The past year was a big one for bug bounties, with more programs offering more money to more researchers. Bug bounty programs grew 40% year-over-year, the average payout per vulnerability rose 73% to reach $781, and the number of Bugcrowd researchers grew by 71%.
These new numbers come from Bugcrowd's 2018 State of Bug Bounty, its fourth annual report on crowdsourced security. Analysts pulled data from more than 700 managed crowdsourced security programs from April 1, 2017 through March 31, 2018. Over the year they saw more than 37,000 submissions, 69% of which were valid - a 21% increase from the prior year.

The link for this article located at DarkReading is no longer available.