Arlo Cash Rewards

  • $100 – $6,000 per vulnerability
  • Up to $15,000 maximum reward
  • Partial safe harbor

New Target added

We hope your testing is going well. Here is an update that should make things a bit more interesting!

There have been some recent changes/updates to Arlo Devices on the Arlo Cash Rewards program. We highly recommend you take a look at this additional attack surface – which hopefully means more vulnerabilities! Here is what’s new: (list all updated scope below):

Name
Arlo Home Security System
Arlo All-In-One Sensor
Arlo Safe Android App
Arlo Safe iOS App
Arlo Safe BLE Button

As always, please see the program brief for the full details around testing. If you have any questions, please reach out to support@bugcrowd.com.

Get out there and lay claim to those bugs!