Skip to main content

Responsible Disclosure

Our business depends on making sure our services are safe. If you find a security vulnerability we hope you’ll let us know. We run a bug bounty program through Bugcrowd, all the details you need are there.

Some things to keep in mind

If you're after a reward, sign up for a Bugcrowd researcher profile

Researchers need to read and comply with Bugcrowd Standard Disclosure Terms

Anything reported outside of Bugcrowd won’t qualify for a reward

How to report an issue

You can submit a report on our Bugcrowd program page, or by filling out the form below:

Contact

E-mail: Security Operations Center <soc [@] wise.com>
PGP key: B4BF F5A9 C399 F5CB F0B7 4480 130C ED24 6911 6CC5