Microsoft offers cash to try and hack the new Spartan browser

4comments
Microsoft offers cash to try and hack the new Spartan browser
Microsoft’s new browser on Windows 10, Spartan, is still under development, but those who are part of the Windows Insider program, are able to use the browser on their PCs, or Windows Phones.

While developers and enthusiasts offer feedback about the various features and functionality of Windows 10 and Spartan, Microsoft is stepping up its “bounty program,” where hackers are invited to try and exploit vulnerabilities in the new browser.

It is no secret that Microsoft has a lot riding on its next generation operating system, not the least of which will touch mobile in a much more pervasive fashion, up to and including a brand new internet browser. The Project Spartan Bug Bounty program will offer up to $15,000 for security vulnerabilities that are reported to Microsoft.

The program runs from April 22nd to June 22nd, and has a variety of tiers and payouts for the types of vulnerabilities that are found. Remote code exploits grab the biggest payouts, as do vulnerabilities in the browser’s “enhanced protected mode.”

If you really knock off Microsoft’s socks, the company can raise the payouts at its discretion.


source: Digital Trends

Recommended Stories

Loading Comments...
FCC OKs Cingular\'s purchase of AT&T Wireless