Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Google Offering Up to $1.5 Million for Android 13 Beta Exploits

In an effort to improve the security of its mobile operating system, Google has temporarily increased the bug bounty payouts for vulnerabilities identified in Android 13 beta.

In an effort to improve the security of its mobile operating system, Google has temporarily increased the bug bounty payouts for vulnerabilities identified in Android 13 beta.

Researchers who identify security holes in the beta version of Android 13 and report them to Google before May 26 can receive a 50% bonus, as part of the company’s Vulnerability Reward Program (VRP).

Typically, the maximum available bug bounty reward is of $1 million, which Google is willing to pay for remote code execution issues identified in the Pixel Titan M secure chip.

“Security vulnerabilities discovered in the Android 13 Beta between 04/26/22 and 05/26/22 are eligible for a 50% bonus reward payout (up to a maximum of $1.5M for a full remote code execution exploit chain on the Titan M),” Google announced via Twitter.

Usually, the internet giant is offering rewards of up to $500,000 for data exfiltration flaws in Titan M but, for the better part of this month, security researchers may earn up to $750,000 for eligible vulnerability reports.

Now, payouts of up to $375,000 are available for code execution defects in Android components such as secure element, trusted execution environment, and kernel.

The boosted bounty payouts were announced less than a month after Google doubled the rewards offered for eligible Google Nest and Fitbit vulnerability reports.

Related: Google Paid Out $8.7 Million in Bug Bounty Rewards in 2021

Advertisement. Scroll to continue reading.

Related: Google Offering $91,000 Rewards for Linux Kernel, GKE Zero-Days

Related: 1Password Increases Top Bug Bounty Reward to $1 Million

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.