Microsoft Azure Security Lab

  • Thread starter Thread starter Sushubh
  • Start date Start date
  • Replies Replies 1
  • Views Views 708

Sushubh

Admin
Staff member
Messages
406,949
Location
Gurgaon
ISP
Excitel
Airtel
Azure Security Lab: a new space for Azure research and collaboration – Microsoft Security Response Center

To make it easier for security researchers to confidently and aggressively test Azure, we are inviting a select group of talented individuals to come and do their worst to emulate criminal hackers in a customer-safe cloud environment called the Azure Security Lab.

The Azure Security Lab is a set of dedicated cloud hosts for security researchers to test attacks against IaaS scenarios, and which is isolated from Azure customers. As well as offering a secure testing space, the lab program will enable participating researchers to engage directly with Microsoft Azure security experts. Accepted applicants will have access to quarterly campaigns for targeted scenarios with added incentives, as well as regular recognition and exclusive swag.
 

Similar threads

Top