You are now invited to hack Netflix (sort of)

In this article:

In need of a new side hustle? Netflix is paying up to $15,000 each to hackers who expose flaws in its system.

The bug-bounty program, launched through the platform Bugcrowd, is designed to help Netflix catch vulnerabilities in its system before they become real threats. How much you earn depends on what you find.

There are a few caveats. You can’t use the program as your personal pathway to Netflix programming. The guidelines say participants can’t target unreleased Netflix series and movies, which are usually uploaded to the streaming giant’s servers before they premiere to allow for swift and seamless global rollouts.

They also can’t hack any of its customers’s or employees’s personal information, or private credentials. If you stumble upon that kind of thing, Netflix asks that you stop what you’re doing and report it right away. It also asks that hackers not destroy any data during testing or disrupt the Netflix user experience or production systems, among other rules.

Netflix been working with private researchers to find flaws in its systems for a few years. It launched a private bug bounty program in 2016, after rolling out a vulnerability disclosure program three years earlier. It has invited more than 700 private researchers to participate, and they have discovered 145 valid issues (of 275 submissions). This is the first time the company is opening the program up to the public.

Other tech companies, like Google, have vulnerability rewards programs, too.

Sign up for the Quartz Daily Brief, our free daily newsletter with the world’s most important and interesting news.

More stories from Quartz:

Advertisement