With Windows 10 almost here, Microsoft is trying to make sure that the new operating system is fully secure, so the company is willing to pay people more money to find security issues in its software.

As it did in the past when it tried to make Internet Explorer more secure, the company launched a new bug bounty program for Spartan browser, the default app that’s going to be offered with Windows 10 for surfing the web.

This time, Redmond is launching several payout categories for Spartan browser, with the top reaching $15,000 (11,000 Euro) if you meet all requirements.

Interestingly, the company says that it could pay even more than that “depending on the entry quality and complexity,” so it all depends on the security bug you find.

For example, a typical remote code execution flaw can bring between $1,500 (1,100 Euro) and $15,000 (11,000 Euro), but for the top payment you also need to provide a functioning exploit. Sandbox escape vulnerabilities with Enhanced Protected Mode enabled, important or higher severity vulnerabilities in Spartan or its engine, and ASLR info disclosure vulnerabilities are also accepted.

How to send your findings

The program runs through June 22, 2015, and you must be at least 14 years old to be eligible for a payment. In order to submit your findings, you need to include all your details in an email to secure@microsoft.com based on the requirements your find on this page.

“There are no restrictions on the number of qualified submissions an individual submitter can provide and be paid for. If we receive multiple bug reports for the same issue from different parties, the bounty will be granted to the first submission,” Microsoft explains.

Windows 10 is projected to launch in the second half of 2015 with Spartan browser, which will be at first offered alongside Internet Explorer. Spartan will be the default browser in Windows 10, and at some point in the future, it will become the only browsing option in the operating system.