Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Paid Out $10 Million via Bug Bounty Programs in 2023

Google paid out $10 million via its bug bounty programs in 2023, bringing the total to nearly $60 million since 2010.

Google on Tuesday announced that it paid out a total of $10 million through its bug bounty programs in 2023, bringing the total amount awarded by the tech giant for vulnerabilities found in its products since 2010 to $59 million.

The total paid out in 2023 is less than the $12 million handed out in 2022, but it’s still a significant amount. The money was earned last year by 632 researchers from 68 countries. The highest single reward was $113,337.

A total of $3.4 million was awarded to researchers who found vulnerabilities in the Android operating system, where the maximum reward has been increased to $15,000. 

Google highlighted two conferences: ESCAL8, where researchers earned a total of $70,000 for Wear OS and Android Automotive OS exploits, and Hardwear.io, where researchers earned $116,000 for 50 vulnerabilities in Nest, Fitbit and other products

The company also ran a live-hacking event focusing on generative AI, where participants earned more than $87,000 for 35 exploits. This includes researchers who recently reported earning $50,000 at the event for their Bard hacks. 

In the case of Chrome, Google paid out roughly $2.1 million in bug bounties for 359 vulnerability reports in 2023.

Google’s total bug bounty payouts are comparable to Microsoft’s payouts, which reported recently that it had awarded a total of $63 million since the launch of its first bug bounty program a decade ago. 

Related: Google Patches Chromecast Vulnerabilities Exploited at Hacking Contest

Related: Google Expands Bug Bounty Program With Chrome, Cloud CTF Events

Advertisement. Scroll to continue reading.

Related: Google Announces Bug Bounty Program and Other Initiatives to Secure AI

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.