Vulnerability Management

Microsoft Azure Sphere Security Research Challenge offers $100K bounty

Microsoft will pony up a $100,000 bounty for bug hunters who are able to discover specific vulnerabilities in two new areas of the company’s Azure Sphere.

The Azure Sphere Security Research Challenge is an extension of the Azure Security Lab security program, which was announced at 2019 Black Hat, and will have researchers look for flaws in Pluton and Secure World. Those interested must register for the project by May 15 and the program itself will run from June 1 to August 31.

Anyone successfully finding a new scenario in Pluton or Secure World are eligible for the bounty, the company stated.

“This research challenge is focused on the Azure Sphere OS. Vulnerabilities found outside the research initiative scope, including the Cloud portion, may be eligible for the public Azure Bounty Program awards. Physical attacks are out of scope for this research challenge and the public Azure Bounty Program,” Microsoft said.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.