Tag

Bug Bounty Program

All articles tagged with #bug bounty program

technology1 year ago

"Google's $10 Million Bug Bounty Payout in 2023"

Google paid $10 million in bug bounty rewards to 632 researchers from 68 countries in 2023, showcasing community participation in its security efforts. The highest reward for a vulnerability report was $113,337, with a total of $59 million paid out since the program's launch in 2010. Significant rewards were given for discoveries in Android, Chrome, Wear OS, Android Automotive OS, Nest, Fitbit, and Wearables. Google also introduced new initiatives and enhancements, including the Bonus Awards program, expansion of the exploit reward program, and the inauguration of the Mobile VRP for first-party Android applications.

technology2 years ago

"Microsoft's Defender Bounty Program: Earn up to $20,000 for Finding Bugs"

Microsoft has launched a bug bounty program called Microsoft Defender Bounty Program, offering rewards ranging from $500 to $20,000 for identifying vulnerabilities in the Microsoft Defender security platform. The program is currently limited to Microsoft Defender for Endpoint APIs but is expected to expand to include other Defender products in the future. The highest reward is for critical severity remote code execution vulnerabilities. Microsoft paid $58.9 million in rewards to security researchers worldwide across 22 bug bounty programs.

technology2 years ago

Google's Bug Bounty Program Now Covers Generative AI Threats and Android App Rules

Google has expanded its vulnerability rewards program (VRP) to include attack scenarios specific to generative AI. The tech giant aims to incentivize research around AI safety and security by offering monetary rewards to ethical hackers who uncover security flaws in generative AI models. The newly formed AI Red Team at Google has identified potential threats, including prompt injection attacks and training-data extraction, which can manipulate the behavior of large language models and compromise sensitive information. However, Google will not reward researchers for bugs related to copyright issues or non-sensitive data extraction. In 2022, Google paid out over $12 million in rewards to security researchers.

bug-bounty-program2 years ago

Google Offers Cash Rewards for Finding Android App Security Flaws

Google has launched a new bug bounty program called Mobile VRP, which will pay security researchers for finding flaws in the company's Android applications. The program aims to speed up the process of finding and fixing weaknesses in first-party Android apps developed or maintained by Google. The list of in-scope apps includes Tier 1 Android applications, and the rewards range from $750 to $30,000 depending on the severity of the vulnerability. Google has rewarded more than $50 million to thousands of security researchers worldwide for reporting over 15,000 vulnerabilities since launching its first VRP over a decade ago.

technology2 years ago

OpenAI Launches Bug Bounty Program for ChatGPT and Offers Up to $20,000 in Rewards.

OpenAI has launched a Bug Bounty Program in collaboration with cybersecurity firm Bugcrowd, offering rewards ranging from $200 to $20,000 for identifying security flaws in its software. The program aims to recognise and reward the valuable insights of security researchers who contribute to keeping OpenAI's technology and company secure. The company's popular ChatGPT has raised concerns among experts, with 500 top technologists and Elon Musk calling for an AI pause on more powerful systems citing potential hazards it may present in an uncertain future for the tech.

technology2 years ago

"OpenAI Offers $20,000 Bug Bounty for ChatGPT Vulnerabilities"

OpenAI has launched a bug bounty program for ChatGPT, offering cash prizes ranging from $200 to $20,000 for reporting security flaws, vulnerabilities, or other issues within the AI system. The program is open to anyone, and submissions and payouts will be handled by Bugcrowd. The move comes after ChatGPT has struggled with bugs, including a recent incident where the entire system went offline.

technology2 years ago

"OpenAI Offers Up to $20K for Finding ChatGPT Bugs"

OpenAI has launched a "Bug Bounty Program" that will pay users up to $20,000 to find vulnerabilities in its popular chatbot, ChatGPT. The program is open to security researchers, ethical hackers, and technology enthusiasts. Model safety issues are not eligible for the program, but issues related to payment, data exposure, and authentication are within its scope. ChatGPT has had some security flaws in the past, including a glitch that allowed some users to see the titles of other users' conversations.

technology2 years ago

"OpenAI's ChatGPT Bug Bounty Program offers up to $20,000 for reporting flaws"

OpenAI has launched a "Bug Bounty Program" in partnership with Bugcrowd, offering cash rewards ranging from $200 to $20,000 for people who find bugs in its AI systems like ChatGPT and GPT-4. The program aims to address vulnerabilities and flaws that emerge with complex technology, and submissions are rejected or accepted within two hours. However, certain issues like "Getting the model to say bad things to you" or "Getting the model to write malicious code for you" will not be rewarded. Seven vulnerabilities have already been rewarded.