Report A
Security Issue

We are committed to the security of our users and appreciate your help in improving our products. If you would like to report a non-security related bug, please reach out to our Technical Support Team.

Out of Scope Vulnerabilities and Exclusions

Known vulnerabilities are not in scope and some reports may be marked as duplicates if the root cause aligns too closely with an already claimed report. SentinelOne intends to award the maximum allowable bounty for every report. We encourage hackers to contact us to ask questions before and after making reports to help alleviate collisions.


When reporting vulnerabilities, please consider (1) attack scenario / exploitability , and (2) the security impact of the bug. The following issues are considered out of scope:


  • Clickjacking on pages with no sensitive actions.

  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS.

  • Rate limiting or bruteforce issues on non-authentication endpoints.

  • Missing best practices in Content Security Policy.

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.).

  • Vulnerabilities only affecting users of outdated or unpatched browsers. [Less than 2 stable versions behind the latest released stable version].

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case-by-case basis.

  • Tabnabbing.

  • Open redirect - unless an additional security impact can be demonstrated.

  • Issues that require unlikely user interaction.


Program Rules


Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue will not be eligible for a reward.


  • Accessing any customer data is always strictly prohibited.

  • Accessing any SentinelOne internal data is always strictly prohibited.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • When duplicates occur, we only award the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be awarded one bounty.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption of degradation of our service. Only interact with accounts you own or the explicit permission of the account holder.

  • A SentinelOne vulnerability in the context of this bug bounty is any issue that creates a new attack due to the installation or existence of any SentinelOne product or service

  • Detection Misses are not eligible for bug bounties. Detection Misses are cases where the SentinelOne Detection Engine does not produce an alert to the console under default configurations.

  • Results matching the findings from SSL/TLS testing sites, CAA reports, and Security Score sites will not be eligible for bug bounties.

Alternatively, you can submit your report directly to [email protected]. Ethical disclosure reports will not be eligible for any bounty under the bug bounty program.