Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Zoom Paid Out $1.8 Million in Bug Bounties in 2021

Video communications giant Zoom this week announced that it paid out roughly $1.8 million in bug bounty rewards in 2021.

The company launched its bug bounty program on the HackerOne platform in 2019, and says it has handed out more than $2.4 million in bounty payouts to date.

Video communications giant Zoom this week announced that it paid out roughly $1.8 million in bug bounty rewards in 2021.

The company launched its bug bounty program on the HackerOne platform in 2019, and says it has handed out more than $2.4 million in bounty payouts to date.

Although only 401 vulnerability reports were rewarded last year, the bug bounty program has attracted more than 800 hackers, the company says.

“This past year, our Vulnerability Management and Bug Bounty (VMBB) team focused on navigating a competitive recruitment landscape and attracting more ‘rock star’ security researchers to join our program by providing them with an excellent experience,” Zoom says.

[ READ: 1Password Increases Top Bug Bounty Reward to $1 Million ]

Throughout 2021, Zoom made a series of updates to its bug bounty program, such as making it clearer for hackers what bounty amounts their reports may qualify for, and increasing the top bounties to $50,000.

Also in 2021, Zoom launched a public Vulnerability Disclosure Program (VDP), allowing all researchers to submit vulnerability reports, and introduced a VIP Bug Bounty program, focused on the licensed versions of Zoom solutions.

Last year, the company also focused on improving response time and bounty payout time, and also hosted a series of meetings with security researchers.

Advertisement. Scroll to continue reading.

Related: Google Paid Out $8.7 Million in Bug Bounty Rewards in 2021

Related: Coinbase Pays $250K for ‘Market-Nuking’ Security Flaw

Related: Salesforce Paid Out $12.2 Million in Bug Bounty Rewards to Date

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.