We value your online security as much as you do. Our team works continuously to protect the security of your account, and we take steps every day to provide a secure Twitter experience for our users.

Vulnerability rewards program (bug bounty)

Maintaining top-notch security online is a community effort, and we’re lucky to have a vibrant group of independent security researchers who volunteer their time to help us spot potential issues. To recognize their efforts and the important role they play in keeping Twitter safe for everyone we maintain a vulnerability rewards program.

If you think you’ve discovered a potential security issue that affects many users, please report it through our HackerOne page.

If you’ve found an issue that affects only your own account, please fill out this form.