Please turn on your JavaScript for this page to function normally.
Chrome
Google triples reward for Chrome full chain exploits

Google has tripled the full reward amount for the first security bug report that includes a functional full chain exploit of its popular Chrome browser. Six months of higher …

Qnap
QNAP starts bug bounty program with rewards up to $20,000

QNAP Systems, the Taiwanese manufacturer of popular NAS and other on-premise storage, smart networking and video devices, has launched a bug bounty program. QNAP’s NAS …

Google hand
Google invites bug hunters to scrutinize its open source projects

Google wants to improve the security of its open source projects and those projects’ third-party dependencies by offering rewards for bugs found in them. …

lock
The Intigriti Ethical Hacker Survey 2022

The Intigriti Ethical Hacker Survey 2022 highlights how ethical hacking continues to grow as a popular career choice for all levels of security experts. For the second year …

Android 13
Google offers 50% higher bounties for bugs in Android 13 Beta

Google has released Android 13 Beta 1 and has sent out a call for bug hunters: Find bugs in it, and you’ll get a 50% bonus reward payout. They should hurry up, though: …

bug bounties
Microsoft asks bug hunters to probe on-premises Exchange, SharePoint servers

Bug hunters that discover and report high-impact security vulnerabilities in on-premises Exchange, SharePoint and Skype for Business may earn as much as $26,000 per eligible …

EU bug
EU launches bug bounty programs for five open source solutions

The European Union is, once again, calling on bug hunters to delve into specific open source software and report bugs. This time around, the list of software that should be …

Hand
Hacker-powered pentests gaining momentum

Hackers have reported over 66,000 valid vulnerabilities this year – over 20% more than 2020 – with hacker-powered pentests seeing a 264% increase in reported …

CISA
CISA launches US federal vulnerability disclosure platform

Bug hunters who want to help the US federal government secure their online assets can now source all the relevant information from a vulnerability disclosure policy (VDP) …

Microsoft Teams
Bug hunters asked to probe Microsoft Teams mobile apps, can earn up to $30k

Microsoft’s Applications Bounty Program has been extended to cover Microsoft Teams mobile apps, and bug hunters can earn up to $30,000 for reports about specific …

building
MythBusters: What pentesting is (and what it is not)

You’ve probably seen the term pentesting pop up in security research and articles, but do you know what it really means? Simply put, penetration testing is a security …

Bug
Microsoft offers rewards for security bugs in Microsoft Teams

Microsoft is starting a new Applications Bounty Program, and the first application that they want researchers to find bugs in is Microsoft Teams, its popular business …

Don't miss

Cybersecurity news