Thursday, April 14, 2022

Microsoft increases awards for high-impact Microsoft 365 bugs

Microsoft has increased the maximum awards for high-impact security flaws reported through the Microsoft 365 and the Dynamics 365 / Power Platform bug bounty programs. [...] Posted at https://sl.advdat.com/3jCwbEX