Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Facebook Announces Payout Guidelines for Bug Bounty Program

Facebook on Tuesday announced several new features for its bug bounty program, including an educational resource and payout guidelines.

Facebook on Tuesday announced several new features for its bug bounty program, including an educational resource and payout guidelines.

The payout guidelines provide insight into the process used by the company to determine rewards for certain vulnerability categories. Specifically, it provides information on the maximum bounty for each category and describes the mitigating factors that can result in a lower reward.

Payment guidelines are currently available for page admin vulnerabilities, for which the top bounty is $5,000, server-side request forgery (SSRF), with a maximum reward of $40,000, and bugs in mobile apps, for which the bounty is capped at $45,000.

For example, payouts are lowered depending on whether and how much user interaction is required for exploitation. There are several mitigating factors in each category.

The social media giant also announced the launch of Facebook Bug Bounty Academy, a resource whose goal is to provide information for bug bounty hunters on the best ways to test the company’s services and how to improve their chances of finding valid vulnerabilities.

“Our goal is to provide a launchpad for new researchers beginning to hunt on the Facebook program and explain the specific aspects of this program that make it different from other bug bounty programs,” Facebook said. “The first release of knowledge articles provides advice on how to write reports, avoid common false positives, and a guide on how to set up accounts and test environments.”

Facebook also informed researchers on Tuesday that its Lite apps will also include features designed for vulnerability research, such as the option to disable certificate pinning, fizz support, and network traffic compression.

The social media company announced in November that it had paid out more than $11.7 million in bug bounties since the launch of its program in 2011, including nearly $2 million in 2020.

Advertisement. Scroll to continue reading.

Related: Facebook Pays $60,000 for Vulnerability in Messenger for Android

Related: Facebook Announces Bug Bounty Loyalty Program, Streamlined Bug Triage

Related: Facebook Paid $2.2 Million in Bug Bounty Rewards in 2019

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...