Dell Technologies' Products Bug Bounty Program

  • $200 – $5,000 per vulnerability
  • Partial safe harbor

Dell Product Vulnerability Disclosure Now Offering Monetary Rewards

As of April 26, 2022, Dell is now offering monetary rewards for security vulnerabilities identified in specific Products. The full list of eligible products is noted in the Bounty Brief section Product List.

Security vulnerabilities discovered on actively supported Dell-developed or Dell-branded products that are not listed will still be reviewed but are not eligible for monetary compensation.

With this update, please review the Bounty Brief for any program changes. If you have any questions, please reach out to support@bugcrowd.com.