New Bing AI bug bounty program offers rewards of up to $15,000

Microsoft logo displayed on a phone screen and Bing logo on website displayed on a laptop screen
(Image credit: Getty Images)

Microsoft has announced a new Bing AI bug bounty program for vulnerabilities affecting its services, with lucrative rewards for those who submit concise reports to help secure the product.

Reproducible vulnerabilities that carry a rating of “important” or “critical” will be considered for rewards ranging from $2,000 to $15,000, Microsoft said. 

Examples of vulnerabilities that would be eligible for reward include the use of prompt engineering to make Bing chat reveal confidential information contained in its model weights, bypassing Bing chat’s restrictions relating to behavior or session length, and accessing chat history.

Reports considered of high quality that cover critical vulnerabilities in inference manipulation, model manipulation, or inferential information disclosure carry the top reward.

Any AI-powered Bing integration within Microsoft Edge, on the website bing.com (regardless of browser), within the Microsoft start menu, or on the Skype app will fall under the remit of the program.

The expansion of the scheme to cover Bing AI services comes amid a push to clamp down on malicious attempts to alter the workings or outputs of the Bing AI assistant

Microsoft’s AI-powered Bing services form the backbone of its Copilot AI productivity offerings, combining OpenAI’s GPT-4 with Microsoft’s proprietary foundation models for integrated generative AI experiences. 

Vulnerabilities in the tool could be used to expose highly sensitive information, or attackers could undo guardrails put in place to keep Bing AI from the kind of vivid hallucinations the system was reportedly prone to in February 2023.

The use of distributed denial of service (DDoS) attacks, automated tools that drive up traffic, or attempts to use Bing chat to perform phishing against any individual are not valid uses of the service, under the terms of the program.

Bug bounty benefits

Bug bounty programs are a common way for firms to find and address security issues that carry the potential to be actively exploited in the wild. Ethical hackers are permitted to exploit these vulnerabilities in a limited fashion, to produce detailed reports on vulnerability attack chains that can inform mitigation efforts.

Microsoft runs a series of bug bounty programs for products and services including Microsoft Teams, Azure, and Microsoft 365. Reward amounts vary by service and the risk posed by the vulnerabilities reported.

RELATED RESOURCE

Optimizing SIEM with log management

(Image credit: Graylog)

Maximize the protection from your SIEM solution.

DOWNLOAD NOW

For example, white hat hackers who deliver high-quality reports on critical Microsoft Identity vulnerabilities that involve elevation of privilege issues through multi-factor authentication (MFA) bypass can net $100,000. 

Submissions that pose defense techniques that would strengthen Windows against exploits that currently bypass its security mitigations are eligible for up to $200,000. For some programs, Microsoft reserves the right to pay users more than the maximum stated amount at its own discretion.

Many other firms run bug bounty programs, with OpenAI offering up to $20,000 for “exceptional” vulnerability finds and Google having awarded a record-breaking $605,000 to a researcher known as ‘gzobqq’ for finding a single Android OS flaw in February 2023.

Rory Bathgate
Features and Multimedia Editor

Rory Bathgate is Features and Multimedia Editor at ITPro, overseeing all in-depth content and case studies. He can also be found co-hosting the ITPro Podcast with Jane McCallion, swapping a keyboard for a microphone to discuss the latest learnings with thought leaders from across the tech sector.

In his free time, Rory enjoys photography, video editing, and good science fiction. After graduating from the University of Kent with a BA in English and American Literature, Rory undertook an MA in Eighteenth-Century Studies at King’s College London. He joined ITPro in 2022 as a graduate, following four years in student journalism. You can contact Rory at rory.bathgate@futurenet.com or on LinkedIn.