Rapyd

  • $100 – $7,500 per vulnerability
  • Safe harbor

Reward bonuses for Verify and API Race condition reports

We are pleased to announce Rapyd is now offering bonuses starting as of May 17, 2023 and will end on May 25h, 2023!

📢 Bug Bounty Promotion Announcement! Earn $500 Bonus for Finding Race Condition Vulnerabilities in Our API and Application 🏆

Dear Valued Community,

We are thrilled to announce a highly focused Bug Bounty Promotion that gives you a unique opportunity to showcase your expertise, contribute to the robustness of our systems, and earn a generous bonus of $500! We believe in the power of collaboration and want to work closely with our talented community members to eliminate race condition vulnerabilities within our API and Verify applications.

What are we looking for? In this promotion, we are specifically interested in identifying and resolving race condition vulnerabilities. A race condition occurs when multiple processes or threads access shared resources concurrently, potentially leading to unpredictable behavior or security risks. By discovering and reporting these vulnerabilities, you will play a crucial role in enhancing the security and reliability of our systems.

verify.rapyd.net - https://docs.rapyd.net/build-with-rapyd/reference/rapyd-verify-1
api.rapyd.net - https://docs.rapyd.net/build-with-rapyd/reference/api-reference

This promotion only applies to Race Condition reports.