New BlueHat Prize contest focused on new ways to defend against memory-safety exploits

BLACK HAT USA 2011 -- Las Vegas -- Microsoft today took a new spin on security researcher bounties by offering more than $250,000 in cash and prizes for contestants who come with new ways to mitigate exploits.

The new BlueHat Prize contest specifically looks for the most innovative methods for exploiting memory-safety vulnerabilities such as return-oriented programming (ROP) and just-in-time spraying (JITSpray). The grand prize is $200,000; second place, $50,000; and third place, an MSDN Universal subscription valued at $10,000. JIT spraying attacks basically are used to cheat Microsoft's address space layout randomization (ASLR) and data execution prevention (DEP) security technologies.

"Microsoft wants to defend against entire classes of attack with the innovation that comes via the BlueHat Prize," Katie Moussouris, senior security strategist lead for the Microsoft Security Response Center, said in a Twitter interview with Dark Reading today. "The BlueHat Prize is looking for mitigations to block memory safety exploitation techniques such as ROP or JITSpray."

Unlike bug bounty programs offered by Google and other vendors, Microsoft instead is looking at getting researchers involved in providing solutions, security experts say.

The software giant traditionally has been opposed to offering money to researchers for vulnerability finds, but Moussouris didn't completely dismiss the possibility of Microsoft someday changing its tune on that. "We continue to evaluate the best way to collaborate with the research community, and we'll let you know if anything changes there," she said when asked whether Microsoft would ever add a bug bounty option.

What happens to the winners' technology? The inventor retains ownership of the intellectual property, and then grants Microsoft a license to the technology; and researchers whose technology is not selected by Microsoft also still own their intellectual property.

The BlueHat Prize contest kicks off today, with a submission deadline of Sunday, April 1, 2012. A panel of Microsoft security engineers will judge the technologies based on practicality and functionality (30 percent); robustness (30 percent); and impact (40 percent). Microsoft will announce winners at Black Hat USA 2012 next summer. Rules and guidelines are here.

Moussouris says Microsoft will decide later whether to make the contest and annual event, and whether to change the criteria. "We'll evaluate the BlueHat Prize this year and see if we end up making changes to the contest after we've run it once," she says.

"We hope that we see not only new platform defense innovation through BlackHat Prize, but also ID new security researcher rock stars," she says. Contestants can be as young as 14.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

Read more about:

Black Hat News

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights