Dell Technologies Application Bug Bounty

  • $50 – $2,500 per vulnerability

Changes to the dell.com & delltechnologies.com program

Hi Researchers,

Moving forward, submissions regarding no rate limiting or CAPTCHA on login or user forms will be rated at the p5 level.

If you have any questions, please reach out to support@bugcrowd.com.