Ransomware-as-a-Service Gang LockBit Has Bug Bounty Program

0
108

Cybercrime as-a-service
,
Fraud Management & Cybercrime
,
Ransomware

Criminals Offer $1,000 to $1M for Vulnerabilities

Ransomware-as-a-Service Gang LockBit Has Bug Bounty Program

A ransomware group is taking a page out of the white hat hacker playbook to offer a bug bounty program for researchers willing to aid in cybercriminality.

See Also: Fireside Chat | Zero Tolerance: Controlling The Landscape Where You’ll Meet Your Adversaries

The LockBit ransomware-as-a-service group says it will pay individuals who find exploitable vulnerabilities as well as bugs in the…

Read More…