Microsoft Identity Bounty Program Pays $500 to $100,000 for Bugs

Researchers will be rewarded for vulnerabilities found in identity solutions and implementations of certain OpenID standards.

A new Microsoft bug bounty program asks researchers to hunt down vulnerabilities affecting its identity services in exchange for rewards ranging from $500 to $100,000.

Microsoft has been building its portfolio of identity services for both consumer (Microsoft Account) and enterprise (Azure Active Directory) accounts. Researchers who participate in the Identity Bounty Program will submit flaws they discover in Microsoft’s identity solutions and certified implementations of select OpenID standards, the company states.

In order to be eligible for payouts, submissions must meet certain standards: Vulnerabilities must be original, previously unreported, lead to the takeover of a Microsoft account or Azure AD account, include the impact and attack vector, and detail the steps to reproduce the flaw.

“A high-quality report provides the information necessary for an engineer to quickly reproduce, understand, and fix the issue,” Microsoft explains. This includes a concise write-up detailing background information, bug description, and proof of concept.

Payouts start at $500 for incomplete submissions related to cross-site request forgery, authorization flaws, or sensitive data exposure. High-quality submissions for multifactor authentication bypass or standards design vulnerabilities can lead to $100,000 payouts.

Bugs must reproduce in Microsoft the following identity services listed within scope:

  • Login.windows.net
  • Login.microsoftonline.com
  • Login.live.com
  • Account.live.com
  • Account.windowsazure.com
  • Account.activedirectory.windowsazure.com
  • Credential.activedirectory.windowsazure.com
  • Portal.office.com
  • Passwordreset.microsoftonline.com
  • Microsoft Authenticator (iOS and Android apps)
  • OpenID Connect Family
  • OpenID certified implementations

Vulnerabilities within the Authenticator app can be submitted for any version but will only result in payment if the bug can be reproduced against the latest publicly available version.

There are several types of reports that don’t count as part of the bounty program. Microsoft will not reward bug reports from automated tools or scans, or those related to denial-of-service problems, Web applications only affecting unsupported browsers and plugins, two-factor authentication that requires physical access to a logged-in device, or unlikely user actions. The range of ineligible reports can be found on the Microsoft Security Response Center (MSRC) site.

Related Content:

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

More Insights

Read More HERE

Leave a Reply