October 23, 2015 By Shane Schick 2 min read

Security experts and developers have just under three months to potentially earn up to $15,000 from Microsoft by finding problems in ASP.Net beta and .NET Core as part of a bug bounty program.

The Redmond-based software giant posted details on its MSDN blogging community regarding the bug bounty. It is intended to identify vulnerabilities in Windows, OS X and Linux, which all support its cross-platform runtime and Web stack. As with all such programs, the size of the payout depends on the size and nature of the flaw. Researchers and developers might get $500 for simple cross-site scripting (XSS) issues, for example, while remote code execution risks qualify for the highest financial rewards.

In its FAQ about the bug bounty program, Softpedia noted that it will cover not only the current versions of the .NET Core and ASP.Net beta, but any future releases that come out between now and its end date of Jan. 20, 2016. There are also some areas that aren’t part of the program today, such as flaws involving CoreCLR networking stack on Mac OS or Linux, although Microsoft may include them later.

Much like eBay, Mozilla and other large software firms, Microsoft has run bug bounty programs for quite some time. In this case, however, the need to seal up any security holes is particularly important because Microsoft is counting on its cross-platform tool to gain wide appeal among developers, WinBeta noted. The first step was making ASP.Net and .NET Core available via open source, but now it has to prove they are also highly secure.

VentureBeat said Microsoft is hoping that the concept of putting as many eyes on its code as possible will be as successful as previous efforts to spot flaws in Internet Explorer, Microsoft Azure and Office 365. According to the terms and conditions of the bug bounty program, those participating must be at least 14 years old, not employed by Microsoft and live in any country that isn’t subject to U.S. sanctions. Other than that, the opportunity is open to pretty much anyone who can keep Microsoft one step ahead of cybercriminals.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today