728 x 90

Global Researchers Unleash AI Expertise in Microsoft’s Revolutionary Bug Bounty Program

Global Researchers Unleash AI Expertise in Microsoft’s Revolutionary Bug Bounty Program

Microsoft has launched an AI bug bounty program, offering rewards of up to $15,000 to researchers who discover vulnerabilities in the AI-powered Bing experience and other AI integrations.

The bug bounty program by Microsoft aims to enhance the security of AI-powered Bing and other integrations, ensuring a safer online experience for users.

Microsoft has recently announced the launch of its AI bug bounty program, which encourages researchers worldwide to identify vulnerabilities within the AI-powered Bing experience. The program offers potential rewards ranging from $2,000 to $15,000 for qualified submissions.

The primary objective of the AI bounty program is to identify substantial vulnerabilities that have a direct and verifiable impact on customer security. By motivating researchers to seek out these vulnerabilities, Microsoft aims to enhance the overall security of the AI-powered Bing experience and other AI integrations.

In addition to the Bing chatbot, the program also covers AI-powered Bing integration within Microsoft Edge, the Microsoft Start app, and the Skype Mobile app. Any identified vulnerabilities within these integrations are eligible for assessment and rewards.

To participate in the AI bounty program, applicants must be at least 14 years old, and minors need to obtain permission from a legal guardian. Microsoft has emphasized the importance of involving researchers from across the globe to ensure comprehensive security testing.

In a recent blog post, Microsoft highlighted the success of its previous bug bounty programs. In the past year alone, the company granted $13.8 million in incentives to 345 security researchers worldwide. These researchers discovered a total of 1,180 vulnerabilities across 17 distinct bug bounty programs.

Microsoft has been expanding its bug bounty coverage, including Exchange on-premises, SharePoint, and Skype for Business. The company has also increased the maximum rewards for reporting high-impact security flaws via the Microsoft 365 platform.

The launch of the AI bug bounty program reflects Microsoft’s commitment to continuously improving the security of its products and services. By incentivizing researchers to identify vulnerabilities, the company aims to stay ahead of potential threats and provide a safer online experience for its users.

In conclusion, Microsoft’s AI bug bounty program offers an opportunity for researchers worldwide to contribute to the security of the AI-powered Bing experience and other AI integrations. With potential rewards of up to $15,000, the program aims to motivate researchers to seek out vulnerabilities and enhance the overall security of these innovative technologies.

Avatar of Nayan Kumar
Nayan Kumar
CONTRIBUTOR
PROFILE