45466 policies in database
Link to program      
2016-12-21
2020-04-23
1Password logo
Thank
Gift
HOF
Reward

Reward

300 $ 

1Password

Program details

Thanks for your interest in the 1Password bug bounty program! We're happy you're here.
Our goal is to make 1Password as secure as possible and we see that ongoing process as a team effort. External security evaluations are an important part of the process and make 1Password a better, safer product. We need researchers who can think creatively, and work 'outside the box', to find security bugs.

We use scope to point people to what we want tested. Out of scope targets can receive rewards, but they are at our discretion.

This is not an easy program. For example, running scanners is unlikely to help you here, and standard XSS-type injections won't yield much either. But we want to help.

Doing our part

1Password is committed to helping you succeed in this program, so we've set up a researcher vault with additional helpful information. To receive an invitation to the vault, opt in by emailing support+bugcrowd@agilebits.com with your Bugcrowd username; you'll be provisioned account access to the 1Password vault where we provide supplemental information for testing. This includes documentation on real issues that were recently found (which may provide direction toward more issues) and more.

If you believe you've found something close to exploitation, but aren't quite there yet, we are happy to answer any questions you have that could help you further your theory. Note that some requests may not be answered unless documentation already exists, depending on the complexity. In other words, we'll make a good faith effort to help you, but understand that complex or very time-consuming requests do not come with any guarantee of help.

Where to start

Our White Paper is your guide. It explains our security decisions and several considerations. At the very least, please read the Beware of the Leopard section near the end.

1Password.com uses security mechanisms that make it hard to analyze with standard tools like Burp. Therefore we have a tool that helps you investigating 1Password.com requests and responses with your own session key here: <https://github.com/1Password/burp-1password-session-analyzer>

$100k Reward - Capture the Flag

The 'flag' you're after is a note in the white box testing account that contains bad poetry. But our version of Capture the Flag is unlike others. There are no known vulnerabilities that will award you access to the bad poetry; there is no starting point, and it's not a game with a guaranteed reward.
Phishing, malware, and anything that involves tricking or compromising a 1Password member's account are not allowed.
We are happy to answer general questions and to help you understand 1Password, but we will not provide any direct assistance to assist with capturing the 'flag'.

A submission detailing the steps used to Capture the Flag is the only way to earn the $100k reward.

We want to hear from you

We love feedback about our bug bounty program and documentation; we appreciate any comments about how we might improve our approach.

Please note: This is NOT an easy web target (for instance, running scanners is unlikely to help you here, and standard XSS-type injections won't yield much either). That said, 1Password is committed to helping you succeed on this program. To this end, they've setup a researcher vault with additional, helpful information, that requires you opt-in to receive an invite. You can opt-in by emailing support+bugcrowd@agilebits.com with your Bugcrowd username, and you'll be provisioned account access to the vault where 1Password provides supplemental information for testing against the application - including documentation on real issues that were recently found (so as to give direction towards where more issues may be present) and more.

Scope and rewards

Program rules

This program follows Bugcrowd’s standard disclosure terms.

For any testing issues (such as broken credentials, inaccessible application, or Bugcrowd Ninja email problems), please email support@bugcrowd.com. We will address your issue as soon as possible.

This program does not offer financial or point-based rewards for P5 — Informational findings. Learn more about Bugcrowd’s VRT.

This bounty requires explicit permission to disclose the results of a submission.

In Scope

Scope Type Scope Name
web_application

https://bugcrowd-test.1password.com

web_application

https://start.1password.com

web_application

https://.1password.com/

Out of Scope

Scope Type Scope Name
web_application

*.agilebits.com


This program can reward you in USD, up to 30000 $.

FireBounty © 2015-2024

Legal notices | Privacy policy