Dell Technologies' Products Bug Bounty Program

  • $200 – $5,000 per vulnerability
  • Partial safe harbor

Hall of Fame

Thanks to the following researchers for reporting important security issues:

Rank Researcher Points
1
yngweijw
515
2
Private user
Private user
365
3
Private user
Private user
215
4
Private user
Private user
195
5
HackAndPwn
145
6
Gee-netics
130
7
Private user
Private user
115
8
Private user
Private user
100
9
ycdxsb
90
10
Private user
Private user
80
11
Private user
Private user
60
12
l33d0hyun
60
13
Private user
Private user
50
14
saltedfish
50
15
Private user
Private user
50
16
redfr0g
45
17
falconCorrup
45
18
Private user
Private user
40
19
another1024
40
20
kosmosec
40
21
schur
40
22
mccaulay
40
23
Private user
Private user
30
24
Private user
Private user
30
25
whitehattushu
30
26
bread01
20
27
Private user
Private user
20
28
Private user
Private user
20
29
Private user
Private user
20
30
Private user
Private user
20
31
Private user
Private user
20
32
Private user
Private user
20
33
paus
20
34
Kernel_ROM
20
35
veath1
20
36
Private user
Private user
20
37
ADBCyberSecurityTeamb6a0324e-ca88-47c0-9246-97dbfe7e8676
20
38
Private user
Private user
20
39
CharlieEriksen
20
40
Private user
Private user
20
41
Private user
Private user
20
42
Private user
Private user
10
43
codedunited
10
44
dbrwsky
10
45
ecuatox
10
46
Private user
Private user
10
47
uzbad
10
48
Private user
Private user
10
49
amwsis
10
50
0Dr3f
5
51
Private user
Private user
5
52
Private user
Private user
5
53
JeanBaptisteDenis0d5e0b29-db8e-4e38-8bb8-25d21d5ff90e
5
54
vintage
5
55
Private user
Private user
5