ExpressVPN’s bug bounty program

ExpressVPN operates thousands of VPN servers and makes cross-platform VPN applications for all major operating systems as well as routers and browser extensions.

ExpressVPN takes the security of its applications and services seriously. We have offered an in-house bug bounty program for years and have awarded tens of thousands of dollars to security researchers. We value excellent engineering and are always looking for ways to improve the security of our products and services.

Get rewards with our bug bounty program.

Target information

Scope

The following products and services are in scope:

  • VPN servers

  • ExpressVPN iOS application

  • ExpressVPN Android application

  • ExpressVPN Linux application

  • ExpressVPN macOS application

  • ExpressVPN Windows application

  • ExpressVPN router application

  • ExpressVPN Firefox extension

  • ExpressVPN Chrome extension

  • MediaStreamer DNS servers

  • ExpressVPN APIs

  • expressvpn.com

  • *.expressvpn.com

  • *.xvservice.net

  • expressobutiolem.onion

  • Apple App Store (886492891)

  • Google Play (com.expressvpn.vpn)

As well as the assets listed above, also in scope are:

  • internal systems, e.g., employee email, internal chat messages, source code hosting,

  • any vulnerability that compromises the privacy of our employees.

Focus

We’re particularly interested in:

  • vulnerabilities in our client applications, especially vulnerabilities that lead to privilege escalation,

  • any kind of unauthorized access on our VPN servers,

  • vulnerabilities that expose our customer data to unauthorized persons,

  • vulnerabilities that weaken, break, or otherwise subvert our VPN communications in a way that exposes the traffic of anyone using our VPN products.

Additionally, any publicly accessible host that is owned or operated by ExpressVPN that is not in the above list may be considered in scope on a case-by-case basis.

All ExpressVPN properties can be considered included. However, certain testing methodologies are excluded. Specifically, tests that degrade the quality of service, e.g., DoS or spam, will not be considered for inclusion.

Public beta versions of our applications are also in scope. You can get them via our beta tester page.

Out of scope

  • Alpha versions of our applications

  • Social engineering (e.g., phishing)

  • Physical security of our offices, servers, and employees

  • Third-party software (except in cases where there is an exploitable vulnerability due to misconfiguration or patch level)

Safe harbor

We provide full safe harbor as per disclose.io’s core-terms-GLOBAL.

Security is core to our values, and we value the input of hackers acting in good faith to help us maintain a high standard for the security and privacy for our users. This includes encouraging responsible vulnerability research and disclosure. This policy sets out our definition of good faith in the context of finding and reporting vulnerabilities, as well as what you can expect from us in return.

Expectations

When working with us according to this policy, you can expect us to:

  • extend safe harbor for your vulnerability research that is related to this policy;

  • work with you to understand and validate your report, including a timely initial response to the submission;

  • work to remediate discovered vulnerabilities in a timely manner; and

  • recognize your contribution to improving our security if you are the first to report a unique vulnerability, and your report triggers a code or configuration change.

Ground rules

To encourage vulnerability research and to avoid any confusion between good-faith hacking and malicious attack, we ask the following of you:

  • Play by the rules. This includes following this policy, as well as any other relevant agreements. If there is any inconsistency between this policy and any other relevant terms, the terms of this policy will prevail.

  • Report any vulnerability you’ve discovered promptly.

  • Avoid violating the privacy of others, disrupting our systems, destroying data, and/or harming user experience.

  • Use only official channels to discuss vulnerability information with us.

  • Keep the details of any discovered vulnerabilities confidential until they are fixed, according to the disclosure policy.

  • Perform testing only on in-scope systems, and respect systems and activities which are out of scope.

  • If a vulnerability provides unintended access to data:

    • limit the amount of data you access to the minimum required for effectively demonstrating a Proof of Concept; and

    • cease testing and submit a report immediately if you encounter any user data during testing, such as personally identifiable information (PII), personal healthcare information (PHI), credit card data, or proprietary information;

  • You should only interact with test accounts you own or with explicit permission from the account holder.

  • Do not engage in extortion.

Safe harbor agreement

When conducting vulnerability research according to this policy, we consider this research conducted under this policy to be:

  • authorized in view of any applicable anti-hacking laws, and we will not initiate or support legal action against you for accidental, good-faith violations of this policy;

  • authorized in view of relevant anti-circumvention laws, and we will not bring a claim against you for circumvention of technology controls;

  • exempt from restrictions in our Acceptable Usage Policy that would interfere with conducting security research, and we waive those restrictions on a limited basis; and

  • lawful, helpful to the overall security of the internet, and conducted in good faith.

You are expected, as always, to comply with all applicable laws. If legal action is initiated by a third party against you and you have complied with this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

If at any time you have concerns or are uncertain whether your security research is consistent with this policy, please submit a report through one of our official channels before going any further.

One-time US$100,000 bonus award

We have designed our VPN servers to be secure and resilient through a system called TrustedServer, which dramatically improves the security posture of our servers. We’re confident in our work in this area and aim to ensure that our VPN servers meet our security expectations.

As such, we’re inviting our researchers to focus testing on the following types of security issues within our VPN servers:

  • unauthorized access to a VPN server or remote code execution

  • vulnerabilities in our VPN server that result in leaking the real IP addresses of clients or the ability to monitor user traffic

In order to qualify to claim this bounty, we will require proof of impact to our user’s privacy. This will require demonstration of unauthorized access, remote code execution, IP address leakage, or the ability to monitor unencrypted (non-VPN encrypted) user traffic.

To make this challenge more enticing, we are introducing the following bonus: The first person to submit a valid vulnerability will receive an additional US$100,000 bonus bounty. This bonus will be valid until the prize has been claimed.

Scope

We use TrustedServer as a platform for all the protocols that we offer our users, so all our VPN servers are considered in scope.

Please ensure that your activities remain in-scope to the program. For example, admin panels for data center services we utilize are out of scope because they are not owned, hosted, and operated by ExpressVPN. If you are unsure if your testing is considered in-scope, please reach out to support@bugcrowd.com to confirm first. A researcher found to be testing out of scope will be ineligible for a reward, and we will reserve the right to immediately remove the individual from the program.

Exclusions

We strive to ensure that our challenges are on a level playing field. Thus, the following individuals are not eligible to claim the bonus for the first critical finding:

  • full-time or part-time employees of ExpressVPN or any other subsidiary of Kape Technologies, as well as their friends and family; and

  • contractors, consultants, representatives, suppliers, vendors, or any other persons related to or otherwise affiliated with ExpressVPN.

How to submit a report

Researchers should submit their reports through Bugcrowd. Alternatively, we also accept submissions by email to security@expressvpn.com.

Please note: ExpressVPN uses Bugcrowd to manage all bug bounty programs. Submitting via email means that we will share your email address and share content with Bugcrowd for the purposes of triage, even if you aren’t a member of the platform. Find out who has been rewarded in our bug bounty program.

Anonymous reporting

If you prefer to report a bug anonymously and with no reward opportunity, you may do so through our vulnerability disclosure program submission form.