Security News > 2023 > October > Google Offers Bug Bounties for Generative AI Security Vulnerabilities

Google Offers Bug Bounties for Generative AI Security Vulnerabilities
2023-10-31 19:36

Google joins OpenAI and Microsoft in rewarding AI bug hunts.

Google expanded its Vulnerability Rewards Program to include bugs and vulnerabilities that could be found in generative AI. Specifically, Google is looking for bug hunters for its own generative AI, products such as Google Bard, which is available in many countries, or Google Cloud's Contact Center AI, Agent Assist.

There are limitations as to what counts as a vulnerability in generative AI; a complete list of what vulnerabilities Google considers in scope or out of scope for the Vulnerability Rewards Program is in this Google security blog.

Ultimately, anyone participating in the bug bounty needs to prove that the vulnerability they discover could "Pose a compelling attack scenario or feasible path to Google or user harm," according to the Google security blog.

Other bug bounties and common attack types in generative AI. OpenAI, Microsoft and other organizations offer bug bounties for white hat hackers who find vulnerabilities in generative AI systems.

Also See Share: Google Offers Bug Bounties for Generative AI Security Vulnerabilities TechRepublic Premium TechRepublic Premium Editorial Calendar: Policies, Checklists, Hiring Kits and Research for Download TechRepublic Premium content helps you solve your toughest IT issues and jump-start your career or next project.


News URL

https://www.techrepublic.com/article/google-ai-bug-bounty-program/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Google 141 994 4851 2759 1634 10238