SONY

Hall of Thanks

If you wish to submit a vulnerability to the PlayStation Bug Bounty Program, please visit https://hackerone.com/playstation, which includes details on the PlayStation assets that qualify. To submit a vulnerability for all other Sony products or websites, please visit https://hackerone.com/sony. You will be redirected to a third-party site where you will find more information on submission guidelines and be able to submit a report. We'll make every effort to investigate submissions in a timely manner.

For the HackerOne Secure@Sony Thanks page, please visit https://hackerone.com/sony/thanks

Sony would like to express our most sincere thanks to the following individuals for their contribution to the security of our networks and products:



PRIOR YEARS


★ Denotes multiple submissions in one year.