HPE Aruba Networking Infrastructure Public Program

  • $250 – $2,000 per vulnerability
  • Safe harbor

engage.arubanetworks.com is now out of Scope

Effective immediately, engage.arubanetworks.com is now out of scope. This site is no longer in use. Please re-review the bounty brief in detail and adjust your testing, and all scanners accordingly to make sure you are only testing and submitting in-scope bugs.

Any pending submissions submitted before the out of scope changes will be reviewed and processed accordingly.

If you have any questions on the change in the scope, please reach out to support@bugcrowd.com.