LockBit Ransomware Gang offers a bug bounty program

We have seen almost all tech companies offering bug bounty programs and rewarding individuals who find exploits on their company’s software products and websites. But here’s news about a ransomware gang that is ready to offer rewards ranging up to $1 million for those finding vulnerabilities in their leak website and their launch version of […]

The post LockBit Ransomware Gang offers a bug bounty program appeared first on Cybersecurity Insiders.

This article has been indexed from Cybersecurity Insiders

Read the original article: