Mobile & Wireless

Google Offering Up to $1.5 Million for Android 13 Beta Exploits

In an effort to improve the security of its mobile operating system, Google has temporarily increased the bug bounty payouts for vulnerabilities identified in Android 13 beta.

<p><strong><span><span>In an effort to improve the security of its mobile operating system, Google has temporarily increased the bug bounty payouts for vulnerabilities identified in Android 13 beta.</span></span></strong></p>

In an effort to improve the security of its mobile operating system, Google has temporarily increased the bug bounty payouts for vulnerabilities identified in Android 13 beta.

Researchers who identify security holes in the beta version of Android 13 and report them to Google before May 26 can receive a 50% bonus, as part of the company’s Vulnerability Reward Program (VRP).

Typically, the maximum available bug bounty reward is of $1 million, which Google is willing to pay for remote code execution issues identified in the Pixel Titan M secure chip.

“Security vulnerabilities discovered in the Android 13 Beta between 04/26/22 and 05/26/22 are eligible for a 50% bonus reward payout (up to a maximum of $1.5M for a full remote code execution exploit chain on the Titan M),” Google announced via Twitter.

Usually, the internet giant is offering rewards of up to $500,000 for data exfiltration flaws in Titan M but, for the better part of this month, security researchers may earn up to $750,000 for eligible vulnerability reports.

Now, payouts of up to $375,000 are available for code execution defects in Android components such as secure element, trusted execution environment, and kernel.

The boosted bounty payouts were announced less than a month after Google doubled the rewards offered for eligible Google Nest and Fitbit vulnerability reports.

Related: Google Paid Out $8.7 Million in Bug Bounty Rewards in 2021

Advertisement. Scroll to continue reading.

Related: Google Offering $91,000 Rewards for Linux Kernel, GKE Zero-Days

Related: 1Password Increases Top Bug Bounty Reward to $1 Million

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version