Bug Bounty Program – Deeper Network

Bug Bounty Program

Deeper Network believes in the power of community
collaboration to enhance the security of blockchain
technology.

Bug Bounty Program

Deeper Network believes in the power of
community collaboration to enhance the
security of blockchain technology.
Report

Bug Bounty Program

Introduction

At Deeper Network, we prioritize the security of our technology. We understand the importance of continuous testing and improvement to safeguard the integrity, confidentiality, and availability of our systems. By inviting ethical hackers and security researchers like you to test our systems, we aim to identify and address potential vulnerabilities effectively. We value your expertise and encourage you to contribute to our bug bounty program.

Bug bounty program covers the following assets

Blockchain
  • Deeper Chain: our native blockchain built on Substrate written in Rust programming language
  • DPR: our cryptocurrency which exists on the Deeper Chain, Ethereum (ERC20) as well as BNB Chain (BRC20)
Operating System
  • AtomOS: our operating system for the Deeper Connect devices
Devices
  • Deeper Connect: our hardware devices which include the Nano, Pico, Mini, Mini SE, and Air
Website
  • shop.deeper.network: our shop website which handles the retail aspects of Deeper Network
  • deeper.network: our blockchain website which introduces the blockchain aspects of our project

Rules and Guidelines

To participate, you must abide by the rules and guidelines outlined in this program. We offer rewards based on the severity and impact of the reported vulnerabilities. Rewards will be granted at our discretion and may vary depending on the quality of the report. Decisions are final.

  • 1) Respect the privacy of our users, avoid unauthorized access to data, and refrain from any malicious actions.
  • 2) Perform testing only within the defined scope. Any attempts to disrupt or degrade the services provided by the Deeper Network are strictly prohibited.
  • 3) dhere to responsible disclosure practices. Do not publicly disclose any vulnerabilities before we have resolved them.
  • 4) Do not perform any physical attacks, social engineering, or distributed denial-of-service (DDoS) attacks against our systems.
  • 5) Comply with all applicable laws and regulations during your participation in the bug bounty program.

Eligibility and Rewards

To participate, you must abide by the rules and guidelines outlined in this program. We offer rewards based on the severity and impact of the reported vulnerabilities. Rewards will be granted at our discretion and may vary depending on the quality of the report. Decisions are final.

Eligibility and Rewards

To participate, you must abide by the rules and guidelines outlined in this program. We offer rewards based on the severity and impact of the reported vulnerabilities. Rewards will be granted at our discretion and may vary depending on the quality of the report. Decisions are final.

Reward tiers are as follows:

Critical: Up to $5,000

High: Up to $2,000

Medium: Up to $1,000

Low: Up to $500

N/A: $0

Please note that rewards will be granted in the form of cryptocurrency or equivalent value based on prevailing market rates.

Submission Process:

There are a few ways to submit a bug report.

  • 1) Click the "Report" button on this page, type "Bug Report" in the subject line and submit your findings.
  • 2) Use the Answer Bot at the bottom right hand side of the page at support.deeper.network and select “Bug Report” and submit your findings.
  • 3) Go to support.deeper.network and click on "Submit a Request" at the top right hand side of the page, type "Bug Report" in the subject line and submit your findings.

    Please fill out the necessary information and submit a detailed report to our team. We prefer reports in English and appreciate clear and concise documentation that includes the following:

    • 1) Steps to reproduce the vulnerability
    • 2) The affected component(s)
    • 3) Supporting evidence (screenshots, code, videos, directions)

    Response and Resolution:

    Upon receiving your report, we will acknowledge its receipt. Our development team will investigate the findings and work towards verifying the vulnerability. We strive to provide a resolution or mitigation ASAP. Throughout the process, we will maintain open communication. Rewards will be granted at our discretion and may vary depending on the quality of the report. Decisions are final.

    Legal Considerations:

    By participating in our bug bounty program, you agree to abide by the terms and conditions outlined in our Bug Bounty Program. We appreciate your adherence to responsible disclosure principles and ask you not to disclose any vulnerabilities to third parties until we have resolved them. Thank you!