Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Grammarly Launches Public Bug Bounty Program

Grammarly, the popular service for checking grammar and spelling, this week announced the launch of a public bug bounty program.

Grammarly has been running a private bug bounty program with HackerOne for more than a year. The program has nearly 1,500 participants and resulted in payouts totaling $50,000.

Grammarly, the popular service for checking grammar and spelling, this week announced the launch of a public bug bounty program.

Grammarly has been running a private bug bounty program with HackerOne for more than a year. The program has nearly 1,500 participants and resulted in payouts totaling $50,000.

The company has now decided to make its program public – also via HackerOne – and it’s prepared to pay up to $3,000 for critical vulnerabilities. However, Grammarly says it may pay bonuses for unusual hacks, and rewards could be higher than expected if a report leads its internal security team to discover a more severe issue.

“Pricing is flexible, depending on the impact of the discovered vulnerability or for other instances such as a well-defined report or its automated version, which makes it easier to improve our internal testing framework,” Joe Xavier, VP of Engineering at Grammarly, told SecurityWeek.

The highest rewards are for critical vulnerabilities affecting Grammarly browser extensions, mobile keyboards, the Microsoft Office add-in, or the Desktop Editor.

Grammarly bug bounty program

“We are open to various kinds of vulnerability reports, especially those that pertain to our native applications which carry a higher bounty,” Xavier explained. “With regards to specific threats, we are interested in CSRF, XXE and WAF break-in attack scenarios. We are excluding attacks that require physical access to a user’s computer.”

“We cover all our current product offerings for end-users with our public bug bounty program,” he added. “This includes the Grammarly Web editor, browser extensions (Chrome, Safari, Firefox, and Edge), native app for macOS and Windows, and mobile keyboard for iOS and Android.”

Earlier this year, Grammarly rushed to release patches for its browser extensions after Google Project Zero researcher Tavis Ormandy discovered a vulnerability that could have been exploited by malicious websites to access user data.

Advertisement. Scroll to continue reading.

Related: U.S. Air Force Announces Third Bug Bounty Program

Related: HP Launches Bug Bounty Program for Printers

Related: Google Bug Bounty Program Now Covers Platform Abuse

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...