Mystery Company Offers $250,000 Bounty for VM Escape Vulnerabilities

An unnamed firm is paying up to $250,000 for vulnerabilities related to its virtualization platform.

About author:

Comments are closed here.