This is the Trace Id: c7de1bae8be047eafd8c6db728049242
Skip to main content
MSRC

Microsoft Azure Bounty Program

PROGRAM DESCRIPTION 

Microsoft Azure is an ever-expanding set of cloud computing services to help organizations build, manage, and deploy applications on a massive, global network using their preferred tools and frameworks.  The Microsoft Azure Bounty Program invites researchers across the globe to identify vulnerabilities in Azure products and services and share them with our team. Qualified submissions are eligible for bounty rewards from $500 to $60,000 USD.

This bounty program is subject to these terms and those outlined in the  Microsoft Bounty Terms and Conditions and our bounty Safe Harbor policy.

 

ELIGIBLE SUBMISSIONS

The goal of the Azure Bounty program is to uncover significant vulnerabilities that have a direct and demonstrable impact on the security of our customers. 

Vulnerability submissions must meet the following criteria to be eligible for bounty awards:  

  • Identify a vulnerability in Azure Products that was not previously reported to, or otherwise known by, Microsoft. 
  • Such vulnerability must be Critical or Important severity and reproducible on the latest, fully patched version of the product or service 
  • Include clear, concise, and reproducible steps, either in writing or in video format. 
    • Provide our engineers the information necessary to quickly reproduce, understand, and fix the issue.   

We request researchers include the following information to help us quickly assess their submission 

  • Submit through the MSRC Researcher Portal 
  • Indicate in the vulnerability submission which high impact scenario (if any) your report qualifies for 
  • Describe the attack vector for the vulnerability 

Microsoft may accept or reject any submission at our sole discretion that we determine does not meet the above criteria. 

Related Cloud Bounty Programs 

Submissions identifying vulnerabilities in Microsoft 365, Microsoft Account, Azure DevOps, and other online services will be considered under our service-specific or product-specific cloud bounty programs, including the Online Services Bounty Program, Microsoft Identity Bounty Program, Azure DevOps Bounty Program, or Microsoft Dynamics 365 Bounty Program.  All submissions are reviewed for bounty eligibility, so don’t worry if you aren’t sure where your submission fits. We will route your report to the appropriate program.  

 

GETTING STARTED  

Please create a test account and test tenants for security testing and probing. Please follow the Azure Research Rules of Engagement to avoid harm to customer data, privacy, and service availability. If in doubt, please contact bounty@microsoft.com

In all cases, where possible, please include the string “MSOBB” in your account name and/or tenant name to identify it as being used for security research.  

 

BOUNTY AWARDS   

Bounty awards range from $500 up to $60,000. Higher awards are possible, at Microsoft’s sole discretion, based on the severity and impact of the vulnerability and the quality of the submission.  If a reported vulnerability does not qualify for a bounty award under the High Impact Scenarios Awards, it may be eligible for a bounty award under General Awards. Eligible submissions will be awarded the single highest qualifying award. 

Researchers who provide submissions that do not qualify for bounty awards may still be eligible for public acknowledgment if their submission leads to a vulnerability fix, and points in our Researcher Recognition Program to earn swag and a place on the Microsoft Most Valuable Researcher list. 

 

AZURE SECURITY LAB SCENARIO CHALLENGE 

In Azure Security Lab scenario challenges, we provide more content and resources to better arm security researchers with the tools needed to research high-impact vulnerabilities in the cloud. Please see ongoing challenges on the Azure Security Lab page.

HIGH IMPACT SCENARIOS

Target Scenario Award
Key Vault

Compromise logging or auditing keys

+50%

 

Leaking keys

+40%

 

Editing or deleting keys

+30%

Azure Kubernetes Service

All bounty eligible submissions targeting this service

+20%

In all scenarios, please follow the Azure Research Rules of Engagement to ensure your research does not harm customer data, privacy, or service availability. If in doubt, please contact bounty@microsoft.com.

GENERAL AWARDS

Security Impact Report Quality Severity      
  

Critical

Important

Moderate

Low

Remote Code Execution

High

Medium

Low

$40,000

$20,000

$10,000

$30,000

$20,000

$10,000

$0

$0

Elevation of Privilege

High

Medium

Low

$40,000

$30,000

$20,000

$10,000

$4,000

$2,000

$0

$0

Information Disclosure

High

Medium

Low

$12,000

$6,000

$4,500

$7,500

$3,000

$1,500

$0

$0

Spoofing

High

Medium

Low

N/A

$3,000

$1,200

$500

$0

$0

Tampering

High

Medium

Low

N/A

$3,000

$1,200

$500

$0

$0

Denial of Service

High/Low

Out of Scope

N/A: vulnerabilities resulting in the listed security impact do not qualify for this severity category. 

Sample high- and low-quality reports are available here

 

IN SCOPE VULNERABILITIES

The following are examples of vulnerabilities that may lead to one or more of the above security impacts:  

  • Cross site scripting (XSS)  
  • Cross site request forgery (CSRF)  
  • Cross-tenant data tampering or access  
  • Insecure direct object references  
  • Insecure deserialization  
  • Injection vulnerabilities  
  • Server-side code execution  
  • Significant security misconfiguration (when not caused by user)  
  • Using components with known vulnerabilities 
    • Requires full proof of concept (PoC) of exploitability. For example, simply identifying an out-of-date library would not qualify for an award.

 

AZURE RESEARCH RULES OF ENGAGEMENT 

The Azure Bounty program’s scope is limited to technical vulnerabilities in Azure-related products and services. If you discover customer data while conducting your research, or are unclear if it is safe to proceed, please stop and contact us at bounty@microsoft.com. The following are not permitted: 

  • Gaining access to any data that is not wholly your own.  
    • For example, you are allowed and encouraged to create a small number of test accounts and/or trial tenants for the purpose of demonstrating and proving cross-account or cross-tenant data access. However, it is prohibited to use one of these accounts to access the data that is not your own.  
  • Moving beyond “proof of concept” repro steps for server-side execution issues 
    • For example, proving that you have sysadmin access with SQLi is acceptable, running xp_cmdshell is not).  
  • Any kind of Denial of Service testing. 
  • Performing automated testing of services that generates significant amounts of traffic.  
  • Attempting phishing or other social engineering attacks against others, including our employees. The scope of this program is limited to technical vulnerabilities in the specified Microsoft Online Services.  
  • Using our services in a way that violates the terms for that service.  

Even with these prohibitions, Microsoft reserves the right to respond to any actions on its networks that appear to be malicious.  

 

OUT OF SCOPE SUBMISSIONS AND VULNERABILITIES 

Microsoft is happy to receive and review every submission on a case-by-case basis, but some submission and vulnerability types may not qualify for bounty reward. Here are some of the common low-severity or out of scope issues that typically do not earn bounty rewards:  

  • Publicly-disclosed vulnerabilities which have already been reported to Microsoft or are already known to the wider security community
  • Vulnerability patterns or categories for which Microsoft is actively investigating broad mitigations. As of March 2022, for example, these include, without limitation
    • Vulnerabilities that rely on VSCode extensions
    • Vulnerabilities that rely on Swagger API
    • Dependency Confusion issues
    • Vulnerabilities that rely on Akamai ARL misconfiguration
    • Vulnerabilities found in Azure Defender for IoT
    • Vulnerabilities found in Azure Site Recovery
  • Out of scope vulnerability types, including:
    • Vulnerabilities requiring physical access to hardware components
    • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
    • Cookie replay vulnerabilities 
    • Sub-Domain Takeovers 
    • Denial of Service issues
    • Low impact CSRF bugs (such as logoff) 
    • Server-side information disclosure such as IPs, server names and most stack traces 
  • Vulnerabilities that are addressed via product documentation updates, without change to product code or function.
  • Vulnerabilities based on user configuration or action, for example: 
    • Vulnerabilities requiring extensive or unlikely user actions 
    • Vulnerabilities in user-created content or applications. 
    • Security misconfiguration of a service by a user, such as the enabling of HTTP access on a storage account to allow for man-in-the-middle (MiTM) attacks 
    • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) 
    • Vulnerabilities used to enumerate or confirm the existence of users or tenants 
  • Vulnerabilities based on third parties, for example: 
    • Vulnerabilities in third party software provided by Azure such as gallery images and ISV applications 
    • Vulnerabilities in platform technologies that are not unique to the online services in question (for example, Apache or IIS vulnerabilities) 
  • Vulnerabilities in a web application that only affect unsupported browsers and plugins
  • Training, documentation, samples, and community forum sites related to Azure products and services are not in scope for bounty awards unless otherwise listed in "In-Scope Domains and Endpoints," for example:
    • azure.microsoft.com/en-us/services
    • docs.microsoft.com/en-us/azure
    • docs.microsoft.com/en-us/azure/*
    • docs.microsoft.com/en-us/cli/azure/*
    • github.com/Azure-Samples/
    • github.com/microsoft/iot-samples
    • azure.microsoft.com/en-us/resources/samples
    • feedback.azure.com/forums/*
  • Vulnerabilities found in Microsoft Partner portals, including partner.microsoft.com or aipartner.microsoft.com.
  • Vulnerabilities found in Azure RTOS.
  • Vulnerabilities found in Azure App Center.
  • Vulnerabilities found in SQL.
  • Vulnerabilities found in OMI or open-source components.

We reserve the right to reject any submission that we determine, in our sole discretion, falls into any of these categories of vulnerabilities even if otherwise eligible for a bounty. 

 

ADDITIONAL INFORMATION

For additional information, please see our FAQ

  • If we receive multiple bug reports for the same issue from different parties, the bounty will be granted to the first submission.
  • If a duplicate report provides us new information that was previously unknown to Microsoft, we may award a differential to the duplicate submission. 
  • If a submission is potentially eligible for multiple bounty programs, you will receive the single highest payout award from a single bounty program
  • Microsoft reserves the right to reject any submission at our sole discretion that we determine does not meet these criteria.

 

REVISION HISTORY

  • September 2014: Program launched.  
  • August 2015: Program scope updated and bounty program name changed from Online Services to Cloud bounty program.  
  • July 17, 2018: identity related vulnerabilities moved into the Microsoft Identity Bounty Program.
  • January 17, 2019: Updated award ranges based on impact, severity, and report quality. Added in-scope summary.  
  • June 17, 2019: Azure bounty program separated from the Online Services Bounty Program Training, documentation, sample, and community sites moved out of scope. Updated pentesting guidance. 
  • January 21, 2020: Removed all listed endpoints. Services listed under https://azure.microsoft.com/en-us/services are in scope for bounty rewards under this program or related Microsoft Bounty programs. 
  • May 5, 2020: Moved Azure Security Lab content to a stand-alone program page. Standardized bounty program language. 
  • August 24, 2020: Added to out of scope – vulnerabilities that rely on VSCode extensions. 
  • August 27, 2020: Added guidance to Additional Information section.  
  • January 28, 2021: Added to out of scope – vulnerabilities that rely on Swagger API.  
  • April 20, 2021: Added to out of scope – confusion dependency issues. 
  • August 26, 2021: Added to out of scope – vulnerabilities that rely on Akamai ARL misconfiguration. 
  • September 14, 2021: Added to out of scope – vulnerabilities in Microsoft Partner portals, including partner.microsoft.com or aipartner.microsoft.com.  
  • October 6, 2021: Added to out of scope – vulnerabilities found in Azure Defender for IoT.
  • October 18, 2021: Added High Impact Scenarios Awards.
  • December 20, 2021: Added dependency confusion clarification to both In Scope and Out of Scope sections.
  • February 24, 2022: Added clarification that vulnerabilities addressed via product documentation updates are out of scope.
  • March 14, 2022: Added to out of scope - dependency confusion issues.
  • April 28, 2022: Added to out of scope - vulnerabilities found in Azure Site Recovery. 
  • August 22, 2022: Added to out of scope – vulnerabilities found in Azure RTOS GUIX Studio.
  • November 18, 2022:  Added clarification that vulnerabilities found in Azure RTOS GUIX Studio and Library are out of scope.
  • April 5, 2023: Removed Azure Synapse from High Impact Scenarios.
  • August 16, 2023: Added to out of scope – vulnerabilities found in Azure RTOS.
  • August 25, 2023: Added to out of scope – vulnerabilities found in Azure App Center.
  • December 19, 2023: Added to out of scope – vulnerabilities found in SQL.
  • December 20, 2023: Confirmed out of scope - vulnerabilities in OMI or open-source components.