Microsoft Offers Up to $100,000 to People Who Identify Security BugsHaving just released Windows 10, the tech giant is looking to pay out big bucks to bug hunters.

ByBenjamin Snyder

This story originally appeared onFortune Magazine

Reuters| Kacper Pempel | Files

With Windows 10 recently unveiled, Microsoft says it's boosting the amount of money it gives to bug hunters.

Those that can prove the ability to bolster the tech giant's defenses as part of a "Bounty for Defense" initiative will receive $100,000, up from $50,000 previously, according to ZDNet.

"Learning about new exploitation techniques earlier helps Microsoft improve security by leaps, instead of capturing one vulnerability at a time as a traditional bug bounty alone would," the company said.

There appears to be more money to be had for other security achievements for bug hunters, too. Those who tackle authentication security issues will receive doubled rewards from Aug. 5 to Oct. 5, a bonus period, according to ZDNet.

Here's the full list of ongoing bug-hunting programs, and the amount fixes pay, taken from a Microsoft blog post:

1. Online Services Bug Bounty

Start Date: 23 September 2014
Microsoft Azure services additions: 22 April 2015
Microsoft Account services additions: 5 August 2015
Timeframe: Ongoing

The Online Services Bug Bounty program gives individuals across the globe the opportunity to submit vulnerability reports on eligible Online Services (O365 and Microsoft Azure) provided by Microsoft. Being ahead of the game by identifying the exploit techniques in our widely used services helps make our customer's environment more secure. Qualified submissions are eligible for payment from a minimum of $500 USD up to $15,000 USD.

2. Mitigation Bypass Bounty

Start Date: 26 June 2013
Timeframe: Ongoing

Microsoft will pay up to $100,000 USD for truly novel exploitation techniques against protections built into the latest version of our operating system. Learning about new exploitation techniques earlier helps Microsoft improve security by leaps, instead of capturing one vulnerability at a time as a traditional bug bounty alone would.

3. Bounty for Defense

Start Date: 26 June 2013
Timeframe: Ongoing

Additionally, Microsoft will pay up to $100,000 USD for defensive ideas that accompany a qualifying Mitigation Bypass submission. Doing so highlights our continued support of defensive technologies and provides a way for the research community to help protect more than a billion computer systems worldwide (in conjunction with the Mitigation Bypass Bounty).

Wavy Line

Benjamin Snyder is a writer atFortune.com.

Editor's Pick

Related Topics

Business News

'This Is My Life Now': Man Hysterically Documents Elon Musk's 'X' Sign Blaring Flashing Lights Into His Bedroom Window

The sign, reportedly put up without a permit, is shining bright at X HQ in San Francisco.

Living

How Spending Time Alone Has Transformed My Life

It's time to embrace the power of spending time alone.

Business News

An 81-Year-Old Florida CEO Just Indicted for a $250 Million Ponzi Scheme Ran a Sprawling Senior Citizen Crime Ring

Carl Ruderman is the fifth senior citizen in the Miami-Fort-Lauderdale-Palm Beach metropolitan area to face charges in connection with the scam.

Growing a Business

3 Overlooked Keys to Success on TikTok

如何成功利用TikTok发展business

Money & Finance

Want to Become a Millionaire? Follow Warren Buffett's 4 Rules.

企业家是不能过度指狗万官方望太多a company exit for their eventual 'win.' Do this instead.

Employee Experience & Recruiting

4 Attributes To Look For When Hiring Remote Workers

While adoption rates vary by country, industry and company size, the remote working trend continues to gather momentum as more employees demand flexible working arrangements and many organizations recognize the potential benefits, such as increased productivity, reduced overhead costs and access to a larger talent pool.