Apple Security Bounty microsite  says that, as promised back in August, its security bug bounty program has launched. The company says that because of its commitment to security, it rewards researchers who share critical issues and the techniques used to exploit them. 

“We make it a priority to resolve confirmed issues as quickly as possible in order to best protect customers,” the tech giant says. “Apple offers public recognition for those who submit valid reports, and will match donations of the bounty payment to qualifying charities.”

In order to be eligible for an Apple Security Bounty, the issue must occur on the latest publicly available versions of iOS, iPadOS, macOS, tvOS, or watchOS with a standard configuration and, where relevant, on the latest publicly available hardware. Apple says that these eligibility rules are meant to protect customers until an update is available, ensure Apple can quickly verify reports and create necessary updates, and properly reward those doing original research.