards scaled by impact.
Q: How quickly are bounties paid?
A: After validation, payments process within 30 days for verified submissions.
Q: Does this replace internal audits?
A: No—it complements Crypto.com's existing security protocols with crowd-sourced testing.
About the Companies
Crypto.com
Founded in 2016, Crypto.com drives cryptocurrency adoption through innovative, compliant products. Its "Crypto in Every Wallet™" vision serves users across 160+ countries.
HackerOne
The world's premier hacker-powered security platform, trusted by organizations like Goldman Sachs, PayPal, and the U.S. Department of Defense.
Note: This announcement was adapted from the original press release.
### Key SEO Elements Integrated:
- **Primary Keywords**: Bug bounty program, Crypto.com security, HackerOne, vulnerability rewards, ethical hacking