June 12, 2015 By Shane Schick 2 min read

It’s one of the most popular browsers in the world, and people expect to be safe — so why wouldn’t Mozilla want to increase the rewards in its bug bounty program for Firefox to $10,000?

According to the details available online, Mozilla’s rules are much like those of other bug bounty programs, which insist that those reporting problems are not the ones causing them, the issue involves remote exploits and that it be a new issue the company hasn’t yet seen. An internal committee reviews all submissions, and awards are distributed at its discretion.

Mozilla may be tweaking its rewards in part to keep up with competitors such as Microsoft, which raised the top tier of compensation of its own bug bounty program to a maximum of $15,000 a few months ago. A spokesperson at Mozilla told ZDNet the increases were long overdue and represent a 70 percent increase over what was offered a handful of years ago. That said, getting to the $10,000 mark will mean bringing forward an extremely high-risk threat to Firefox, though there are also some rewards for bugs deemed “moderate.”

The concept of a bug bounty program is becoming standard business practice, Threatpost suggested, because it offers a way of crowdsourcing IT security analysis. The alternative is to rely solely on in-house resources, which can be expensive, or simply responding to flaws after they are reported by customers who have experienced a problem. Obviously, the potential cost for the latter scenario is incalculable, and the wide use of browsers in particular make them a popular target for cybercriminals.

In some respects, of course, the most important aspects of a bug bounty program is the follow-through. As The Register pointed out, cybercriminals have a history of taking advantage of software flaws that aren’t properly patched. Besides having consistent and transparent guidelines for a program, there should be some sense of how quickly bugs will be dealt with by the company involved. For example, a few months ago a security researcher published a blog post stating that, despite its well-known bug bounty program, eBay had left a cross-site scripting (XSS) flaw unresolved for more than a year after it was first reported.

Besides offering more cash, Mozilla will differentiate itself by showing it can be a lot quicker to get bugs fixed. Raising the stakes of threat reporting should also motivate security professionals to dig a little deeper to find vulnerabilities within a system, meaning fewer running flaws and a more solid end product for Mozilla and Firefox users — hopefully.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today