Press "Enter" to skip to content

Bug bounties and ransomware incentives as we review the conflicting trends

Microsoft is upping its bug bounties for “high impact” bugs in Office 365.   Per The Register, The new "scenario-based" payouts to the Dynamics 365 and Power Platform Bounty Program and M365 Bounty...  
If you would like this content for free, it's available on the Business of Tech podcast in audio format, which you can subscribe to on your favorite podcatcher. Subscribe on Apple Podcasts // Subscribe on Spotify
To view this content, you must be a member of the MSP Radio Patreon at $3.00 or more
Unlock with Patreon