Microsoft Offers Up to $20,000 for Vulnerabilities in Defender Products

Share This Post

Microsoft announced on Tuesday that it is willing to pay up to $20,000 for vulnerabilities reported as part of a new bug bounty program for Defender products.

The new Microsoft Defender Bounty Program kicks off with Defender for Endpoint APIs, but the tech giant says other products in the Defender brand will be added in time.

“The Microsoft Defender Bounty Program invites researchers across the globe to identify vulnerabilities in Defender products and services and share them with our team,” the company says.

Participating researchers may earn between $500 and $20,000 for the identified flaws, depending on impact and report quality.

The highest rewards, Microsoft says, may be awarded for critical-severity remote code execution (RCE) bugs. The company is willing to hand out up to $8,000 for critical elevation of privilege and information disclosure issues, and may offer up to $3,000 for spoofing and tampering vulnerabilities.

To qualify for a bug bounty reward, researchers need to report flaws that are within the scope of the program, which have not been previously reported, and which can be reproduced on the latest, fully patched version of the product.

In-scope vulnerabilities include cross-site scripting (XSS), cross-site request forgery (CSRF), server-side request forgery (SSRF), cross-tenant data tampering or access, insecure direct object references and insecure deserialization, injection, server-side code execution, and security misconfiguration issues.

Reports covering components with known vulnerabilities should also include proof-of-concept (PoC) exploit code, the tech giant says.

Advertisement. Scroll to continue reading.

The reports need to be clear and concise, and should include the information necessary to reproduce the issue.

All reports, Microsoft says, should be submitted through the MSRC Researcher Portal, indicate which high-impact scenario they qualify for, and should describe the attack vector for the bug.

“The Defender Bounty program’s scope is limited to technical vulnerabilities in Defender-related products and services. If you discover customer data while conducting your research, or are unclear if it is safe to proceed, please stop and contact us,” the tech giant notes.

Further details on the Microsoft Defender Bounty Program can be found on the MSRC portal.

Related: Microsoft Paid Out $63 Million Since Launch of First Bug Bounty Program 10 Years Ago

Related: Microsoft Offers Up to $15,000 in New AI Bug Bounty Program

Related: Microsoft Paid Out $13 Million via Bug Bounty Programs for Fourth Consecutive Year

This post was originally published on this site

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.

Article

BFU – Seeing is Believing

Oh no, the device is in BFU. This is the common reaction; a device needs extracting, and you find it in a BFU state. Often, there’s an assumption that a BFU extraction will only acquire basic information, but that isn’t always the case.