Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Microsoft Launches ElectionGuard Bug Bounty Program

Microsoft launches ElectionGuard Bounty program

Microsoft last week announced the launch of a new bug bounty program covering the ElectionGuard open source software development kit (SDK).

Microsoft launches ElectionGuard Bounty program

Microsoft last week announced the launch of a new bug bounty program covering the ElectionGuard open source software development kit (SDK).

The ElectionGuard SDK, which Microsoft released in May 2019, is designed to make voting more secure, transparent and accessible. The system ensures that votes are encrypted and kept secure, while allowing third-party organizations to validate results and enabling voters to confirm their votes were counted correctly.

As part of the new ElectionGuard Bounty program, Microsoft is offering between $500 and $15,000 for vulnerabilities in the ElectionGuard specification and documentation, the verifier reference implementation, and the ElectionGuard API SDK.

Microsoft is specifically looking for security flaws that can be used to discover votes or secret keys, make invalid proofs look valid, and trick the reference verifier.

The highest rewards, up to $15,000, are offered for privilege escalation and information disclosure vulnerabilities, followed by security design flaws ($8,000), spoofing or tampering issues ($3,000), and remote denial-of-service attack methods ($3,000).

“Microsoft strongly believes close partnerships with researchers make customers more secure,” Jarek Stanley, senior program manager at MSRC,  said in a blog post. “Security researchers play an integral role in the ecosystem by discovering and reporting vulnerabilities to Microsoft through coordinated vulnerability disclosure. Security researchers have repeatedly demonstrated that working together helps protect customers and each year we partner together to better protect billions of customers worldwide.”

Microsoft said it paid out $4.4 million through 11 bug bounty programs between July 1, 2018 and June 30, 2019. The highest reward was $200,000.

Related: Microsoft Launches Bug Bounty Program for Dynamics 365

Advertisement. Scroll to continue reading.

Related: Microsoft Offers Up to $300,000 in New Azure Security Lab

Related: Microsoft Paid $2,000,000 in Bounty Rewards in 2018

Related: Microsoft Offers Up to $30,000 for Flaws in Chromium-Based Edge

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...