Vulnerabilities

Microsoft Dangles $250k In Front of Security Researchers

Microsoft today announced “BlueHat Prize,” a contest designed to generate new ideas for defensive approaches to support computer security. Microsoft’ goals is to inspire security researchers to develop innovative solutions intended to address serious security threats, and ones that could potentially block entire classes of vulnerabilities.

<p><strong>Microsoft</strong> today announced “<strong>BlueHat Prize</strong>,” a contest designed to generate new ideas for defensive approaches to support computer security. Microsoft’ goals is to inspire security researchers to develop innovative solutions intended to address serious security threats, and ones that could potentially block entire classes of vulnerabilities.</p>

Microsoft today announced “BlueHat Prize,” a contest designed to generate new ideas for defensive approaches to support computer security. Microsoft’ goals is to inspire security researchers to develop innovative solutions intended to address serious security threats, and ones that could potentially block entire classes of vulnerabilities.

As part of the BlueHat Prize competition, Microsoft will reward security researchers with more than $250,000 in cash and prizes for developing innovative, new computer security protection technology.

The company chose a competition like this, rather than a bug bounty program. Microsoft is often criticized over how it handles its vulnerability disclosure process, and doesn’t offer a bounty program like others. Last year the company announced it would move to a new vulnerability disclosure process called “Coordinated Vulnerability Disclosure” — a reframing of responsible disclosure — in response to the ongoing debate between responsible disclosure (where a bug is disclosed only to the software vendor who then fixes it) and full disclosure (where the bug is publicly disclosed).

The top three winners in the BlueHat Prize competition will earn more than $250,000 in cash and prizes, with $200,000 going to first place, $50,000 for second place and an MSDN Universal subscription valued at $10,000 for third place. Prizes will be awarded to contestants who design the most effective ways to prevent the use of memory safety vulnerabilities, a key area of focus for Microsoft. Examples of similar technologies include Data Execution Prevention, which helps prevent attacks that attempt to exploit vulnerabilities in software.

“Microsoft wants to encourage more security experts to think about ways to reduce threats to computing devices,” said Katie Moussouris, senior security strategist lead for the Microsoft Security Response Center. “We’re looking to collaborate with others to build solutions to tough industry problems. We believe the BlueHat Prize will encourage the world’s most talented researchers and academics to tackle key security challenges and offer them a chance to impact the world.”

“This research has the potential to lower costs for third-party developers and increase the level of security assurance for end users. I am looking forward to seeing what the creativity of the community can deliver,” said Brad Arkin, senior director, product security and privacy at Adobe.

The contest is open to security researchers around the world, and submissions will be accepted until April 1st 2012. The winders will be announced at next year’s Black Hat Conference. But there’s one important point: Intellectual property is retained by inventor, but the inventor must agree to license the technology to Microsoft—Royalty free.

More information, along with the official rules and guidelines for the competition are available at http://www.BlueHatPrize.com

Related Column: Lessons from the Trenches on Implementing a Secure Development Lifecycle

Advertisement. Scroll to continue reading.

Related Column: Implementing a Secure Development Lifecycle: The Importance of Executive Support

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version