Management & Strategy

Apple Offers Up to $1 Million in Public Bug Bounty Program

Apple last week announced that it’s making some significant changes to its bug bounty program, making it public and expanding the list of covered products.

<p><strong><span><span>Apple last week announced that it’s making some significant changes to its bug bounty program, making it public and expanding the list of covered products.</span></span></strong></p>

Apple last week announced that it’s making some significant changes to its bug bounty program, making it public and expanding the list of covered products.

The announcement was made at the Black Hat cybersecurity conference in Las Vegas, three years after the tech giant first unveiled a bug bounty program at the same event.

Initially, the bug bounty program was private, the maximum reward was $200,000, and it only covered iOS. The company has now announced that the Apple Security Bounty will be open to all researchers and it will also cover macOS, iCloud, iPadOS, tvOS, and watchOS.

A vulnerability that can be exploited to access iCloud account data on Apple servers is worth up to $100,000, and so is a lock screen bypass and flaws that can result in user data extraction via physical access.

Attacks that leverage user-installed applications will be rewarded with up to $250,000, and the same maximum reward is being offered for network attacks that require user interaction.

The highest payouts are offered for network attacks with no user interaction. This includes a zero-click radio to kernel attack with physical proximity ($250,000), zero-click access to high-value user data ($500,000), and zero-click kernel code execution with persistence ($1 million). Researchers can earn 50% bonuses if they report vulnerabilities affecting pre-release builds.

Ivan Krstić, head of security engineering and architecture at Apple, said at Black Hat that the company is now offering the highest maximum payouts in the industry. However, it’s worth noting that exploit acquisition firm Zerodium is offering up to $2 million for an iPhone zero-click remote jailbreak with persistence.

Until now, it was not uncommon for security researchers to refuse to report serious vulnerabilities to Apple due to the lack of a bug bounty program for macOS, and many have been unhappy with the way the company has managed its iOS bug bounty program. These latest changes, which are set to take effect later this year, might convince more white hat hackers to responsibly disclose their findings.

Advertisement. Scroll to continue reading.

Apple also announced at Black Hat the launch of an iOS Security Research Device Program, which involves giving select researchers special iPhones for conducting cybersecurity testing. These devices, which Apple plans on handing out next year, are configured to make it easier for researchers to conduct tests.

Related: iPhone X Exploits Earn Hackers Over $100,000

Related: Apple Steps in: Removes Zoom Web Server From All Macs

Related: Lawmakers Concerned About Apple’s Handling of FaceTime Spying Bug

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version