Microsoft launches Defender Bounty Program with $20,000 rewards

November 21, 2023 at 02:13PM Microsoft has launched a bug bounty program for its Microsoft Defender security platform, offering rewards between $500 and $20,000. The program initially focuses on Microsoft Defender for Endpoint APIs but is expected to expand. High-quality reports of critical severity remote code execution vulnerabilities have the highest reward. Microsoft paid $58.9 … Read more