Ransomware-as-a-Service Gang LockBit Has Bug Bounty Program

Criminals Offer $1,000 to $1M for Vulnerabilities
Ransomware-as-a-service gang LockBit has set up a bug bounty program for its malware and for exploitable vulnerabilities it could use to further criminal activities. Whether the program will go as planned is an open question. The gang is offering $1,000 to $1 million in remuneration.
http://dlvr.it/SSxz9P