Nov. 24, 2023, 7:49 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Microsoft announced this week it will pay up to $20,000 for security vulnerabilities in its Defender products. Microsoft launched its new Microsoft Defender Bounty Program with a focus on Defender products and services. The company will pay up to $20,000 for the vulnerabilities in its Defender products. The bug bounty program starts with Defender for […]

bounty breaking news bug bug bounty bug bounty program defender focus hacking information security news it information security microsoft microsoft defender microsoft defender bounty program pay pierluigi paganini products program security services the company vulnerabilities week

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Information Systems Security Manager

@ Bank of America | USA, MD, Fort Meade (6910 Cooper Ave)

Security Engineer

@ EY | Bengaluru, KA, IN, 560048