Earn Money By Reporting Security Flaws In Red Dead Online & Red Dead Redemption 2

red dead redemption 2 dark forest bg bannerWant to get paid while playing your favorite Rockstar Games? For the past few years, the studio has been running a private invite-only bounty program that rewards players for reporting bugs and potential security vulnerabilities in Grand Theft Auto 5 and Grand Theft Auto Online through HackerOne.

With the recent launch of Red Dead Redemption 2 and Red Dead Online on the PC, Rockstar is now including the two games in the program, along with the RDR2 Companion App and the iFruit Mobile App.

According to PCGamer, the minimum bounty is $150 but may go up to as much as $1000 based on “the severity and complexity of the identified potential vulnerability.” Rockstar Games is also offering $10,000 for reporting false positive bans in GTA Online. Interested? You can sign up here.