Google spent more than $8.7 million on discovered security vulnerabilities in 2021

Google has been running the Vulnerability Rewards program for many years and has consistently increased the rewards for successful hacks and attacks in the past – and with success. In 2021, $8.7 million was spent, significantly more than in previous years. This is not only due to the increased premiums but also to the strong expansion of the program to new areas. A reason to celebrate for Google.

join us on telegram

The Vulnerability Reward Program is a win-win-win project for all sides: hackers can use it to earn (a lot) of money legally by cracking software. Google benefits from the fact that its own projects are even more secure and security gaps are not exploited. And in the end, of course, the end-user who can use secure software also benefits from this.

Google has now announced the numbers for its own bug bounty program for the past year 2021. A total of $8.7 million was paid out to 696 people. The highest award was worth “only” (see below) $157,000. The friendly hackers were also in the dong pants, as they donated a total of $300,000 to charity out of the $8.7 million, also a new record.

Some Metrics

  • A total of 119 people were paid 2,935,244 dollars for security vulnerabilities discovered in Android. The highest amount was $157,000.
  • A total of 115 people were paid $3,288,000 for security vulnerabilities discovered in Chrome. The highest amount was $45,000.
  • $3.1 million from the Chrome pot went to Chrome Browser vulnerabilities, $250,000 to Chrome OS, and
  • $27,000 to a general Chrome bug.
  • A total of 60 people were paid $550,000 for security vulnerabilities discovered in Google Play.

The Vulnerability Reward Program is a great benefit for both Google and all users because it ultimately ensures significantly increased security on the Google platforms. To Google’s credit, the company has very high-security standards for all its products and has never had a major security issue with data loss or hacked user accounts. A strong performance, especially when it comes to spreading the Google platforms.

The Vulnerability Reward Program helps find even the most complicated vulnerabilities because thousands of hackers around the world are working on security. If they find something, the platform becomes more secure. If they don’t find anything, Google’s image wins – win-win-win. And the 8.7 million dollars are of course a joke for a company like Google, where it is no wonder that people are really happy about the increased expenditure.

Leave a Comment