Sponsor Posts

Sponsor Posts

4 years ago
Anonymous $pSba0tWIcA

https://www.bleepingcomputer.com/news/security/microsoft-launches-iot-focused-bounty-program-with-100k-awards/

Microsoft announced today the launch of a new IoT-focused research program with awards of up to $100,000 for vulnerabilities found by security researchers in the Azure Sphere IoT security solution.

The new research challenge, dubbed Azure Sphere Security Research Challenge, is an expansion to the Azure Security Lab bounty program announced by Microsoft last year at Black Hat 2019.