SONY

SECURE@SONY

Our global information security team is working hard to protect Sony's information assets, services, and products and the confidentiality of customer information, but we’re always willing to accept more help. We recognize the valuable role that the research community plays in enhancing our security posture and welcome the opportunity to partner with that community.

The Secure@Sony program accepts reports of vulnerabilities that provide a potential attacker with the ability to compromise the integrity, availability, or confidentiality of Sony products and their associated services or information technology infrastructure and that meet our submission guidelines. If you believe you've found a qualifying security vulnerability in a Sony product or website, we want to hear from you.

For more information, or to report a vulnerability to Secure@Sony, please visit one of the HackerOne programs below:

When you report a vulnerability, you can expect a response within 5 business days and status update within 30 business days. We appreciate your support and look forward to hearing from you.