April 27, 2015 By Shane Schick 2 min read

Keeping on top of all the possible security flaws in the world’s most popular Web browser may be too much for any single organization, which is why the Microsoft bug bounty program for Project Spartan will grant researchers rewards as high as $15,000 for finding flaws.

In a blog post, the Washington-based software giant challenged white-hat hackers and other security experts to send a vulnerability report detailing functioning flaws between now and June 22. Of course, most of the findings in the Microsoft bug bounty program are expected to be minor and will likely earn payouts in the $500 to $6,000 range.

As Computerworld noted, the upper end of the financial incentive to better secure Project Spartan is 36 percent higher than the Microsoft bug bounty program for Internet Explorer 11. The official name of Project Spartan will likely be revealed during the company’s upcoming Build conference, and the browser could launch by the early summer.

However, Project Spartan isn’t Microsoft’s only bounty program open to security experts. VentureBeat reported that the company has created similar initiatives to protect a range of its other projects, most notably its cloud computing service, Azure, and the upcoming Office Sway. These vulnerability assessments are highly valuable to the company since they provide a way to outsmart cybercriminals before they strike.

Of course, Project Spartan will be a big part of Microsoft’s overall portfolio surrounding Windows 10, its core platform that will also come out later this year. BetaNews observed that the company has already been looking for feedback about any potential flaws within the operating system’s recently released technical preview.

Even in the past few months, there have been examples of security researchers helping companies such as eBay fend off potential flaws through programs similar to Microsoft’s. On the other hand, a recent study suggests the company may want to focus on other tactics.

A story on The Register profiled a presentation from the RSA Conference in which researchers from the Massachusetts Institute of Technology and an organization called HackerOne analyzed the bug bounty program for Internet Explorer 11. They concluded that offering more money doesn’t necessarily mean that more flaws will be discovered or that bigger bugs won’t be found in later versions of the software.

Given how widely Windows 10 and Project Spartan may be adopted, it’s still a good idea that Microsoft is encouraging the security community to work together on protecting its software. Hopefully, the Microsoft bug bounty program is just the first phase of an industry-wide effort to provide a more long-term, trustworthy computing experience.

Image Source: iStock

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today