No more free bugs?

The recent announcements from Google and Mozilla that revealed their intent of paying up to $3,133.7 and $3,000 (respectively) for an eligible vulnerability discovered by outside researchers, has been welcome news to all those security researchers who would like to get more than a mention of their name as thanks for discovering a vulnerability that could affect millions of people.

But, other big companies are still not offering to pay – Apple, Adobe, Microsoft and Oracle are among those. Jerry Bryant, Senior Security Program Manager Lead at Microsoft, had this to say in an email to ThreatPost:

We value the researcher ecosystem, and show that in a variety of ways, but we don’t think paying a per-vuln bounty is the best way. Especially when across the researcher community the motivations aren’t always financial. It is well-known that we acknowledge researcher’s contributions in our bulletins when a researcher has coordinated the release of vulnerability details with the release of a security update.

While we do not provide a monetary reward on a per-bug basis, like any other industry, we do recognize and honor talent. We’ve had several influential folks from the researcher community join our security teams as Microsoft employees. We’ve also entered into contracts directly with many vendors and sometimes individual researchers to test our products for vulnerabilities before they’re released. Many of these vendors and individuals first came to our attention based on the high-quality and unique approaches demonstrated by the vulnerabilities they reported to the MSRC.

Excepting Google and Mozilla, it seems that researchers must look to third-party vulnerability vendors, government agencies and other buyers if they want to make a buck this way.

As there are more and more security researchers that are of the opinion that their hard work has a price, it will be interesting to see which side will be the first to give in.

Don't miss