Expanding the Microsoft Researcher Recognition Program
2022-2-2 02:0:0 Author: msrc-blog.microsoft.com(查看原文) 阅读量:14 收藏

The Microsoft Researcher Recognition Program offers public thanks and recognition to security researchers who help protect our customers through discovering and sharing security vulnerabilities under Coordinated Vulnerability Disclosure.

Today, we are expanding the program to recognize more security researchers in more ways for their contributions to protecting customers, and we published the first new leaderboard on our program page.

Highlights

  1. Leaderboard: Every quarter, our leaderboard will recognize any researcher who receives more than 20 points during each recognition period, allowing for Microsoft to publicly thank and recognize not just the top 5% of researchers, but all researchers who have successfully helped us protect customers each quarter.
  2. Research area-specific leaderboards: To help researchers see and connect with others who are passionate in similar technology areas, our research area-specific leaderboards will recognize researchers who have submitted high impact vulnerabilities in a particular products like Azure, Windows, and more.
  3. Badges: We are introducing digital badges to further highlight researchers’ accomplishments and help build their professional portfolios, resumes, and social media presence. Badges will include, becoming a Most Valuable Security Researcher (MVR), achieving a high accuracy score, and much more!
  4. Clear and simple program guidelines: Based on feedback from our researcher community, we’ve updated our Microsoft Researcher Recognition Program page to provide clearer and simpler guidance on how points work, listed some of the most frequently asked questions, and created a lasting page where each leaderboard will be published.

Want more information?

Full details of the program updates can be found on our program page. Have questions? Check out our frequently asked questions (FAQ) or email us at [email protected].

Ready to submit your next vulnerability report? Submit it today using our MSRC Researcher Portal. We look forward to another great year of research!

Lynn Miyashita, MSRC


文章来源: https://msrc-blog.microsoft.com/2022/02/01/expanding-the-microsoft-researcher-recognition-program/
如有侵权请联系:admin#unsafe.sh