11.4 C
Paris
Monday, April 29, 2024

Microsoft Launches Bug Bounty Program for AI-Powered Bing: Earn up to $15,000 for Reporting Vulnerabilities

In a proactive move to bolster the security of its innovative AI-powered Bing platform, Microsoft has unveiled a dedicated bug bounty program. This initiative encourages security researchers and bug hunters to identify and report vulnerabilities in various Bing-related products. As a reward for their valuable contributions, Microsoft is offering bounties ranging from $2,000 to $15,000. This article explores the details of this newly launched bug bounty program and the significance of securing AI-powered Bing.

Microsoft’s Pioneering AI-Bing Bug Bounty Program

Microsoft is taking a big step by introducing a bug bounty program exclusively for its AI-powered Bing. The program extends a warm invitation to security experts to scrutinize the technology and report any vulnerabilities they discover.

- Advertisement -

The bug bounty program encompasses a wide array of products and platforms. Eligible products include the integration of Bing with Microsoft Edge browser, Bing Chat for Enterprise, the AI-powered Bing search website on bing.com, and the Bing experience within Skype and Microsoft Start applications for both iOS and Android.

Lucrative Rewards for Researchers

Microsoft is offering substantial rewards to researchers who contribute to the program. Depending on the severity of the vulnerabilities identified, bug hunters can earn bounties ranging from $2,000 to a remarkable $15,000.

Focusing on AI-Related Bing Vulnerabilities

The bug bounty program’s primary focus is on vulnerabilities related to AI-powered Bing. For any issues found in other Bing-related products, Microsoft has its M365 Bounty Program in place to handle those reports. The company recognizes that distinguishing the right program for submitting a report can be challenging, and they pledge to assist by rerouting reports to the appropriate channel after review.

AI-Powered Bing’s Evolution

Microsoft’s AI-powered Bing, a fusion of OpenAI’s ChatGPT and its search engine, has evolved into a versatile smart assistant for users. It seamlessly assists Bing.com and Microsoft Edge users in answering queries intelligently. This innovation, however, also attracted unwelcome attention as a potential vector for malware distribution.

Addressing Security Concerns

In response to the unintentional security challenges faced by AI-powered Bing, Microsoft has taken the step of inviting the security community to assess and strengthen its defense mechanisms against threats. This proactive approach ensures a safer AI experience for Bing users.

Conclusion

Microsoft’s launch of the bug bounty program for AI-powered Bing demonstrates the company’s commitment to providing a secure and reliable AI experience to its users. By engaging security experts and offering substantial rewards, Microsoft is taking the right steps to fortify its innovative technology. The initiative not only safeguards user data but also empowers the security community to contribute to the ongoing development and protection of AI-powered Bing.

Website | + posts
spot_img

Also Read