Microsoft has invited security experts to 'come and do their worst' to mimic cybercriminals in the Azure Security Lab.

Kelly Sheridan, Former Senior Editor, Dark Reading

August 5, 2019

2 Min Read

BLACK HAT USA 2019 – Las Vegas – Microsoft today launched the Azure Security Lab and doubled its top Azure bug-bounty reward in an effort to further strengthen cloud security.

The Azure Security Lab is a set of dedicated cloud hosts designed for security researchers to test attacks against infrastructure-as-a-service (IaaS) scenarios while isolated from Azure customers. This isolation protects the Azure framework from malicious activity and gives approved researchers a place to analyze, and an attempt to exploit, the vulnerabilities they find in Azure.

Microsoft wants security experts to "confidently and aggressively test Azure," and it has already invited a group of hackers to "come and do their worst" to emulate cybercriminals in the lab.

Due to the limited number of hosts, security pros who want to participate in the Azure Security Lab must apply. Accepted researchers will have access to quarterly campaigns for targeted scenarios, regular recognition, and exclusive swag, writes Microsoft's principal security PM manager, Kymberlee Price, in a blog post. In addition to a secure testing space, the lab will let researchers work with Azure security experts as they explore vulnerabilities in the cloud.

Scenario-based challenges in the Azure Security Lab give researchers an opportunity to earn awards up to $300,000. The top-paying scenario is a virtual machine escape, in which researchers can demonstrate a functional exploit enabling an escape from a guest virtual machine to a host or to another guest VM. Demonstration of denial of service to the Azure host will earn $50,000.

In other incentive-related news, Microsoft is doubling its top bounty reward for Azure bugs to $40,000 as part of the Azure Bounty Program, which offers rewards from $500 to $40,000. In total, the company has paid out $4.4 million in bounty rewards over the past 12 months.

Microsoft today also formalized its two-decade commitment to the principle of Safe Harbor, Price adds. This initiative lets security experts pursue vulnerability research and report the problems they find without worrying about legal consequences.

Related Content:

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

Read more about:

Black Hat News

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights