Appliances - Barracuda Networks, Inc.

  • Partial safe harbor

Program stats

  • Vulnerabilities rewarded 158
  • Validation within about 1 month 75% of submissions are accepted or rejected within about 1 month

Latest hall of famers

Recently joined this program

442 total

Barracuda Networks launched our bug bounty program on November 9, 2010. The response from the research community has been tremendous. Numerous researchers like yourself have contacted us over the years and have made a substantial contribution to our efforts to deliver high-quality security products to our customers.

This program focuses on our appliance-based products. Please refer to the "In Scope Targets" list below for the current products included in this bounty program.

Documentation

Documentation and User's Guides can be found at: https://campus.barracuda.com/

Scope

Program rules

This program follows Bugcrowd’s standard disclosure terms.

For any testing issues (such as broken credentials, inaccessible application, or Bugcrowd Ninja email problems), please submit through the Bugcrowd Support Portal. We will address your issue as soon as possible.