Ariel Garcia
Senior Manager, Technical Community Programs

FAQ: Everything Hackers Need to Know About the 2024 Ambassador World Cup

Team Spain HackerOne Ambassador World Cup

After the success of the first two Ambassador World Cups (AWC) in 2022 and 2023, we’re back and bigger than ever for the third edition. We answer all your questions about how to get involved in the competition of the year!

Q: What is the Ambassador World Cup?

The Ambassador World Cup is HackerOne’s annual year-long competition for our Brand Ambassador Program. Formatted like the FIFA World Cup, it’s designed to bring global engagement in a time-boxed, gamification-style hacking challenge. Brand Ambassadors and their teams have the opportunity to participate in exciting hacking challenges for world-class organizations; past customers include Yahoo, Epic Games, and Adobe. 

Q: Who participates?

The AWC clubs are spearheaded by HackerOne Brand Ambassadors, who unite the strongest members of the hacker community to compete in regional teams from around the world. In 2023, we welcomed 674 researchers across 29 teams and 24 countries into the tournament. Last year’s final four teams consisted of Teams France, Israel, Nepal, and Spain, with Spain taking the first-place title.

Top four teams

On the customer side, six enterprise brands have already signed on for the 2024 AWC, with more to come.

Q: How is the tournament formatted?

Different from our flagship live hacking events, each HackerOne Brand Ambassador must build teams of 10-16 researchers from their community to compete in the tournament. The tournament consists of six rounds of competition with a combination of virtual and in-person engagements.

world cup rounds

Each round of competition includes approximately 10 days of active hacking by the teams in the participating program. For example, our 2023 AWC Group Round consisted of five target customers and 674 hackers eligible to participate, resulting in 1,200+ reports submitted across those five programs.

This year, we will start with a qualifying round, of which the top 32 teams will join the group round.

Q: How do you earn points?

Valid reports earn points based on the severity of the report submitted for that specific round. For example, critical reports earn the most points, while lows earn the least amount of points. HackerOne tracks and manages all points and calculates who qualifies for the next round.

Q: How much can I earn?

In 2023, $1.9 million in total bounties was paid during the course of the tournament. The “Best New Hacker” award winner, 16-year-old @matandber, was awarded $150k+ in bounties between the semifinal and final rounds.

Q: What do other Ambassadors have to say?

“Targeting specific programs each round forces you to hack into programs that you haven’t had the opportunity to before. I think that’s great because that’s how you get to know different environments and technologies. Also, improving collaboration between hackers is one of our personal objectives and priorities within this AWC event.”

— @Hipotermia, @djurado, Team Spain

"The Ambassador World Cup (AWC) was transformative, offering a unique chance to enhance my skills on programs like Mercado Libre, where I had one of my best triage experiences. AWC introduced me to new programs, expanding my horizons. Grateful for my teammates' collaboration and support, I eagerly look forward to more exciting challenges in future events."

— @notsandip, Team Nepal

“The Ambassador World Cup allowed me to meet and compete with some amazing hackers. The event is a great opportunity for lesser-known hackers to break into the live hacking event scene, which would otherwise be quite hard to do. I really enjoyed the event, and I found it very motivating.”

— @matanber, Team Israel

Q: How do I get involved?

It’s not too late to get involved in the 2024 Ambassador World Cup, kicking off in late May. To get started, find your local Ambassador and join a Club!

The Ultimate Guide to Managing Ethical and Security Risks in AI

AI Ebook