Windows 10: NordLocker bounty campaign

Discus and support NordLocker bounty campaign in AntiVirus, Firewalls and System Security to solve the problem; I've been using NordLocker for a couple of months now to encrypt some of my important files on my Win10 PC. It seems alright I guess, hard to verify... Discussion in 'AntiVirus, Firewalls and System Security' started by Tremblayt, Apr 21, 2020.

  1. Tremblayt Win User

    NordLocker bounty campaign


    I've been using NordLocker for a couple of months now to encrypt some of my important files on my Win10 PC. It seems alright I guess, hard to verify whether it actually does it job or not if none of my files get stolen. Anyway, I noticed that they're doing a bounty campaign for ten grand. I'm no hacker, but that doesn't seem like a lot of money for cracking some sophisticated security software. On the one hand, it does look like they're confident that no one will break it, but on the other hand, the small sum might not attract anyone skilled enough to actually do something. But that's just my opinion. What do you guys think?

    :)
     
    Tremblayt, Apr 21, 2020
    #1
  2. Brink Win User

    Microsoft Bounty Programs Expansion – Azure and Project Spartan


    Source: Microsoft Bounty Programs Expansion – Azure and Project Spartan - Microsoft Security Response Center - Site Home - TechNet Blogs
     
    Brink, Apr 21, 2020
    #2
  3. Brink Win User
    Microsoft Bounty Programs Expansion – Azure and Project Spartan

    Source: Microsoft Bounty Programs Expansion – Azure and Project Spartan - Microsoft Security Response Center - Site Home - TechNet Blogs
     
    Brink, Apr 21, 2020
    #3
  4. Brink Win User

    NordLocker bounty campaign

    Extending the Microsoft Office Bounty Program


    Source: Extending the Microsoft Office Bounty Program MSRC
     
    Brink, Apr 21, 2020
    #4
Thema:

NordLocker bounty campaign

Loading...
  1. NordLocker bounty campaign - Similar Threads - NordLocker bounty campaign

  2. Microsoft Announces the Xbox Bounty program

    in Windows 10 News
    Microsoft Announces the Xbox Bounty program: We are pleased to announce the launch of the Xbox Bounty program today. The Xbox bounty program invites gamers, security researchers, and technologists around the world to help identify security vulnerabilities in the Xbox network and services, and share them with the...
  3. New Nordlocker encryption

    in AntiVirus, Firewalls and System Security
    New Nordlocker encryption: I just started using Nordlocker, from the same folks who make NordVPN. I got multi-year access by extending my NordVPN subscription on a Black Friday deal, so I'd like to make it work. Basically, the app creates an encrypted folder, and a user can encrypt all their files in...
  4. Microsoft Bounty Program Updates

    in Windows 10 News
    Microsoft Bounty Program Updates: [ATTACH] In 2018 The Microsoft Bounty Program awarded over $2,000,000 to encourage and reward external security research in key technologies to protect our customers. Building on that success, we are excited to announce a number of improvements in our bounty programs to...
  5. Returning customer campaign

    in Windows 10 Drivers and Hardware
    Returning customer campaign: I had been using window laptop very long time , i looking forward to find a stronger gaming laptop https://answers.microsoft.com/en-us/windows/forum/all/returning-customer-campaign/7466d8b1-3940-4c54-a11a-e88cf2819248
  6. BF1 Campaign Trailer

    in Windows 10 Gaming
    BF1 Campaign Trailer: C-vAxVh8ins 65175
  7. Facebook launching Data Abuse Bounty

    in Windows 10 News
    Facebook launching Data Abuse Bounty: Today, Facebook is launching the Data Abuse Bounty to reward people who report any misuse of data by app developers. We committed to launching this program a few weeks ago as part of our efforts to more quickly uncover potential abuse of people’s information. The Data...
  8. Announcing the Windows Bounty Program

    in Windows 10 News
    Announcing the Windows Bounty Program: Windows 10 represents the best and newest in our strong commitment to security with world-class mitigations. One of Microsoft’s longstanding strategies toward improving software security involves investing in defensive technologies that make it difficult and costly for...
  9. Intel Expanding Bug Bounty Program

    in Windows 10 News
    Intel Expanding Bug Bounty Program: At Intel, we believe that working with security researchers is a crucial part of identifying and mitigating potential security issues in our products. Similar to other companies, one of the ways we’ve made this part of our operating model is through a bug bounty program. The...
  10. Extending Microsoft Edge Bounty Program

    in Windows 10 News
    Extending Microsoft Edge Bounty Program: Over the past 10 months, we’ve paid out more than $200,000 USD in bounties to researchers reporting vulnerabilities through the Microsoft Edge Bounty Program. Partnering with the research community has helped improve Microsoft Edge security, and to continue this...