Friday, March 29, 2024

Microsoft Edge Insider Bounty Program – Researchers can Earn up to US$30,000

Microsoft announced Edge Insider Bounty Program for Chromium-based version of Edge to uncover the vulnerabilities that are unique to Edge.

Researchers who detect high impact vulnerabilities with the latest version of the edge will get rewards up to US$30,000 for finding vulnerabilities in Dev and Beta channels. The bounty rewards range between $1,000 to $30,000.

Microsoft said that the new bounty program will run along with the existing Microsoft Edge (EdgeHTML) on Windows Insider Preview bounty program.

The vulnerabilities discovered in the latest & fully patched version of Windows & macOS are eligible for Microsoft Edge Insider bounty program.

“Researchers who provide submissions that do not qualify for bounty awards may still be eligible for public acknowledgment of their submission leads to a vulnerability fix,” Microsoft added.

Bounty Program Highlights

  • We aim to complement the Chrome Vulnerability Reward Program, so any report that reproduces on the latest version of Microsoft Edge but not Chrome will be reviewed for bounty eligibility based on severity, impact, and report quality.
  • Valid reports affecting the next version of Microsoft Edge will receive a 2X bonus multiplier in the Researcher Recognition Program.
  • Faster rewards: the new Microsoft Edge bounty program will provide bounty will award upon completion of reproduction and assessment of each submission.

Vulnerabilities and Rewards

  • Critical vulnerabilities in Microsoft Edge (Chromium-based) Beta and Dev channels are rewarded up to $30,000.
  • Vulnerabilities such as remote code execution and design issues are rewarded up to $15,000.

“We’re excited to expand our bounty programs today to include the next version of Microsoft Edge and continue to grown and strengthen our partnership with the security research community,” says Jarek Stanley, Senior Program Manager, MSRC.

Recently Apple expands its bug bounty program to cover all operating systems that include macOS, watchOS, tvOS, iPadOS, and iCloud along with the iOS bug bounty program.

Sponsored: Best Practices to Strengthen Cyber Security â€“ Manage all the Endpoint networks from a single Console.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Website

Latest articles

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles