Security News > 2017 > August > Unnamed Firm Offers $250,000 for VM Hacks (Security Week)

Unnamed Firm Offers $250,000 for VM Hacks (Security Week)
2017-08-10 14:31

An unnamed company is prepared to offer up to $250,000 for virtual machine (VM) hacks as part of a “secret” bug bounty program, crowdsourced security testing platform Bugcrowd announced this week. read more


News URL

http://feedproxy.google.com/~r/Securityweek/~3/3KGqpzUoK_M/unnamed-firm-offers-250000-vm-hacks