Getting Started With Bug Bounties: 2024 Guide

Written by Coursera Staff • Updated on

Discover how ethical hacking can help you earn incentives for thinking and acting like a cybercriminal.

[Featured image] An ethical hacker in a plaid shirt and glasses competes to win a bug bounty on a laptop computer while sitting at a desk with a large desktop monitor.

Cyberattacks can result in service outages, permanent loss of sensitive data, identity theft, and bad press for a company. To minimize risks and losses, software organizations diligently screen for security vulnerabilities using bug bounty programs. 

Sponsoring bug bounty programs that encourage ethical hacking is one of the ways businesses build up a robust defense. Alongside big tech companies, the US government and the European Union are increasingly funding and facilitating crowdsourced cybersecurity initiatives. For instance, Hack the Pentagon, a bug bounty program issued by the US Digital Services (USDS), unmasked 138 distinct vulnerabilities in DoD’s public-facing websites [1]. Read on to learn how to get started with bug bounty programs. 

Read more: What Is Ethical Hacking?

What is a bug bounty? 

A bug bounty is a monetary reward offered to white hat hackers for successfully pinpointing a security bug that causes a vulnerability.  A vulnerability is a “weak spot” that enables black hat hackers, criminals who break into networks with malicious intent, to gain unauthorized access to a website, tool, or system. More often than not, a security vulnerability can have catastrophic implications for an organization.

Read more: Cybersecurity Terms: A to Z Glossary

4 Benefits of bug bounty programs 

When bug bounty programs are combined with penetration testing, an authorized simulated attack to evaluate security, it help organizations do the following:

  1. Make use of shared intelligence from global security specialists

  2. Find bugs that evaded the attention of the internal security team’s pen testers and vulnerability scanners

  3. Foster goodwill in the cybersecurity community

  4. Prevent unforeseen losses

How does a bug bounty program work?

Bug bounty programs can vary greatly from firm to firm. However, a few parameters remain constant. 

Prior to launching a bounty, a company sets the scope and budget of the program. A scope defines which systems, tools, or software a hacker may test.

When a flaw within the specified scope is found, a hacker creates a disclosure report that contains a breakdown of the risk using the Common Vulnerability Scoring System (CVSS), a description of the flaw, and its possible impact. Furthermore, the report includes security advice and fixes for the flaw.

Any vulnerability discovered in violation of set rules is not eligible for a bounty. Organizations can also choose to host a private bug bounty. Unlike public bounty programs, a private program is open to a select group of ethical hackers.

How much money can bug bounty hunters expect to make? 

Depending on the nature and severity of the security bug, payouts can range from a few thousand dollars to several million dollars. Below are some examples.

1.  Apple Security Bounty 

A private program at launch, Apple made its bug bounty program public in late 2019. The tech giant has paid researchers nearly $20 million in total since 2020, with an average compensation of $40,000 in the "Product" category [3].      

  • Remuneration: $5,000–$2,000,000 [4]

  • Program status: Live

2.  Google and Alphabet Vulnerability Rewards Program 

The scope is wide with Google. Any Google-owned or Alphabet subsidiary web service that manages “reasonably sensitive user data” falls within the scope of the firm’s Vulnerability Reward Program (VRP). For example, all content in the *.google.com, *.youtube.com, *.blogger.com, and *.verily.com domains, among others, qualify.

  • Remuneration: $100–$31,337 [5]

  • Program status: Live

3.  Microsoft Bug Bounty 

Microsoft Bug Bounty extends to the firm’s cloud, platform, and defense and grant programs. In 2022, the firm shelled out $13.7 million in rewards for over 330 security researchers across 46 countries [6]. 

  • Remuneration: $15,000–$250,000 [7]

  • Program status: Live

4. Intel Bug Bounty 

The Intel Bug Bounty program primarily targets vulnerabilities in the company's hardware, firmware, and software. Note that residents of US government-embargoed countries are not eligible to participate in the bug bounty. 

  • Remuneration: $500–$100,000 [8]

  • Program status: Live

Did you know? In 2012, Meta (then Facebook) offered custom "White Hat" debit cards that could be refilled with cash each time a security researcher identified a new vulnerability.

Placeholder

How to become a bug bounty hunter

Understanding web architecture and applications is a great place to learn about being a bug bounty hunter.t. You may also consider reading online write-ups or books about various security-focused topics to stay ahead of trends.

Bug Bounty Forum and Bug Bounty World can introduce you to interesting forum discussions where you can ask questions, connect with security analysts, gain feedback, and more. 

Learn computer skills. 

Here are some technologies that will be helpful for getting started in the ethical hacking industry:

Bug bounty training

Like any other skill, bug hunting requires practice. The following are resources that may be helpful: 

  • Hacksplaining  lets you learn about vulnerabilities through interactive animations and text boxes. It has quizzes to help you test your knowledge too.

  • When you feel ready, try BugBountyHunter for a more realistic bug-hunting experience. The free challenges in this platform are in accordance with real-world bug bounty findings. 

  • Crafting vulnerability reports is another bridge to cross, but Google has the resources to ease the process. Bug Hunter University, supervised by the Google Security Team, explains qualifying and non-qualifying report types and how to write them. 

Did you know? Although a degree in cybersecurity or a related field helps, it’s not always necessary. At 19, self-taught hacker Santiago Lopez was the first to earn over $1,000,000 on HackerOne ethical hacking platform. 

Placeholder

Next steps 

You'll encounter many cybersecurity principles on your journey to becoming a bug hunter. Hone your skills further, or refresh your knowledge with the Google Cybersecurity Professional Certificate on Coursera. Build a portfolio of cybersecurity skills at your own pace while earning a credential for your resume.

Article sources

1

HackerOne. "Hack the Pentagon, https://www.hackerone.com/hack-the-pentagon.” Accessed September 19, 2023.

Keep reading

Updated on
Written by:

Editorial Team

Coursera’s editorial team is comprised of highly experienced professional editors, writers, and fact...

This content has been made available for informational purposes only. Learners are advised to conduct additional research to ensure that courses and other credentials pursued meet their personal, professional, and financial goals.