Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Prepared to Pay Up to $15,000 for Spartan, Azure Vulnerabilities

Microsoft announced on Wednesday that it’s extending its bug bounty program to include Project Spartan, the codename used for the new web browser included in Windows 10 Technical Preview, and the Azure cloud platform.

Microsoft announced on Wednesday that it’s extending its bug bounty program to include Project Spartan, the codename used for the new web browser included in Windows 10 Technical Preview, and the Azure cloud platform.

Microsoft’s Online Services Bug Bounty Program now covers several Azure services, including Azure Cloud Services, Azure virtual machines, Azure Active Directory, and Azure Storage. The company says it’s prepared to pay between $500 and $15,000 for eligible vulnerabilities, and those who submitted bug reports since the beginning of 2015 could also be rewarded if their submissions are eligible.

“With the addition of Azure to the Microsoft Online Services Bug Bounty Program, customers now have the ability to perform targeted security vulnerability assessments of the Azure platform itself. If issues are identified that meet the eligibility requirements, the finder can be rewarded for their work that helps makes Azure a more secure platform for all,” David B. Cross, engineering director at Azure Security, wrote in a blog post.

The Online Services Bug Bounty Program now also includes the recently launched content creation tool Sway.

As for the Project Spartan bug bounty, securing the platform is a top priority for the browser team, Microsoft said. The company is prepared to pay up to $15,000 for remote code execution, sandbox escape, and design-level vulnerabilities.

Microsoft has noted that the Project Spartan bug bounty will only run until June 22, 2015.

Microsoft also announced on Wednesday the addition of a new type of attack to the Mitigation Bypass Bounty program. Researchers can now report Hyper-V escape flaws (guest-to-host, guest-to-guest, guest-to-host DoS). As part of this program, Microsoft is prepared to offer up to $100,000 to researchers who identify ways to bypass active mitigations in Windows 8.1 and Windows Server 2012 R2.

“Microsoft has a long history of working closely with security researchers,” said Jason Shirk, security architect at Microsoft. “Having personally done penetration testing and exploit mitigation, I understand that this is intense and difficult work. I can say that we truly value these contributions. Bug bounties are an increasingly important part of the vulnerability research and defense ecosystem and will continue to evolve over time.”

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.