Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Microsoft Sponsors 2020 Machine Learning Security Evasion Competition

Microsoft is sponsoring a Machine Learning Security Evasion Competition this year, with partners CUJO AI, VMRay, and MRG Effitas, the company has announced.

The competition, which welcomes both machine learning (ML) practitioners and cybersecurity professionals, will allow researchers to exercise their defender and attacker skills, Microsoft says.

Microsoft is sponsoring a Machine Learning Security Evasion Competition this year, with partners CUJO AI, VMRay, and MRG Effitas, the company has announced.

The competition, which welcomes both machine learning (ML) practitioners and cybersecurity professionals, will allow researchers to exercise their defender and attacker skills, Microsoft says.

The event builds on a similar competition launched at AI Village in August 2019 at DEFCON 27, where contestants participated in a white-box attack against static malware ML models, with many of them identifying approaches that completely and simultaneously bypassed three ML antimalware models.

This year’s contest, the tech company says, is similarly designed to bring to the spotlight countermeasures to adversarial behavior, but also to raise awareness on the various manners in which malware may evade ML systems.

Researchers who score highest at the event are required to publish their detection or evasion strategies in order to win. This year, two different challenges are proposed to researchers.

Set to take place between June 15 and July 23, 2020, the Defender Challenge is meant for the development of novel defenses for attackers to evade. Submissions will be subjected to real-world tests and will have to detect real malware at moderate false-positive rates.

Between August 6 and September 18, 2020, there will be an Attacker Challenge, which will feature a black-box threat model. API access will be provided to hosted antimalware models, including those successfully developed in the Defender Challenge.

Contestants will be required to evade these models using “hard-label” query results and samples from final submissions will be executed in a sandbox to verify their functionality. The final ranking will take into consideration evasion rates and the total number of required API queries.

Advertisement. Scroll to continue reading.

Microsoft promises prizes for the winner and runner-up for each challenge: a Grand Prize ($2,500 in Azure credits) and a First Prize ($500 in Azure credits), respectively. Both individuals and teams are welcomed to the competition and can register at mlsec.io during the challenge window.

Related: Zero-Day Exploits Earn Hackers Over $500K at Chinese Competition

Related: Government Withdraws Cash Prize From President’s Cup Cybersecurity Competition

Related: NATO Opens Defense Innovation Challenge Seeking C4ISR Solutions

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

CISO Conversations

In this issue of CISO Conversations we talk to two CISOs about solving the CISO/CIO conflict by combining the roles under one person.

CISO Strategy

Security professionals understand the need for resilience in their company’s security posture, but often fail to build their own psychological resilience to stress.