Vulnerabilities

Microsoft Paid Out $13 Million via Bug Bounty Programs for Fourth Consecutive Year

For the fourth consecutive year, Microsoft has paid out more than $13 million through its bug bounty programs.

Microsoft bug bounty 2023

For the fourth consecutive year, Microsoft has announced paying out more than $13 million through its bug bounty programs.

The tech giant revealed this week that it awarded a total of $13.8 million to 345 researchers from more than 45 countries between July 1, 2022, and June 30, 2023. The money was paid out for more than 1,100 vulnerability reports, with the highest single reward reaching $200,000. 

Microsoft announced paying out similar amounts in 2020, 2021 and 2022

The company is running 17 bug bounty programs, a majority for its cloud services and platforms. Researchers are also being offered significant rewards as part of grants and challenges.

The highest reward — up to $250,000 — has been offered for critical vulnerabilities found in the Hyper-V hypervisor.

Since the beginning of the year, Microsoft announced new high-impact scenarios for the Microsoft 365 Insider Builds on Windows program, Teams Preview and Bing bug bounty research invitation challenges, and the addition of secure boot research scenarios to the Windows Insider Preview program.

Other tech giants have also paid out millions through their bug bounty programs. The latest available data shows that Facebook parent Meta paid $16 million since 2011, Google paid $12 million in 2022, Intel paid $4.1 million since 2017, and Apple paid $20 million since 2016. 

Related: Hacker Conversations: Youssef Sammouda, Bug Bounty Hunter

Advertisement. Scroll to continue reading.

Related: Google Launches Bug Bounty Program for Mobile Applications

Related: SquareX Launches Bug Bounty Program for Browser Security Product

Related: Adobe Inviting Researchers to Private Bug Bounty Program

Related Content

Malware & Threats

Patch Tuesday: Microsoft documents 60 security flaws in multiple software products and flags an actively exploited Windows zero-day for urgent attention.

CISO Strategy

Microsoft security chief Charlie Bell pledges significant reforms and a strategic shift to prioritize security above all other product features.

Malware & Threats

Researchers can earn as much as $450,000 for a single vulnerability report as Google boosts its mobile vulnerability rewards program.

Application Security

Adobe is providing incentives for bug bounty hackers to report security flaws in its implementation of Content Credentials and Adobe Firefly.

Artificial Intelligence

Microsoft provides an easy and logical first step into GenAI for many organizations, but beware of the pitfalls.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Data Breaches

The US government says Midnight Blizzard’s compromise of Microsoft corporate email accounts "presents a grave and unacceptable risk to federal agencies."

Cloud Security

Patch Tuesday: Microsoft warns that unauthenticated hackers can take complete control of Azure Kubernetes clusters.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version