Thursday, March 28, 2024

Apple to Pay Up to $1 Million For Hackers Who Can Gain Complete Control Over iPhone

Apple expands its bug bounty program to cover all operating systems that include macOS, watchOS, tvOS, iPadOS, and iCloud along with the iOS bug bounty program.

The tech giant has confirmed the expansion at Black Hat conference held in Las Vegas. Previously Apple has limited the bug bounty program only to iOS and limited researchers only can participate.

Apple Security Bounty

Now the Apple bug bounty program is open for all researchers and the company has increased payouts from $200,000 to $1 million.

The researchers who discover critical vulnerabilities such as zero-click full chain kernel code execution attack will get $1 million payouts and for other vulnerabilities, the rewards will be lesser. Here are the complete payout details.

Apple Security Payout Details

Apple Special Phone

Ivan Krstić, Head of Apple Security Engineering and Architecture made the announcement, he also added that the Apple special phone will be available for qualified researchers starting from next year.

These special phones are a step below the rooted devices, that lets researchers to inspect memory for vulnerabilities and to see what happens at the code level. This program was reported by Forbes earlier.

Also, the researchers who found vulnerabilities in pre-release builds are eligible to get an additional 50% bonus at the top of the category vulnerability they discover.

“This is an unprecedented fully Apple supported iOS security research platform,” Krstić said at the conference. “We want to attract exceptional researchers who have been focused on other platforms,” he added.

It was initially launched by Apple in 2016 and the company includes the only iOS as a part of the program, several researchers complained Apple failing to include other operating systems in the program, finally, the announcement came now.

The massive expansion of the Apple’s bug bounty program welcomed by bug bounty hunters and security researchers, Wardle who found many critical vulnerabilities in Apple products said that “Sure this is a win for Apple, but ultimately this a huge win for Apple’s end users.”

Sponsored: Best Practices to Strengthen Cyber Security â€“ Manage all the Endpoint networks from a single Console.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles