Bug Bounty Program

bug bounty,hacker,bug report

Remitano avatar
Written by Remitano
Updated over a week ago

Introduction

Remitano recognizes the importance and value of security researchers’ efforts in helping keep our community safe. We encourage responsible disclosure of security vulnerabilities via our bug bounty program (“Bug Bounty Program”) described on this page.
Note: This program is for the disclosure of software security vulnerabilities only. If you believe your Remitano account has been compromised, change your email password and immediately contact support via [email protected]

Please visit https://security.remitano.com or https://hackerone.com/remitano for more detail about our program.

Did this answer your question?