Sign in
PricingResourcesBlogNewsletterPartnerContact usSign inSign up
For companiesFor researchersPublic programsLeaderboard
Request demo

Select your target from one of the public bug bounty programs below

Application Required
Sustainable
program cover

Doccle Bug Bounty program

Up to €2,500

Doccle, founded in 2014, is a Belgian company that hosts an online platform where you can receive, pay, share and store your administration in one place. You can add several suppliers to your Doccle account in a few mouse clicks. This way, you will receive all documents in one place. You can also pay, sign or share them via Doccle. All your documents are securely stored in your digital archive. The more companies you add, the more documents you will receive.

Application Required
program cover

Newpharma

€50 - €5,000

Newpharma is the largest online pharmacy in Belgium. It was the first to dispense medicines over the internet without a prescription in Belgium. Newpharma also offers you a broad range of drugstore products: cosmetics, natural and well-being products and specialist products for babies, children or the elderly at low prices throughout the year. Important note: Please limit your automated tools to 1 request/sec. DDoS or brute force attacks are strictly forbidden!

Sustainable
program cover

Visma

€100 - €7,500

Visma delivers software that simplifies and digitizes core business processes in the private and public sector. With presence across the entire Nordic region along with Benelux, Central and Eastern Europe, we are one of Europe’s leading software companies. We want to engage with responsible security researchers around the globe to further secure our services. No code is flawless and we believe that taking part in the Intigriti community can help us improve the security of our systems.

T&C Required
program cover

GlobalSign

€50 - €3,000

GlobalSign is one of the world's largest identity services company providing cloud-based, highly scalable PKI solutions. Because GlobalSign is trusted by software suppliers, browsers, operating system vendors and governments we are a high-interest target for criminal organizations and nation-state actors. For that reason, we launched a bug bounty program to have additional and independent insights in our perimeter security posture.

T&C Required
Sustainable
program cover

Telenet - Base - Wyre - Tadaam

€50 - €2,500

At Telenet we place great importance on the security of our systems and data. Despite the measures we take to optimise our security, it is nevertheless possible that something will slip through the net. The brands that are part of Telenet group are Telenet, Base, Nextel and Tadaam. Should you discover a security problem, we have a system in place for you to report it to us in a responsible way. We are happy to have your help to improve our systems and protect our customers even better.

Application Required
program cover

E-Gor

€50 - €2,500

E-Gor is an interactive platform that manages everything related to your pension.