June 27, 2022, 10:20 p.m. | Tim Keary

Security – VentureBeat venturebeat.com

Today, Lockbit ransomware gang announces the launch of a new malicious bug bounty platform to gather information on vulnerabilities and PII.

bounty bug bug bounty bug bounty program business computer security computers & electronics lockbit lockbit ransomware malicious program ransomware ransomware gang security

More from venturebeat.com / Security – VentureBeat

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

IT Security Manager

@ Teltonika | Vilnius/Kaunas, VL, LT

Security Officer - Part Time - Harrah's Gulf Coast

@ Caesars Entertainment | Biloxi, MS, United States

DevSecOps Full-stack Developer

@ Peraton | Fort Gordon, GA, United States

Cybersecurity Cooperation Lead

@ Peraton | Stuttgart, AE, United States

Cybersecurity Engineer - Malware & Forensics

@ ManTech | 201DU - Customer Site,Herndon, VA