Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft: IE 11 Bug Bounty Program Bearing Fruit

Microsoft’s bounty program for the Internet Explorer 11 Preview has already begun to payout and payoff.

Microsoft’s bounty program for the Internet Explorer 11 Preview has already begun to payout and payoff.

According to Katie Moussouris, senior security strategist at Microsoft Security Research Center, the first researcher to submit a successful vulnerability report for IE 11 has been contacted, and more such emails are on the way.

“We have other researchers who have qualified for bounties under the IE11 program as well, and their notifications will be coming from secure [at] Microsoft [dot] com this week and beyond,” Moussouris blogged. “We plan to add an acknowledgement page on our bounty web site, listing the researchers who would like to be publicly recognized for their contributions to helping us make our products more secure, so look for that page to appear linked from www.microsoft.com/bountyprograms in the near future.”

So far, more than a dozen issues affecting the IE 11 Preview have been submitted to the company to investigate. In June, Microsoft announced a number of programs to reward researchers for coming forward with vulnerability information. In exchange for finding critical bugs in IE 11 on Windows 8.1, Microsoft is offering up to $11,000. The entry period for this program ends July 26.

Microsoft also created the ‘Mitigation Bypass Bounty’, which pays up to $100,000 for exploits against the Windows 8.1 Preview, and the ‘BlueHat Bonus for Defense’, which offers up to $50,000 for defensive ideas that accompany any submission to the bypass program.

“Vulnerabilities and exploits affecting many vendors’ products have been trafficked for years in the white, grey, and black markets,” Moussouris blogged. “For us, the distinction in the markets hinges on the intended use of the vulnerability or exploit that is purchased.  There is also a price difference, generally speaking, with significantly higher prices often paid on the black market.”

“Our goal was not to directly compete with the black (or even grey) market,” she added. “Rather, our goal was to attract those researchers who are currently willing to sell in the white market, and get them to come forward directly to us a lot earlier.”

Related PodcastThe Story Behind Microsoft’s Bug Bounty Program 

Advertisement. Scroll to continue reading.

Related News: Microsoft Unveils Three Bug Bounty Programs

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.