tr-22-193-001 (1)

10642516888?profile=RESIZE_400xIn a new tactic in the ransomware business, the LockBit cybercrime group has launched a bug bounty program promising money to people willing to share sensitive data that can be exploited in ransomware attacks.  A recent tweet posted by the vx-underground account, which publishes malware samples, says that through the new bounty program, LockBit will pay for personally-identifiable information on “high-profile individuals, web security exploits and more.”

See:  https://redskyalliance.org/xindustr