LockBit Ransomware Gang offers a bug bounty program

657

We have seen almost all tech companies offering bug bounty programs and rewarding individuals who find exploits on their company’s software products and websites.

But here’s news about a ransomware gang that is ready to offer rewards ranging up to $1 million for those finding vulnerabilities in their leak website and their launch version of 3.0 ransomware.

According to a finding from Trend Micro, LockBit ransomware gang that is into the business of ransomware-as-a-service is all set to reward security researchers and ethical and unethical hackers with rewards ranging between $1,000 to $1 million.

What’s interesting about this news update is that the makers of LockBit are even ready to offer rewards in Bitcoins or trending cryptocurrencies from next year, if all goes well as per their plan.

Thus, all those who can find bugs on a website, such as cross-site scripting, will be paid fairly, as per their findings.

It actually helps LockBit makers in securing their website and malicious software from any kind of active or passive penetrations made by law enforcement agencies, competitors, and ethical hackers. Activities carried out can let victims recover their encrypted data without paying a ransom to the Lockbit hackers.

LockBit Bug Bounty program is also ready to financially motivate those who are into the business of doxing. This means that if any individual or business has sensitive data that can be identified as PII, then they can receive excellent payments from the said malicious gang.

 

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display