Advertisment

Rockstar is offering bounties for bugs in Red Dead Online and other games

Rockstar games is offering bounties for bugs found in Red Dead Online, Grand Theft Auto Online and more. 

author-image
Rudraaksh Bhatyal
New Update
Red Dead Online

In the world of gaming, cheating has always been an ongoing struggle for developers. They can ruin a perfectly executed game because obviously, no one likes to play against cheaters. It is such a serious problem that many developers have already sued and sent hackers and cheaters to jails in countries like Korea and China. Epic Games even sued a 14 year old a couple of years ago for cheating in Fortnite. IT can be tough to catch hackers, and even tougher to catch people creating the hacks. To that end, bug bounty hunting has been proven pretty successful. Well, if you can't defeat them, hire them. Not many gaming companies have employed this tactic, even though there are a few. The latest one is Rockstar, who are offering bounties for bugs found in Red Dead Online, Grand Theft Auto Online and more. 

Advertisment

Red Dead Redemption 2 was released on PC a couple of days ago along with Red Dead Online. It is quite possible that the ease of creation of cheats for the PC version caused Rockstar to take this action. The announcement was made through HackerOne. Here is the full announcement: 

To date, the private program has been a targeted bounty campaign to root out a very specific type of potential vulnerability in Grand Theft Auto Online. However, we are happy to announce that beginning today, we will now be accepting a wider variety of vulnerability reports for in-scope vulnerability categories for the following titles: 

Grand Theft Auto V and Grand Theft Auto Online on the following platforms: 

PS4 

Xbox One 

PC 

Red Dead Redemption 2 and Red Dead Online on the following platforms: 

PS4 

Xbox One 

PC 

Red Dead Redemption 2 Companion App 

iFruit Mobile App 

The full scope and eligibility requirements can be found on the landing page of the private program. If you have not already done so, you may apply for an invitation to the private program by completing the enrollment form here. We will not accept reports pertaining to in-game vulnerabilities that are submitted to the public program page. If you wish to submit an in-game vulnerability, you must do so through the private program. 

  

Advertisment