Tuesday 28 June 2022

LockBit 3.0 Ransomware Emerges With Bug Bounty Program

The LockBit 3.0 ransomware operation was launched recently and it includes a bug bounty program offering up to $1 million for vulnerabilities and various other types of information.

read more



from SecurityWeek RSS Feed https://ift.tt/jahZc7l
via https://ifttt.com/ IFTTT

No comments:

Post a Comment