Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Facebook Paid Out $1.3 Million Through Bug Bounty Program in 2014

Researchers who discovered and responsibly disclosed vulnerabilities in Facebook last year were awarded a total of $1.3 million, the social media giant said on Wednesday.

Researchers who discovered and responsibly disclosed vulnerabilities in Facebook last year were awarded a total of $1.3 million, the social media giant said on Wednesday.

Since it launched its bug bounty program almost four years ago, Facebook paid out more than $3 million to experts who contributed to making the service more secure. In 2014, the number of submissions was 17.011, which represents a 16% increase compared to the previous year.

A total of 321 researchers from 65 countries were rewarded last year, with an average bug bounty of $1,788. Of the total of $1.3 million, more than $250,000 went to the top five earners. Security experts reported a total of 61 eligible high-severity bugs, 49% more than in 2013, Facebook said.

It’s worth noting that while the number of submissions increased, the total amount of money paid out in 2014 is lower compared to 2013, when Facebook handed out $1.5 million.

The largest number of valid submissions came from India (196), followed by Egypt (81), the United States (61), the United Kingdom (28), and the Philippines (27). Facebook has pointed out that the UK earned the highest amount per report with an average of $2,768.

The bug spotlight for 2014 includes vulnerabilities related to hidden input parameters, Amazon S3 buckets ($6,500 reward), and legacy REST API calls ($20,000 reward).

“We’re excited to see what 2015 holds for the bug bounty program. Report volume is at its highest levels, and researchers are finding better bugs than ever before. We’ve already received more than 100 valid reports since the start of the new year,” Facebook security engineer Collin Greene wrote in a blog post.

Laxman Muthiyah is one of the researchers who reported vulnerabilities this year. Earlier this month, the expert published the details of a Graph API bug that allowed attackers to delete users’ photos. Muthiyah was awarded a $12,500 bounty for his work.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.