Home Search

bug bounty - search results

If you're not happy with the results, please do another search

Microsoft Launches Bug Bounty Program for Bing AI Services

Microsoft's Bug Bounty Program encourages global developers and security researchers to find and fix software bugs, offering compensation for their contributions.
New-Bing-ChatGPT-Integration-Microsoft

Microsoft Opens Bing Chat Bug Bounty Program

Microsoft has introduced a bug bounty program for Bing, including the new Bing Chat AI, to help catch vulnerabilities early.

Microsoft Revamps Windows Insider Preview Bug Bounty Program

Security researchers can now get up to $100,000 for finding flaws through the Windows Insider Preview Bug Bounty Program.

GitHub Raises Bug Bounty Rewards While Relaxing Legal Risks

Security researchers hunting for bugs on GitHub will now receive better rewards, while the company has created a Legal Safe Harbor for reporting.
Microsoft Azure official Microsoft

Microsoft Offers up to $20,000 in Azure DevOps Bug Bounty Program

The Azure DevOps security team is offering significant rewards to eligible RCE, information disclosure, DoS, tampering, spoofing, and EoP bugs.
Cyber-Security-JISC-Reuse

Microsoft Offers $250,000 Bug Bounty for Meltdown and Spectre-like CPU Flaws

Microsoft will offer security researchers up to $250,000 for bugs in the same class as Meltdown and Spectre, and up to $200,000 for similar vulnerabilities in its Hyper-V virtualization software.
Microsoft Edge Windows  Microsoft Official

Microsoft Edge Is Now a Permanent Member of the Bug Bounty Program, with Rewards...

The Microsoft Edge bug bounty program gives rewards for remote code executions and other security issues on a sliding scale depending on the severity. Microsoft has spent $200,000 on bounties so far, and will likely spend far more in the future.
Mirosoft Teams Microsoft Office Official

Microsoft Launches Office Insider Program Bug Bounty

Office Insider Program members can now receive rewards of between $500 and $15,000 for finding vulnerabilities in the Microsoft Office suite.
Office  Microsoft Images Official Collage Winbuzzer

Microsoft Offering $30,000 Bug Bounty Reward for Office 365 Flaw Submissions

The company has doubled the minimum and maximum pay-outs of its Bug Bounty program for Office 365. Researcher can now receive up to $30,000 for finding vulnerabilities across several Office 365 online services.
Edge Browser Microsoft

Microsoft Expands Bug Bounty Program for Edge Insider Preview

Microsoft's bug bounty program now extends to violations in W3C standards, including Same Origin Policy bypass and Referer Spoofing.
NET Microsoft Official

Microsoft Starts Bug Bounty For .NET Core and ASP. NET Core Platforms

The latest bug bounty will give users who find critical problems in the cross platform server app development tools a reward. Like other similar programs, Microsoft is offering between $500 and $15,000.
OpenAI YouTube Screenshot

OpenAI Opens ChatGPT $20,000 Bounty Program to Find Bugs in the Popular Chatbot

OpenAI has introduced a $20,000 bug bounty program for ChatGPT, challenging people to find bugs in the popular chatbot AI.

Microsoft Bounty Program: Bigger Rewards for Bugs Affecting Microsoft 365, Power Platform, and Dynamics

A new Microsoft Bounty scenario-based rewards offers tiered specific rewards for high-impact flaws in Microsoft 365 and Dynamics.
Microsoft Edge Windows  Microsoft Official

Microsoft Bounty Rewards Users Who Find Edge Browser Preview Remotely-Exploitable Bugs

Windows Insiders running preview build of the Edge browser can be awarded between $500 and $15,000 for finding remote-exploitable bugs and reporting them to Microsoft.
Microsoft-Defender-for-Individuals-On-Mobile-and-Desktop

Microsoft Announces Bounty Incentives for Defender Security Flaws

Microsoft launches a new bounty program to incentivize security researchers to find vulnerabilities in its Defender security suite. Rewards range from $500 to $20,000.
twitter pixabay

Twitter Confirms Bug Exploit Attack on Millions of Accounts

While Twitter does not confirm how many users were affected by an exploit of a vulnerability, the number is thought to be over 5 million.

Microsoft Teams Gets Bounty Program with Rewards up to $30,000

Microsoft Teams now has a bounty program that rewards security researchers if they can find an demonstrate vulnerabilities.

Microsoft Will Pay You up to $20,000 If You Can Find an Xbox Live...

Microsoft has opened the Xbox Bounty Program, which will net security researchers significant rewards for RCE, escalation of privilege, and other flaws in Xbox Live.
Security Icon Microsoft

Microsoft Will Give You up to $20k for Finding Dynamics 365 Security Bugs

Microsoft's Dynamics 365 bounty seeks RCE, escalation of privilege, and spoofing/tampering issues, with rewards ranging from $500 to $20k.

Microsoft Bounty Program Improvement: Now Pays More, Pays Faster

The Microsoft Bounty Program now rewards $50,000 for successful exploits and Microsoft says payments will now be issued faster.

Recent News