Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Doubles Bug Bounty Payouts For Anti-Exploitation Techniques

Microsoft announced on Wednesday new changes and further expansion of its bug bounty programs.

The company has decided to separate its Mitigation Bypass and Bounty for Defense program. The program, launched in June 2013, was designed to give researchers the opportunity to earn rewards for finding novel mitigation bypass or exploitation defense techniques.

Microsoft announced on Wednesday new changes and further expansion of its bug bounty programs.

The company has decided to separate its Mitigation Bypass and Bounty for Defense program. The program, launched in June 2013, was designed to give researchers the opportunity to earn rewards for finding novel mitigation bypass or exploitation defense techniques.

Now that the Mitigation Bypass and Bounty for Defense programs are separate, Microsoft has increased the maximum reward for anti-exploitation techniques from $50,000 to $100,000. The maximum amount of money the company is prepared to pay for novel exploitation techniques against protections built into the latest version of Windows remains $100,000.

By raising the bug bounty for anti-exploitation techniques, Microsoft wants to “bring defense up on par with offense” and “reward the novel defender equally for their research.”

Microsoft also announced that between August 5 and October 5 it will double payouts for authentication vulnerabilities reported as part of the company’s Online Services Bug Bounty, which has now been expanded to include Microsoft Account. During this period, experts can earn up to $30,000 for their submissions.

Bounty hunters have also been informed that Azure RemoteApp, which allows users to run Windows apps hosted in the cloud on various types of devices, has been included in the Online Services Bug Bounty. The covered domains are remoteapp.windowsazure.com and management.remoteapp.windowsazure.com.

The tech giant is also running an onsite contest at the Black Hat conference in Las Vegas on August 5-6. Researchers can win an Xbox One, a Surface 3, or one year of full MSDN access.

Between April 22 and June 22, Microsoft ran a bug bounty program for its new web browser, Microsoft Edge. At the start of the program, the company also announced the addition of Azure services to the Online Services Bug Bounty.

Advertisement. Scroll to continue reading.

“It has been great to see the reaction from the research community to the Microsoft Edge Bug Bounty, and the Azure addition to the Online Services Bug Bounty Program. I hope to see equal enthusiasm for these new editions!” Microsoft’s Jason Shirk said in a blog post.

Related: Fake Windows 10 Upgrade Emails Hide Ransomware

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.