Get insightful engineering articles delivered directly to your inbox.
By

— 2 minute read

InVision Expands Their Bug Bounty Program with Bugcrowd

Last year we wrote about our new bug bounty program launch with Bugcrowd, and now we are excited to announce that we are expanding the scope of our program and increasing our rewards by 80%!

We are adding our marketing sites and InVision’s enterprise service offering to the program profile. This will give security researchers around the world greater opportunity to identify and submit application vulnerabilities with a new premium paid to expert level exploitation.

InVision is the world’s most powerful and comprehensive digital design platform enabling over 3.5 million customers and 80% of the Fortune 100 to create the products you love and use every day. Our Bugcrowd bug bounty program is critical to InVision’s continued security success. We have paid out over $100,000 in bounties to date.

Bugcrowd specializes in bug bounty programs for some of the world’s most trusted brands including Tesla, Mastercard and Fiat-Chrysler. They employ some of the best security experts in our field with a team that can easily manage the volume of submissions we see here at InVision.

If you want to test your hacking skills with an opportunity for fame, glory and financial reward, here is the information you need:

  • Programs: Enterprise (contact Bugcrowd for access), Non-Enterprise
  • Enterprise Site: bugbounty.invisionapp.com
  • Non-Enterprise Sites: projects.invisionapp.com, www.invisionapp.com, freehand.invisionapp.com, muz.li
  • Built with: ColdFusion, ReactJS, Golang, Node.js, WordPress (blog), PHP (muz.li)

Happy hacking!

By
Sara Dunnack is a Senior Security Engineer at InVision.

Like what you've been reading? Join us and help create the next generation of prototyping and collaboration tools for product design teams around the world. Check out our open positions.