Home Latest News Aditi Singh Rewarded ₹22 Lakh for Identifying a Security Vulnerability In Microsoft Azure

Aditi Singh Rewarded ₹22 Lakh for Identifying a Security Vulnerability In Microsoft Azure

by CISOCONNECT Bureau

Aditi Singh, a self-taught cybersecurity specialist from India, has won a $30,000 bug bounty for discovering a security flaw in Microsoft’s cloud-based Azure platform.

She identified an RCE (Remote Code Execution) flaw in Microsoft’s Azure cloud platform, which has been known to have serious security implications.

After Aditi reported her findings to Google, they responded to her claim a few days later, stating that her findings were legitimate. Google also informed her of her $30,000 (about ₹22 lakh) bounty.

Aditi Singh announced her latest findings on LinkedIn, where she has received a lot of positive feedback.

Recommended for You

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads