Tag Search: MSRC alerts

Announcing the Launch of the Azure SSRF Security Research Challenge

Posted on Thursday August 19, 2021  |  MSRC alerts

Microsoft is excited to announce the launch of a new, three-month security research challenge under the Azure Security Lab initiative. The Azure Server-Side Request Forgery (SSRF) Research Challenge invites security researchers to discover and share high impact SSRF vulnerabilities in Microsoft Azure. Qualified submissions are eligible for bounty rewards up to $60,000 USD, with additional…

 

Point and Print Default Behavior Change

Posted on Tuesday August 10, 2021  |  MSRC alerts

Our investigation into several vulnerabilities collectively referred to as “PrintNightmare” has determined that the default behavior of Point and Print does not provide customers with the level of security required to protect against potential attacks. Today, we are addressing this risk by changing the default Point and Print driver installation and update behavior to require…

 

Congratulations to the MSRC 2021 Most Valuable Security Researchers!

Posted on Wednesday August 04, 2021  |  MSRC alerts

The MSRC Researcher Recognition Program offers public thanks and acknowledgement to the researchers who help protect customers through discovering and sharing security vulnerabilities under Coordinated Vulnerability Disclosure. Today, we are excited to recognize this year’s Most Valuable Security Researchers (MVRs) based on the impact, accuracy, and volume of their reports. Congratulations to each of our MSRC…

 

Introducing Bounty Awards for Teams Mobile Applications Security Research

Posted on Monday July 19, 2021  |  MSRC alerts

We are pleased to announce the addition of Microsoft Teams mobile applications to the Microsoft Applications Bounty Program. Through the expanded program we welcome researchers from across the globe to seek out and disclose any high impact security vulnerabilities they may find in Teams mobile applications to help secure customers. Rewards up to $30,000 USD…

 

Announcing the Top MSRC 2021 Q2 Security Researchers – Congratulations!

Posted on Thursday July 15, 2021  |  MSRC alerts

We’re excited to announce the top contributing researchers for the 2021 Second Quarter (Q2)! Congratulations to all the researchers recognized in this quarter’s leaderboard and thank you to everyone who continues to help secure our customers and the ecosystem. The top three researchers of the 2021 Q2 Security Researcher Leaderboard are: Yuki Chen (765 points)…

 

Microsoft Bug Bounty Programs Year in Review: $13.6M in Rewards

Posted on Thursday July 08, 2021  |  MSRC alerts

Partnering with the security research community is an important part of Microsoft’s holistic approach to defending against security threats. Bug bounty programs are one part of this partnership. By discovering and reporting vulnerabilities to Microsoft through Coordinated Vulnerability Disclosure (CVD), researchers continue to help us secure millions of customers. Over the past 12 months, Microsoft…

 

Page:   12345678910111213141516171819202122232425262728293031

Celebrating 35+ Years

Managed Computer Support Services

Contact Us

Support Ends for Windows 10 22H2, Windows Server 2012 R2, Exchange 2013, Office 2016