Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Paid Out Nearly $14 Million via Bug Bounty Programs in Past Year

Microsoft bug bounty programs

Microsoft reported on Tuesday that it paid out roughly $13.7 million through its bug bounty programs between July 1, 2019, and June 30, 2020.

Microsoft bug bounty programs

Microsoft reported on Tuesday that it paid out roughly $13.7 million through its bug bounty programs between July 1, 2019, and June 30, 2020.

The tech giant runs 15 bug bounty programs, which 327 researchers used in the past year to report 1,226 eligible vulnerabilities.

The single biggest reward paid out by the company was $200,000, with the highest rewards awarded for vulnerabilities in the Hyper-V hypervisor.

Researchers can earn up to $250,000 through the Hyper-V bounty program if they report a remote code execution vulnerability affecting the hypervisor and host kernel, but they must submit a high-quality report accompanied by a proof-of-concept with a functioning exploit.

Microsoft noted that the total amount paid out in the past year was over three times what it awarded researchers over the same period in the previous year ($4.4 million).

Between July 2019 and July 2020, Microsoft launched six new bug bounty programs and security initiatives, including Dynamics 365, Azure Security Lab, Edge on Chromium, Election Guard, Xbox and the Azure Sphere challenge. During the same period, it also announced updates to the Identity and Windows Insider Preview programs.

“In addition to the new bounty programs, COVID-19 social distancing appears to have had an impact on security researcher activity; across all 15 of our bounty programs we saw strong researcher engagement and higher report volume during the first several months of the pandemic,” Microsoft said in a blog post.

Related: Microsoft Open-Sources COVID-19 Threat Intelligence

Advertisement. Scroll to continue reading.

Related: Microsoft Patches 123 Vulnerabilities With July 2020 Security Updates

Related: Microsoft Trials Election Security Solution in Wisconsin

Related: Microsoft Launches Azure DevOps Bug Bounty Program

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.