Report A Security Vulnerability

Report A Security Vulnerability

Threats to Security: Reporting and Bounty Payments

While accessing the platform, if any security issues or vulnerable threads are found on the website, can be reported through Hacker One. This will direct our security team to investigate the security threats that you have reported and will fix the issues at the earliest.

About the Bounty Payments

There is a provision of a bounty program that is dedicated to rewarding the profiles and individuals who help us create and maintain a safe working environment for all instructors and students. Under the bounty program, the platform will reward the Bounty for reporting the previously existing issue and report. All rewards will be sent through the platform of Hacker One.

Criteria to be Awarded for a Bounty Report

To receive the award, the report must be a non-existing and unreported issue. The reports which are already listed will not be given any awards.

The report should be sensitive, which can allow any hacker to get into the system, allow access to two other accounts, and leak any specific data.

The report needs to be resolved by the security team before the reward is issued.

The platform reserves the right to hold the bounty payments and rewards if the security team finds out that the reporter has purposely compromised the security of instructors and students.

The details for the program can be found below.

Select the fields to be shown. Others will be hidden. Drag and drop to rearrange the order.
  • Image
  • SKU
  • Rating
  • Price
  • Stock
  • Availability
  • Add to cart
  • Description
  • Content
  • Weight
  • Dimensions
  • Additional information
Click outside to hide the comparison bar
Compare