Security
Headlines
HeadlinesLatestCVEs

Source

msrc-blog

Microsoft BlueHat v17 Dates Announced - Update 4/3/2017

Update - The Call For Papers (CFP) for BlueHat v17 will be held from 6/1/2017 - 8/18/2017. We will be setting up a submissions portal for web based submissions of papers. The portal will be live on 6/1/2017. Please do not send submissions to [email protected]. Microsoft is pleased to announce that the dates for BlueHat v17 have been set for November 8-9, 2017, here in Redmond, WA USA.

msrc-blog
#web#microsoft
March 2017 security update release

Today we released security updates to provide additional protections against malicious attackers. As a best practice, we encourage customers to turn on automatic updates. More information about this month’s security updates can be found on the Security Update Guide. Security bulletins were also published this month to give customers extra time to ensure they are ready to transition their processes.

2017 年 3 月のセキュリティ情報 (月例) - MS17-006 ~ MS17-023

2017 年 3 月 15 日 (日本時間)、マイクロソフトは計 18 件 (緊急 9 件、重要 9 件) の新規セキュリティ情報を公開し

March 2017 security update release

Today we released security updates to provide additional protections against malicious attackers. As a best practice, we encourage customers to turn on automatic updates. More information about this month’s security updates can be found on the Security Update Guide. Security bulletins were also published this month to give customers extra time to ensure they are ready to transition their processes.

Office 365 のセキュリティ研究者の皆さまへ: 2017 年 3 月 ~ 5 月は報奨金が 2 倍になります

本記事は、Microsoft Security Response Center のブログ “Office 365 security researchers: Double your bounties March-May 2017” (2017 年 3 月 1 日 米国時間

Office 365 security researchers: Double your bounties March-May 2017

Microsoft strives to protect our customers and we’re constantly improving our security posture to meet their needs. We realize the desire of researchers and customers to security test our services to ensure they can trust us and our solutions. We also believe that if a researcher informs us of a security flaw in our Office 365 services, they should be awarded for protecting us.

Office 365 security researchers: Double your bounties March-May 2017

Microsoft strives to protect our customers and we’re constantly improving our security posture to meet their needs. We realize the desire of researchers and customers to security test our services to ensure they can trust us and our solutions. We also believe that if a researcher informs us of a security flaw in our Office 365 services, they should be awarded for protecting us.

SHA-1 Collisions Research

Today, a group of eight researchers from across the security industry released a research report on SHA-1 that demonstrates for the first time, a “hash collision” for the full SHA-1 hash algorithm (called “SHAttered”). This is a significant step toward understanding this type of security issue, a milestone in cryptanalysis that has been underway for the past decade.

SHA-1 Collisions Research

Today, a group of eight researchers from across the security industry released a research report on SHA-1 that demonstrates for the first time, a “hash collision” for the full SHA-1 hash algorithm (called “SHAttered”). This is a significant step toward understanding this type of security issue, a milestone in cryptanalysis that has been underway for the past decade.

Adobe Flash Player security vulnerability release

Today, we released an Adobe Flash Player security update to provide additional protections against malicious attackers. As a best practice, we encourage customers to turn on automatic updates. More information about these updates can be found on the Security Update Guide. MSRC team