Fujitsu found malware on IT systems, confirms data breach

March 18, 2024 at 10:09AM Fujitsu, a leading Japanese tech giant, reported a major cybersecurity incident where malware compromised its systems and customer data. The company, known for its global IT services and government projects, promptly isolated affected computers and intensified monitoring. The breach follows a previous hack in 2021, exposing government offices and potentially … Read more

Fujitsu found malware on several systems, confirms data breach

March 18, 2024 at 10:01AM Fujitsu, world’s 6th largest IT services provider, disclosed a major cybersecurity incident, revealing malware infection and customer data theft. The tech giant operates in 100+ countries, with strong ties to the Japanese government. Though no customer data misuse is reported, Fujitsu is investigating the breach and preparing individual notices for … Read more

Google Paid Out $10 Million via Bug Bounty Programs in 2023

March 12, 2024 at 02:04PM Google announced a $10 million payout in 2023 for its bug bounty programs, totaling $59 million since 2010. 632 researchers from 68 countries earned rewards, with the highest single payout at $113,337. $3.4 million was awarded for Android vulnerabilities, with increased maximum rewards. Google’s bug bounty payouts are comparable to … Read more

Check if you’re in Google Chrome’s third-party cookie phaseout test

February 3, 2024 at 02:18PM Google is testing the reduction of third-party cookies on Chrome, affecting 1% of users. This change aims to enhance privacy while allowing personalized ads. Users can check if they’re part of the test by looking for an “eye” icon, accessing Tracking Protection dialog, Chrome DevTools alerts, or by checking for … Read more

Microsoft Paid Out $63 Million Since Launch of First Bug Bounty Program 10 Years Ago

November 21, 2023 at 07:03AM Microsoft has paid out $63 million in rewards to security researchers participating in its bug bounty programs. The company now runs 17 bug bounty programs, with rewards reaching up to $250,000 for high-impact bugs. Thousands of researchers from 70 countries are involved, including students, academics, and cybersecurity professionals. Microsoft states … Read more

Microsoft Offers Up to $15,000 in New AI Bug Bounty Program

October 13, 2023 at 06:18AM Microsoft has launched a bug bounty program specifically focused on vulnerabilities in its artificial intelligence (AI)-powered Bing search engine. The program offers rewards of up to $15,000 for vulnerabilities found in bing.com and associated applications. Microsoft is particularly interested in vulnerabilities related to inference manipulation, model manipulation, and inferential information … Read more