Arlo Cash Rewards

  • $100 – $6,000 per vulnerability
  • Up to $15,000 maximum reward
  • Partial safe harbor

4 New Targets Added to arlo Cash

We hope your testing is going well. Here is an update that should make things a bit more interesting!

There have been some recent changes/updates to multiple targets on the Arlo Cash Rewards program. We highly recommend you take a look at this additional attack surface – which hopefully means more vulnerabilities! Here is what’s new:

Name Description Change
arlo Essential Arlo Essential Device Added
myapi.arlo.com myapi.arlo.com Added
Arlo Floodlight Arlo Floodlight Device Added
Arlo Video Doorbell Arlo Video Doorbell Device Added

As always, please see the program brief for the full details around testing. If you have any questions, please reach out to support@bugcrowd.com.

Get out there and lay claim to those bugs!