Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

INFOSEC-10276 Update report-security-vulnerabilities.mdx #18437

Merged
merged 4 commits into from
Aug 22, 2024
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
Original file line number Diff line number Diff line change
Expand Up @@ -22,15 +22,12 @@ If you believe you have found a security vulnerability in one of our products or

New Relic partners with established bug bounty platforms to make it as easy as possible for researchers to report security vulnerabilities to us. In recognition of the effort involved in finding these issues, we may provide bounties for eligible reports.

After many years, New Relic is transitioning our coordinated disclosure program to Bugcrowd in March 2024.

* Reports to the HackerOne program will pause on March 11, 2024 and close fully on March 29, 2024.
* The new Bugcrowd program will open initially as a private program.
New Relic has officially transitioned our coordinated disclosure program to BugCrowd.

To participate in the coordinated disclosure program:

1. Ensure that you're familiar with [our policies with HackerOne](https://hackerone.com/newrelic) before initiating any security testing.
2. Only test against accounts you control.
1. You must agree to the Bugcrowd Researcher Terms & Conditions and ensure that you're familiar with and follow [our Bugcrowd policies](https://bugcrowd.com/engagements/newrelic-mbb-og-public) before initiating any security testing.
2. You will be prompted to create a New Relic account that can be used only for permitted testing activity and with the applicable [Terms of Service](https://newrelic.com/termsandconditions/terms).

## Customer security issues [#customer-issues]

Expand Down
Loading