Riot Games offering up to $100,000 to help them stop Valorant cheaters

Calum Patterson

Riot Games, developers of League of Legends and new FPS game Valorant, are offering large cash rewards for anyone who can identify crucial flaws in their anti-cheat system, Vanguard.

Valorant uses a new anti-cheat system called Vanguard, which has caused controversy among players after it was discovered it runs immediately from start-up on users’ systems.

This is done to avoid would-be cheaters loading up hacks before the anti-cheat protections have initialized. This ensures that the client “has not been tampered with” and any “untrusted machines” cannot play Valorant at all.

Valorant's in-built anti-cheat system.
Riot Games have pledged to tackle one of online gaming’s biggest issues with their anti-cheat software.

[ad name=”article1″]

This caused debate, as there were concerns that the anti-cheat was too invasive, running constantly in the background even when not playing Valorant.

Riot trumpeted their plans to combat all forms of hacking and cheating prior to the release of the closed beta, but it didn’t take long for the inevitable to happen, and on day three the first account was banned.

$100K to help Riot tackle cheaters

In their battle to stop cheaters, Riot Games are now offering up to $100,000 to anyone who can provide “high-quality reports that demonstrate practical exploits leveraging the Vanguard kernel driver.”

Some big bounties are on offer if you can help Riot in their quest to rid Valorant of hackers.

[ad name=”article2″]

The bounty is being offered on HackerOne, a platform where developers can ask for the help of experienced techie’s to expose flaws in their security, with some money to be made.

Riot’s offering of $100,000 is absurdly large, at least by the standards of other game devs. Kotaku reports that Nintendo, for example, offered up to a maximum of $20,000 for finding flaws with the 3DS and Switch consoles. Rockstar Games offer up to $10,000 for tip-offs on GTA’s and Red Dead Redemption’s anti-cheat.

[ad name=”article3″]

If you reckon it’s something you could help with, Riot has given some tips for what is required in the reports to increase your chance of earning the bounty. These include “easy-to-follow reproduction steps” and not accessing or modifying any player data, if it is inadvertently stumbled upon.

It’s also important that any findings are not disclosed publicly or to anyone outside of Riot, otherwise becoming ineligible for the bounty reward. The minimum on offer is $250, and the basic criteria is “if Riot has to implement a code change to fix the security bug, it most likely qualifies for a bounty.”

Related Topics

About The Author

Calum is Dexerto's Managing Editor, based in Scotland. Joining Dexerto in 2017, Calum has years of experience covering esports, gaming and online entertainment, and now leads the team to deliver the best coverage in these areas. An expert on all things Twitch and gaming influencers, he's also an expert in popular shooters like Apex Legends, CS2 and Call of Duty. You can contact Calum at calum.patterson@dexerto.com.