You can be on Entrepreneur’s cover!

Microsoft Offers Up to $100,000 to People Who Identify Security Bugs Having just released Windows 10, the tech giant is looking to pay out big bucks to bug hunters.

By Benjamin Snyder

entrepreneur daily

This story originally appeared on Fortune Magazine

Reuters| Kacper Pempel | Files

With Windows 10 recently unveiled, Microsoft says it's boosting the amount of money it gives to bug hunters.

Those that can prove the ability to bolster the tech giant's defenses as part of a "Bounty for Defense" initiative will receive $100,000, up from $50,000 previously, according to ZDNet.

"Learning about new exploitation techniques earlier helps Microsoft improve security by leaps, instead of capturing one vulnerability at a time as a traditional bug bounty alone would," the company said.

There appears to be more money to be had for other security achievements for bug hunters, too. Those who tackle authentication security issues will receive doubled rewards from Aug. 5 to Oct. 5, a bonus period, according to ZDNet.

Here's the full list of ongoing bug-hunting programs, and the amount fixes pay, taken from a Microsoft blog post:

1. Online Services Bug Bounty

Start Date: 23 September 2014
Microsoft Azure services additions: 22 April 2015
Microsoft Account services additions: 5 August 2015
Timeframe: Ongoing

The Online Services Bug Bounty program gives individuals across the globe the opportunity to submit vulnerability reports on eligible Online Services (O365 and Microsoft Azure) provided by Microsoft. Being ahead of the game by identifying the exploit techniques in our widely used services helps make our customer's environment more secure. Qualified submissions are eligible for payment from a minimum of $500 USD up to $15,000 USD.

2. Mitigation Bypass Bounty

Start Date: 26 June 2013
Timeframe: Ongoing

Microsoft will pay up to $100,000 USD for truly novel exploitation techniques against protections built into the latest version of our operating system. Learning about new exploitation techniques earlier helps Microsoft improve security by leaps, instead of capturing one vulnerability at a time as a traditional bug bounty alone would.

3. Bounty for Defense

Start Date: 26 June 2013
Timeframe: Ongoing

Additionally, Microsoft will pay up to $100,000 USD for defensive ideas that accompany a qualifying Mitigation Bypass submission. Doing so highlights our continued support of defensive technologies and provides a way for the research community to help protect more than a billion computer systems worldwide (in conjunction with the Mitigation Bypass Bounty).

Benjamin Snyder is a writer at Fortune.com.

Want to be an Entrepreneur Leadership Network contributor? Apply now to join.

Editor's Pick

Business Ideas

63 Small Business Ideas to Start in 2024

We put together a list of the best, most profitable small business ideas for entrepreneurs to pursue in 2024.

Marketing

A Step-by-Step Guide on How to Make Money With Facebook Ads, According to Experts

Creating the right message is a crucial first step to making money with Facebook ads, but it doesn't end there. This guide will help you create ads that actually convert.

Business News

A Surprising Number of U.S. Couples Have Secret Financial Accounts, According to a New Survey — And Most Have Not Talked About a Key Retirement Question

Two in five Gen X and young Boomer couples surveyed do not have a financial plan in place for retiring together.

Business News

Elon Musk Says New X Users Will Soon Have to Pay to Post on the Platform

X tested the initiative in New Zealand and the Philippines to combat the platform's bot problem.

Business Models

Why the Coaching Industry Is Poised for Transformative Growth in the Gig Economy Era — and How to Navigate the Waves of Change

This article highlights five trends shaping the coaching industry and offers insights into how entrepreneurs can adapt and thrive in this evolving landscape.