Etsy starts its own bug bounty program

Etsy, the popular online marketplace for handcrafted and vintage goods, has announced its own bug bounty program, which will reward researchers with money and goods for information about bugs.

“The vulnerability must be in the main www.etsy.com site, the etsy.com API, or the official Etsy mobile application,” it says in the program rules.

Web application vulnerabilities such as XSS, CSRF, authentication issues, remote code execution, and authorization issues are fair game, but testing for denial of service vulnerabilities and vulnerability to social engineering will not be taken into consideration.

“Our bounty program will pay a minimum of $500 for qualifying vulnerabilities, subject to a few conditions and with qualification determined by the Etsy Security Team. This bounty will be increased at our discretion for distinctly creative or severe security bugs,” shared Zane Lackey, Security Engineering Manager at Etsy.

In true Etsy spirit, the researchers can also look forward to receiving an Etsy Security Team T-shirt as an additional thank-you for their effort, as well as being publicly credited for it on the bug bounty page.

The page so far includes the names of eleven researchers who have spotted and reported bugs since the launch of Etsy’s responsible disclosure page in April 2012, and they will be retroactively rewarded for their contribution.

Don't miss