Skip to main content
If you click on a link and make a purchase we may receive a small commission. Read our editorial policy.

Rockstar will pay you to find vulnerabilities in Red Dead Online

Rockstar has expanded its hacker and vulnerability bounty programmes to include Red Dead Online.

Since 2016, Rockstar has been offering hackers, modders and anyone willing to hunt down bugs and identify vulnerabilities a lot of money. The focus of each bounty changes, but they've all been on the developer's Hackerone site.

Earlier this week, the developer updated the page with a new bounty, this time to add in Red Dead Redemption 2 and Red Dead Online. The bounties cover all platforms, and include the Red Dead Redemption 2 Companion App and iFruit Mobile App.

The post doesn't specify what sort of vulnerability Rockstar is looking to find this time, however. As stated on the main policy page, Rockstar will pay a minimum of $150 per successful vulnerability submission.

Watch on YouTube

Rockstar also continues to offer the Incorrect Ban Bounty, which challenges researchers to find a reproducible cause for an unfair ban, such as users running third-party software that may have triggered a false positive. This is a $10,000 bounty which has been running for a while.

Offering bounties in that way is a fairly standard practice for companies looking to plug any holes in their code, though it's interesting that Rockstar is ramping thigs up again with the launch of Red Dead Online on PC.

Read this next