Follow Us on Telegram For Up To Date Tech News and Reviews

AppsNews

Microsoft Is Willing To Pay You Up to $15,000 If You Hack the New Spartan Browser

windows 10 latest

Microsoft is currently working on its new browser, Spartan, that will be available on Windows 10. The browser is still under development but those taking part in Windows Insider program can still use it on their PC’s.

To ensure Spartan browser is the best browser it has ever made, Microsoft has set up what it calls a “bounty program,” that will see hackers try to exploit any vulnerabilities in this browser. The company is offering up to $15,000 to anyone who reports the security vulnerabilities associated with the Spartan browser.

Read: Five Reasons Why You Should Be Excited About Windows 10

The company is quoted saying, “Microsoft’s new browser will be the on-ramp to the Internet for millions of users when Windows 10 launches later this year. Securing this platform is a top priority for the browser team.”

The time window to spot these security vulnerabilities is between April 22nd and June 22nd. Microsoft has different payouts depending on the vulnerabilities found. Remote code exploits have the biggest payouts of $15,000. Microsoft is willing to pay more to anyone who does more than is expected.  Check out the different payouts below.

spartan bounty program

spartan bounty program

Read: 5 Existing Features of Windows 10

About author

Editor at TechArena. I cover all things technology and review new gadgets as I get them. You can reach me on email: kaluka@techarena.co.ke
Related posts
GadgetsNews

Vertiv Adds New Single-Phase, Global Voltage Output UPS Models to Fast-Growing Lithium-Ion Portfolio

NewsStartups

Kenyan Startup, GoBEBA, Among the 3 Startups in Madica’s First Set of African Portfolio Companies

News

Safaricom launches Connect Academy to Offer Training for Fibre Optic Technicians

News

Moringa School Appoints Nikki Germany as CEO