Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Paid Out $13.6 Million in Bug Bounties in Past Year

Microsoft this week revealed that it paid out more than $13.6 million in bug bounties between July 1, 2020, and June 30, 2021.

As part of the company’s 17 bug bounty and grant programs, participating security researchers can earn awards as high as $250,000 — the highest rewards are for critical vulnerabilities in Hyper-V.

Microsoft this week revealed that it paid out more than $13.6 million in bug bounties between July 1, 2020, and June 30, 2021.

As part of the company’s 17 bug bounty and grant programs, participating security researchers can earn awards as high as $250,000 — the highest rewards are for critical vulnerabilities in Hyper-V.

More than 340 security researchers across 58 countries received payouts as part of Microsoft’s bug bounty programs over the past year, with the largest single amount awarded by the company being $200,000, for a Hyper-V vulnerability.

According to Microsoft, it rewarded over 1,200 eligible vulnerability reports, for an average payout of more than $10,000.

“We’re constantly evaluating the threat landscape to evolve our programs and listening to feedback from researchers to help make it easier to share their research. This year, we introduced new challenges and scenarios to award research focused on the highest impact to customer security,” the company says.

Over the past 12 months, in addition to updating the Windows Insider Preview and Researcher Recognition programs, Microsoft also introduced two new programs, namely the Microsoft Applications Bounty Program (Teams Desktop) in March 2021, and the SIKE Cryptographic Challenge in June 2021.

The amount Microsoft paid out in bounty rewards over the past year is nearly identical to the $13.7 million the company paid between July 2019 and June 2020, when it launched six new bug bounty programs.

Related: Microsoft Pays $50,000 Bounty for Account Takeover Vulnerability

Advertisement. Scroll to continue reading.

Related: Microsoft Ships Emergency Patch for Critical Windows ‘PrintNightmare’ Vulnerability

Related: Microsoft Tells Azure Users to Update PowerShell to Patch Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.