Security News > 2017 > August > Mystery Company Offers $250,000 Bounty for VM Escape Vulnerabilities (Threatpost)

Mystery Company Offers $250,000 Bounty for VM Escape Vulnerabilities (Threatpost)
2017-08-09 18:47

An unnamed firm is paying up to $250,000 for vulnerabilities related to its virtualization platform.


News URL

http://threatpost.com/mystery-company-offers-250000-bounty-for-vm-escape-vulnerabilities/127343/