Security

Google paid out $6.5M in bug bounties in 2019


Google headquarters in Mountain View, California

Google paid out double in bug bounties for 2019.


Stephen Shankland/CNET

Google forked out more than $6.5 million in bug bounties during 2019, the tech giant said Tuesday. Its Vulnerability Reward Programs provide payouts for security researchers who find and report bugs in Google’s services. Of the total amount, $2.1 million was paid from the Google program, $1.9 million from Android, $1 million from Chrome and $800,000 from the Google Play program.

The biggest single reward was $201,000, with 461 paid researchers during the year.

“Their discoveries help keep our users, and the internet at large, safe,” Google said in a blog post. “We look forward to even more collaboration in 2020 and beyond.”

The $6.5 million in payouts was almost double the $3.4 million awarded in 2018. By comparison, $2.9 million was paid out in 2017, $3 million in 2016 and $2 million in 2015.

Google also made $507,000 in donations to charity during 2019.



READ NEWS SOURCE

This website uses cookies. By continuing to use this site, you accept our use of cookies.