Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Paid Out $13 Million via Bug Bounty Programs for Fourth Consecutive Year

For the fourth consecutive year, Microsoft has paid out more than $13 million through its bug bounty programs.

Microsoft bug bounty 2023

For the fourth consecutive year, Microsoft has announced paying out more than $13 million through its bug bounty programs.

The tech giant revealed this week that it awarded a total of $13.8 million to 345 researchers from more than 45 countries between July 1, 2022, and June 30, 2023. The money was paid out for more than 1,100 vulnerability reports, with the highest single reward reaching $200,000. 

Microsoft announced paying out similar amounts in 2020, 2021 and 2022

The company is running 17 bug bounty programs, a majority for its cloud services and platforms. Researchers are also being offered significant rewards as part of grants and challenges.

The highest reward — up to $250,000 — has been offered for critical vulnerabilities found in the Hyper-V hypervisor.

Since the beginning of the year, Microsoft announced new high-impact scenarios for the Microsoft 365 Insider Builds on Windows program, Teams Preview and Bing bug bounty research invitation challenges, and the addition of secure boot research scenarios to the Windows Insider Preview program.

Other tech giants have also paid out millions through their bug bounty programs. The latest available data shows that Facebook parent Meta paid $16 million since 2011, Google paid $12 million in 2022, Intel paid $4.1 million since 2017, and Apple paid $20 million since 2016. 

Related: Hacker Conversations: Youssef Sammouda, Bug Bounty Hunter

Advertisement. Scroll to continue reading.

Related: Google Launches Bug Bounty Program for Mobile Applications

Related: SquareX Launches Bug Bounty Program for Browser Security Product

Related: Adobe Inviting Researchers to Private Bug Bounty Program

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

Lital Asher–Dotan has been hired as Chief Marketing Officer at Beyond Identity.

Tidal Cyber announced that Jennifer Leggio has been appointed Chief Operating Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.