Optimizely

  • Points – $2,500 per vulnerability
  • Partial safe harbor

Program stats

  • Vulnerabilities rewarded 178
  • Validation within 17 days 75% of submissions are accepted or rejected within 17 days
  • Average payout $250 within the last 3 months

Latest hall of famers

Recently joined this program

Disclosure

Please note: This program or engagement does not allow disclosure. You may not release information about vulnerabilities found in this program or engagement to the public.


At Optimizely, we're on a mission to help people unlock their digital potential. We do that by reinventing how marketing and product teams work to create and optimize digital experiences across all channels. With our leading digital experience platform (DXP), we help companies around the world orchestrate their entire content lifecycle, monetize every digital experience and experiment across all customer touchpoints. Optimizely has 700+ partners and nearly 1500 employees across our 21 global offices. We live each day with a simple philosophy: large enough to serve, small enough to care.


Scope and rewards

Program rules

This program follows Bugcrowd’s standard disclosure terms.

For any testing issues (such as broken credentials, inaccessible application, or Bugcrowd Ninja email problems), please submit through the Bugcrowd Support Portal. We will address your issue as soon as possible.

This program does not offer financial or point-based rewards for P5 — Informational findings. Learn more about Bugcrowd’s VRT.