IE 11 is not supported. For an optimal experience visit our site on another browser.

This 13-Year-Old Hacker Has Found Bugs at Some Top Tech Companies

Ahsan Tahir is only 13 years old and is a recognized Microsoft security researcher with "Hall of Fame" status.
Image: Ahsan Tahir is a 13-year-old computer security consultant who has helped identify a number of bugs for some large technology companies.
Ahsan Tahir is a 13-year-old computer security consultant who has helped identify a number of bugs for some large technology companies.Bugcrowd

Meet Ahsan Tahir, a 13-year-old hacker from Karachi, Pakistan, who is already schooling some of the biggest technology companies when it comes to cybersecurity.

Tahir is an "ethical hacker," putting his skills to work through bug bounty programs, helping companies find and fix vulnerabilities in their websites in exchange for cash and swag.

Image: Ahsan Tahir is a 13-year-old computer security consultant who has helped identify a number of bugs for some large technology companies.
Ahsan Tahir is a 13-year-old computer security consultant who has helped identify a number of bugs for some large technology companies.Bugcrowd

Related: A Behind-the-Scenes Look at Hackers Who Get Paid to Find Bugs

Just one year after he learned how to hack — using skills he picked up watching YouTube videos, reading blogs, and experimenting on his own — Tahir is a rising star in the cybersecurity world, spotting bugs for big name companies like Google and Microsoft.

His journey into the security world began after his personal website was hacked, Tahir told NBC News.