Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Zoom Paid Out $10 Million via Bug Bounty Program Since 2019

Video conferencing giant Zoom has paid out $10 million through its bug bounty program since it was launched in 2019.

Zoom

Zoom announced on Wednesday that it has paid out more than $10 million through its bug bounty program since it was launched in 2019. 

In 2023 alone, the company awarded a total of roughly $2.4 million for over 1,000 vulnerability reports submitted by more than 200 security researchers. 

The total paid out last year is higher than the $1.8 million awarded in 2021, but significantly lower than the $3.9 million paid out in 2022.

Zoom has published security advisories for 58 vulnerabilities with 2023 CVE identifiers, including three critical-severity and approximately two dozen high-severity flaws.

The company recently unveiled an open source Vulnerability Impact Scoring System (VISS) that it has been using within its bug bounty program.

Zoom described VISS as a customizable framework that can help organizations assess and prioritize vulnerabilities based on actual demonstrated exploitation rather than theoretical impact. VISS is meant to complement the widely used Common Vulnerability Scoring System (CVSS).

The system has been used within Zoom’s bug bounty program for more than a year now and at the time of its official unveiling the company said its use had led to an increase in reports describing critical and high-severity vulnerabilities, with researchers investing more time and energy to demonstrate the practicality of their exploits. 

Related: Zoom Patches Critical Vulnerability in Windows Applications

Advertisement. Scroll to continue reading.

Related: Intel, AMD, Zoom, Splunk Release Patch Tuesday Security Advisories

Related: Zoom Expands Privacy Options for European Customers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.