Virtual Event Today: Ransomware Resilience & Recovery Summit - Login to Live Event
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Microsoft Adds Teams Mobile Applications to Bug Bounty Program

Microsoft on Monday announced that it has included the Teams mobile applications for Android and iOS within the scope of its bug bounty programs.

Microsoft on Monday announced that it has included the Teams mobile applications for Android and iOS within the scope of its bug bounty programs.

The company added the desktop client of the Teams business communication platform to the Applications Bounty Program back in March, and is now expanding the program to include the mobile clients as well.

By expanding the bug bounty program, the tech giant is hoping to find any high-impact security vulnerabilities in the mobile applications. Security researchers who identify and report such bugs may be eligible for monetary rewards of up to $30,000 per report.

The highest payouts available through the program are two scenario-based awards ranging between $15,000 and $30,000, which may be obtained for vulnerabilities of high potential impact on customer privacy and security, such as remote code execution flaws.

Other vulnerability reports for the Teams iOS and Android mobile applications, Microsoft says, are eligible for bounty rewards ranging from $500 to $15,000.

The company will continue to award bug bounties for vulnerability reports submitted for both the Teams desktop client and the Teams online services, as part of their respective bounty programs.

Furthermore, Microsoft says that researchers who submit valid reports for vulnerabilities in the Teams mobile clients are eligible for bonus points under the Researcher Recognition Program (for the annual MSRC Most Valuable Security Researcher list).

Further information on the Microsoft Applications Bounty Program can be found on the company’s online portal. There, interested researchers can find specific details on report eligibility, the monetary rewards they can receive for different types of security holes, and what assets are within and out of scope of the bug bounty program.

Advertisement. Scroll to continue reading.

Related: Microsoft Paid Out $13.6 Million in Bug Bounties in Past Year

Related: Microsoft Pays $50,000 Bounty for Account Takeover Vulnerability

Related: Microsoft Explains How It Processes Vulnerability Reports

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.