Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Paid Out $12 Million via Bug Bounty Programs in 2022

Google rewarded over 700 researchers in 2022 for contributions to its bug bounty program, with the highest single payout at $605,000.

Google paid out a total of $12 million through its bug bounty programs in 2022. This includes a $605,000 payout that represents the company’s highest reward ever.

More than 700 researchers from 68 countries were rewarded in 2022 for helping Google make its products and services more secure, roughly the same as in 2021. However, the total bug bounties paid out in 2022 were significantly higher than the $8.7 million paid out the previous year

Google said it fixed more than 2,900 issues last year across its products. The $605,000 reward was paid out through the Android Vulnerability Reward Program (VRP), through which the tech giant awarded a total of $4.8 million in 2022. 

It’s unclear what the $600k reward was paid for, but Google has been offering up to $1 million for remote code execution vulnerabilities affecting the Pixel Titan M secure chip. In addition, last year it temporarily offered a maximum of $750,000 for data exfiltration flaws in Titan M.

Of the total amount, $486,000 went to the private Android Chipset Security Reward Program (ACSRP), which is run by Google and Android chipset manufacturers. More than 700 vulnerability reports were submitted through this program. 

As for the Chrome VRP, Google paid out a total of $4 million, including $3.5 million for 360 vulnerabilities in the Chrome browser and $500,000 for 110 bugs in ChromeOS. 

Google has announced that in 2023 it plans on experimenting with the Chrome VRP and informed bounty hunters that it will be offering bonuses.

The company’s Vulnerability Research Grant program continued in 2022, with more than $250,000 in grants awarded to 170 researchers.

Bug bounty hunters rewarded by Google donated more than $230,000 to charities. 

Advertisement. Scroll to continue reading.

Related: Researcher Says Google Paid $100k Bug Bounty for Smart Speaker Vulnerabilities

Related: Google Launches Bug Bounty Program for Open Source Projects

Related: Google Boosts Bug Bounty Rewards for Linux Kernel Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.