Become a Bankera Exchange Bounty Hunter

We value the security of our users the most – that is why we are focused on improving the safety of Bankera Exchange every day. Although our team of experts is constantly testing the platform and searching for any bugs or vulnerabilities that might occur, we understand there might still be some we have overlooked. Thus, we have decided to launch a bug bounty program, providing our users with an opportunity to gain rewards by helping us locate possible bugs.

Partcipate in Bankera Exchange bug bounty

Benefits of the program

We believe that the bug bounty program will have a positive impact on the security of Bankera Exchange. Even though  our platform is protected by top-level security and multi-layer authentication tools, there is always room for improvement. Eliminating unexpected vulnerabilities that might put the data and assets of our users at risk is our top priority – we believe that bug bounty reports will increase our chances of identifying and neutralising these threats.

The launch of the bug bounty program is also a great way to increase the involvement of our community in the project. The users of Bankera Exchange surf the website every day and may possibly come across the bugs and vulnerabilities that have not been discovered by our team yet. By reporting such occurrences, the customers are helping to make our platform safer and more secure. Thus, we are happy to award such users for their collaboration.

Rewards

Bounty participants are eligible for awards from $100 up to $10,000 paid in Bitcoin or Ethereum for a reported bug. The size of the bounty paid is determined by Bankera Exchange cyber security team, taking into account the severity of the threat that the bug might pose to the platform. You can find the full bug bounty schedule in the table below:

Bankera Exchange Bug Bounty rewards table

Please note that the decision if the bug is significant enough to qualify for the bounty is solely at the discretion of Bankera Exchange team. Persons who are not eligible to use Bankera Exchange services cannot participate in our Bug Bounty program as well. The full terms of the program are available here.

How do I join Bankera bug bounty?

If you believe you have come across a vulnerability or a bug, help us protect our platform and our community by reporting the bug to our technical team. To take part in our bug bounty, you can follow the steps:

Step 1. Visit the Bankera Exchange Bug Bounty page.

Step 2. Read through the bounty rules.

Step 3. Submit your discovered vulnerability by clicking the “Report” button.

Step 4. You will be forwarded to your email client. Fill out the bug report and send it to our team at [email protected].

That is it! Thank you for contributing to make Bankera Exchange platform even safer!