46829 policies in database
Link to program      
2016-12-21
2020-04-25
Okta logo
Thank
Gift
HOF
Reward

Reward

100 $ 

Okta

We believe community researcher participation and building a secure foundation plays an integral role in protecting our customers and their data. We appreciate all security submissions and strive to respond in an expedient manner.

Okta is a cloud-based identity service that connects people to their applications from any device, anywhere, anytime. The Okta Identity Cloud provides directory services, single sign-on, strong authentication, provisioning, mobile device management and API access management. It comes with built-in reporting, and integrates deeply with cloud, mobile and on-premises applications, directories and identity management systems.

Scope and rewards

Program rules

This program follows Bugcrowd’s standard disclosure terms.

For any testing issues (such as broken credentials, inaccessible application, or Bugcrowd Ninja email problems), please email support@bugcrowd.com. We will address your issue as soon as possible.

This program does not offer financial or point-based rewards for P5 — Informational findings. Learn more about Bugcrowd’s VRT.

In addition to the above standard disclosure terms, by participating in this program, you're agreeing to abide by Okta's Vulnerability Disclosure Policy and Supplemental Terms.

This bounty requires explicit permission to disclose the results of a submission.

In Scope

Scope Type Scope Name
android_application

Okta Verify (Android)

android_application

Okta MDM (Android)

ios_application

Okta Verify (iOS)

ios_application

Okta MDM (iOS)

undefined

bugcrowd-%username%-1.oktapreview.com

undefined

bugcrowd-%username%-2.oktapreview.com

undefined

Okta Browser Plugin (IE / Firefox / Chrome)

undefined

Okta Agent Windows

undefined

Okta On-Prem Agents ( AD, LDAP, RDP, IWA )


This program crawled on the 2016-12-21 is sorted as bounty.

FireBounty © 2015-2024

Legal notices | Privacy policy