Dell Technologies Application Bug Bounty

  • $50 – $2,500 per vulnerability

dell.com & delltechnologies.com is Paused

Effective immediately, due to an influx of submissions, we are pausing dell.com & delltechnologies.com until further notice.

We apologize for the inconvenience and will let you know as soon as we have more information as to when the program will re-open.

In the interim, Bugcrowd and Dell will be working together to continue triaging and validating all submissions that have come in to-date.

We appreciate your patience and let us know if you have any questions at support@bugcrowd.com.