Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Increases Bounties in Bug Rewards Program

Google has increased the amount of award money in its bounty program for researchers who discover and report vulnerabilities in Google products.

Google has increased the amount of award money in its bounty program for researchers who discover and report vulnerabilities in Google products.

“In recognition of the difficulty involved in finding bugs in our most critical applications, we’re once again rolling out updated rules and significant reward increases for another group of bug categories,” blogged Adam Mein and Michal Zalewski of Google’s security team last week.

Google announced it was bumping up the rewards for cross-site scripting bugs on https://accounts.google.com to $7,500. Previously, the reward stood at $3,133.70. Rewards for cross-site scripting bugs in other “highly sensitive services” such as Gmail and Google Wallet have been increased to $5,000 from $1,337. The prize for XSS in other Google products has been increased to $3,133.70 from $500.

The top reward for significant authentication bypass/information leak vulnerabilities has also been increased to $7,500 from $5,000.

Recently, Google urged that companies should have seven days to either issue a patch or provide mitigations for critical vulnerabilities being exploited in the wild.

“Seven days is an aggressive timeline and may be too short for some vendors to update their products, but it should be enough time to publish advice about possible mitigations, such as temporarily disabling a service, restricting access, or contacting the vendor for more information,” blogged Google Security Engineers Chris Evans and Drew Hintz May 29. “As a result, after 7 days have elapsed without a patch or advisory, we will support researchers making details available so that users can take steps to protect themselves. By holding ourselves to the same standard, we hope to improve both the state of web security and the coordination of vulnerability management.”

That announcement followed a bit of back-and-forth between Microsoft and security researcher Tavis Ormandy, who works at Google. Ormandy published details about an unpatched Windows vulnerability on the Full Disclosure mailing list. According to Microsoft’s policy, the company believes researchers should privately disclose any unpatched bugs and work with the affected vendor to coordinate disclosure after a fix is ready.

“Our vulnerability reward programs have been very successful in helping us fix more bugs and better protect our users, while also strengthening our relationships with security researchers,” Mein and Zalewski blogged. “Since introducing our reward program for web properties in November 2010, we’ve received over 1,500 qualifying vulnerability reports that span across Google’s services, as well as software written by companies we have acquired.”

Advertisement. Scroll to continue reading.
Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.