Bug Bounty Program - Bitpanda


Vulnerability Disclosure Philosophy

Bitpanda believes effective disclosure of security vulnerabilities requires mutual trust, respect, transparency and common good between Bitpanda and Security Researchers. Together, our vigilant expertise promotes the continued security and privacy of Bitpanda customers, products, and services.

Security Researchers

Bitpanda accepts vulnerability reports from all sources, such as independent security researchers, industry partners, vendors, customers and consultants. Bitpanda defines a security vulnerability as an unintended weakness or exposure that could be used to compromise the integrity, availability or confidentiality of our products and services.

Scope

This policy applies to any digital assets owned, operated, or maintained by Bitpanda, including public facing websites.

Our Commitment to Researchers

  • Trust. We maintain trust and confidentiality in our professional exchanges with security researchers.
  • Respect. We treat all researchers with respect and recognize your contribution for keeping our customers safe and secure.
  • Transparency. We will work with you to validate and remediate reported vulnerabilities in accordance with our commitment to security and privacy.
  • Common Good. We investigate and remediate issues in a manner consistent with protecting the safety and security of those potentially affected by a reported vulnerability.

What We Ask of Researchers

  • Trust. We request that you communicate about potential vulnerabilities in a responsible manner, providing sufficient time and information for our team to validate and address potential issues.
  • Respect. We request that researchers make every effort to avoid privacy violations, degradation of user experience, disruption to production systems, and destruction of data during security testing.
  • Transparency. We request that researchers provide the technical details and background necessary for our team to identify and validate reported issues, using the form below.
  • Common Good. We request that researchers act for the common good, protecting user privacy and security by refraining from publicly disclosing unverified vulnerabilities until our team has had time to validate and address reported issues.

Vulnerability Reporting

Bitpanda recommends that security researchers share the details of any suspected vulnerabilities across any asset owned, controlled, or operated by Bitpanda (or that would reasonably impact the security of Bitpanda and our users) using the web form below. The Bitpanda Security team will acknowledge receipt of each vulnerability report, conduct a thorough investigation, and then take appropriate action for resolution.

Attention

Rewards will be paid out in Bitcoins (BTC)

Payments will be made exclusively through our platform. To do so, you must have a verified account in Bitpanda. Once your submission is accepted, please provide either of the following to receive your reward:

  • Email address registered on out Bitpanda platform
  • Valid UserID

Before submitting a report, please familiarize yourself with the Bitpanda Security Bug Bounty Program, which includes pertinent details, documentation, and vulnerability classifications. Please follow this link to access the program: