Dell Technologies Application Bug Bounty

  • $50 – $2,500 per vulnerability

Dell Application Bug Bounty is Open to All

As of April 26, 2022, Dell has opened its Bug Bounty program to all eligible participants. Please be advised that Triage times may vary based on increased report volume.

With this update, please review the Bounty Brief for any program changes. If you have any questions, please reach out to support@bugcrowd.com.