Skip to content

Zoom Paid Out $3.9 Million in Bug Bounties in 2022 “Astonishing: Here’s How You Can Make Money Quickly!”

Video communications giant Zoom recently announced that it paid out $3.9 million to security researchers as part of its bug bounty program in 2022. The company launched its bug bounty program in 2019 and has paid out over $7 million in bounty rewards to date. In 2021, Zoom paid $1.8 million in bug bounties.

As part of its bug bounty program, Zoom is working on implementing a new vulnerability impact scoring system that will rank vulnerability reports based on 13 different aspects of their impact on Zoom’s infrastructure and technology, as well as on customer data security. The new system, called Vulnerability Impact Scoring System (VISS), will measure responsibly demonstrated impact, rather than the theoretical possibility of exploitation.

In comparison to other companies, Google said it paid out $12 million through its bug bounty programs in 2022, while Intel paid $935,000 in rewards last year for a total of over $4.1 million since the beginning of its bug bounty program in 2017.

Overall, Zoom’s bug bounty program serves as a great example of how companies are making use of the expertise of security researchers in order to identify and fix security flaws. This is an important step in ensuring the security of customer data and infrastructure.

To conclude, Zoom’s bug bounty program is a great initiative as it not only helps the company in identifying and fixing flaws, but also rewards security researchers for their efforts. It is important to note that other companies are also taking similar actions and paying out hefty rewards to those who can help identify and report vulnerabilities.

Key points:

  • Zoom paid out $3.9 million to security researchers in 2022 as part of its bug bounty program.
  • The company is working on implementing a new vulnerability impact scoring system.
  • Google paid out $12 million through its bug bounty programs in 2022, and Intel paid $935,000 in rewards last year.
  • Zoom’s bug bounty program is a great initiative as it not only helps the company in identifying and fixing flaws, but also rewards security researchers for their efforts.

Leave a Reply

Your email address will not be published. Required fields are marked *