Cronex Bug Bounty Program

Greetings users to Cronex!

We are pleased to inform you about a new program that we are launching to improve the security of our platform through crowdsourcing. Our program offers a special bonus to security researchers who identify consecutive vulnerabilities reports within a specific period. The bonus includes additional rewards of up to 5,000 USD for top-performing researchers who submit their reports through the Bugcrowd platform.

We value the efforts of researchers who help us identify and address potential vulnerabilities within the Cronex system. To encourage more participation, we are offering bonuses for multiple reports made through the program during a one-month period.

The bonuses range from 50% to 100% for two to four or more consecutive valid reports. We also plan to reward the top three researchers who submit the most valid reports during the bonus period.

The rewards include exclusive Cronex hoodies and cash prizes ranging from 1,000 to 5,000 USD in USDT.

Please submit reports at: info@cronex.io

Before submitting a report, please make sure you have read the Cronex Security Bug Bounty Program for details, documentation, and vulnerability classifications.

Please note that Cronex reserves the right to cancel or amend the program or its rules at our discretion. Rewards will be issued within two weeks after the vulnerability report is verified and will be paid out in BNB. Cronex may award additional bonuses for exceptional reports.

Thank you for supporting us in our efforts to make Cronex more secure.

Best regards,

The Cronex Team,

Valid from: