Home / news

 

Bitdefender Bug Bounty Program Goes Public with Bugcrowd

from DarkReading 07 September indexed on 07 September 2017 20:01

Security researchers will be rewarded between $100 and $1,500 USD depending on the impact and severity of bugs discovered.

Read more.

 

TOP