Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

Microsoft Launches Bug Bounty Program for Dynamics 365

Microsoft launches new bug bounty program for Dynamics 365

Microsoft launches new bug bounty program for Dynamics 365

Microsoft this week announced the launch of a new bug bounty program for its Dynamics 365 enterprise resource planning (ERP) and customer relationship management (CRM) applications.

The company has invited both independent researchers and organizations to find vulnerabilities in Dynamics 365 online applications and on-premises products.

Rewards range between $500 and $20,000, but Microsoft says higher amounts may also be awarded depending on impact, severity and quality of the vulnerability report.

Critical remote code execution flaws are worth between $10,000 and $20,000, and privilege escalation and information disclosure issues can earn researchers between $3,000 and $8,000 if they are rated “critical.” Denial-of-service (DoS) bugs are out of scope.

“A high-quality report provides the information necessary for an engineer to quickly reproduce, understand, and fix the issue. This typically includes a concise write up or video containing any required background information, a description of the bug, and a proof of concept (PoC),” Microsoft says on its Dynamics 365 bug bounty page. “We recognize some issues are extremely difficult to reproduce and understand and will take this into considered when assessing the quality of a submission.”

Researchers interested in the new program can create a free trial account for Dynamics 365.

Microsoft also announced that its bug bounty programs have been grouped into three categories: Cloud Programs, Defense Programs, and Platform Programs. The new Dynamics 365 program is part of the Cloud category.

The company revealed in April that last year it paid out over $2 million to researchers who submitted vulnerability reports through its bug bounty programs. At the time, it also announced increased rewards and teaming up with HackerOne for payment processing and support.

Advertisement. Scroll to continue reading.

Related: Microsoft Launches Windows Bug Bounty Program

Related: Microsoft Launches Azure DevOps Bug Bounty Program

Related: Microsoft Offers $100,000 in New Identity Bug Bounty Program

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...