Reporting Security Vulnerabilities

Overview

SEEK Ltd (“SEEK”) appreciates when members of the security community report to SEEK vulnerabilities identified with SEEK’s products or services. To find out more about how to report such vulnerabilities please read the information below.

What's a security vulnerability?

A security vulnerability (“vulnerability”) is an IT security weakness in a product or service that could allow an attacker to compromise the integrity, availability, or confidentiality of that product or service.

If you wish to report a vulnerability about one of SEEK’s products or services please read and consider the following before doing so:
  1. SEEK does not permit testing by any party that could interrupt or deny service (DoS) to our services.
  2. Attacking or interacting with SEEK user accounts is not permitted by SEEK and will be considered a breach of our Terms and Conditions.
  3. If you have found a vulnerability please report it immediately (in accordance with the instructions below) and do not try to exploit or examine the issue further.

How to report a vulnerability?

SEEK runs a Bug Bounty Program so that members from the researcher community can submit vulnerabilities and receive rewards for their effort. For more information and to report discovered issues, please checkout the program brief using the link below
If you would prefer to report a security vulnerability directly, please use the form below.
SEEK will make every effort to respond to your report in a timely manner and will correct vulnerabilities within such timeframes it considers reasonable.
To report fraudulent activity, spam or phishing attempts please check out the safe job searching page.