AI DevwWrld CyberDSA Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

Microsoft launches security rewards program

Encourage the search for flaws in the security of defender products

Microsoft has launched the "Microsoft Defender Bounty Program" which rewards up to $20,000 to those who find and report serious errors in its Defender products.

This pill is also available in Italian language

Microsoft recently inaugurated a bounty program called "Microsoft Defender Bounty Program", with the aim of identifying and fixing vulnerabilities in products and services related to Microsoft Defender. The Redmond house promises sums of up to $20,000 for the most critical discoveries, starting the initiative with a focus on Microsoft Defender API endpoints, and then gradually extending it to other components of the Defender portfolio.

Description of relevant vulnerabilities

Researchers are encouraged to report significant vulnerabilities with potential direct impact on customer security. Various types of weaknesses fall within the scope of the program, including XSS (Cross Site Scripting), CSRF (Cross Site Request Forgery), SSRF (Server Side Request Forgery), cross-tenant data access or alteration, direct object references insecure, insecure deserialization, injection vulnerabilities, server-side code execution, and inadequate security configurations due to factors not attributable to the user.

Rewards for reporting vulnerabilities

Reports pertaining to Critical or Important vulnerabilities may result in rewards ranging from $500 to $20,000. In particular, high-quality reports describing Remote Code Execution (RCE) vulnerabilities will be favored. Microsoft reserves the right to increase the reward amount based on the severity of the vulnerability's impact and the quality of the submission.

Criteria for assigning rewards

A common feature of bounty programs is that, in the event of multiple reports on the same vulnerability, only the first one to be submitted will be considered for the reward. Importantly, the initiative is explicitly limited to technical vulnerabilities affecting Defender-related products and services. In the previous month, Microsoft kicked off a similar program focused on AI security, offering up to $15,000 for vulnerabilities found in the AI-powered "Bing" experience.

Follow us on Facebook for more pills like this

11/22/2023 12:11

Editorial AI

Last pills

Serious vulnerability discovered in Rabbit R1: all user data at riskVulnerability in Rabbit R1 exposes sensitive API keys. What are the privacy risks?

Cyber attack in Indonesia: the new Brain Cipher ransomware brings services to their kneesNew ransomware hits Indonesia: learn how Brain Cipher crippled essential services and the techniques used by hackers

Patelco Credit Union: security incident halts customer services in CaliforniaService disruption and customer frustration: Patelco Credit Union works to resolve security incident

Cyber attack on TeamViewer: immediate response and investigations underwayStrengthened security measures and international collaborations to counter the cyber threat