1Password

  • $50 – $30,000 per vulnerability
  • Safe harbor

1Password Double Rewards and Burp Plug In

1Password has exciting news for its Bug Bounty Program! You can see the full details in the team's blog post: https://blog.1password.com/bug-bounty-updates/

This update includes the release of a Burp Suite Plugin to help analyze session traffic that has been open sourced: https://github.com/1Password/burp-1password-session-analyzer

Finally, the rewards for the program are double!

Priority Previous Reward Range New Reward Range
P1 $15000 $30000
P2 $6000 $12000
P3 $300 $600
P4 $150 $300

For further details, please review the program brief.

If you have any questions, please reach out to support@bugcrowd.com.