Friday, April 19, 2024
Search
  
Wednesday, July 28, 2010
 Microsoft, Adobe Collaborate to Protect Against Online Threats
You are sending an email that contains the article
and a private message for your recipient(s).
Your Name:
Your e-mail: * Required!
Recipient (e-mail): *
Subject: *
Introductory Message:
HTML/Text
(Photo: Yes/No)
(At the moment, only Text is allowed...)
 
Message Text: Today at the Black Hat USA 2010 conference, Microsoft announced that it will extend its Microsoft Active Protections Program (MAPP) to include vulnerability information sharing from Adobe Systems.

Microsoft also discussed the new policy of coordinated vulnerability disclosure ? a reframing of responsible disclosure ? and introduced new tools and guidance that will improve online security for its customers.

Launched in October 2008 by the Microsoft Security Response Center, MAPP is a collaborative effort that facilitates information sharing on Microsoft product vulnerabilities with security software providers. In fall 2010, Adobe will join Microsoft and share its vulnerability information with the 65 global MAPP members, offering protections to hundreds of millions of people.

"Adobe products are relied on by individuals and organizations worldwide. Given the relative ubiquity and cross-platform reach of many of our products, as well as the continued shifts in the threat landscape, Adobe has attracted increasing attention from attackers," said Brad Arkin, senior director of product security and privacy at Adobe. "We are committed to our customers? security at every level and are excited to leverage MAPP as an important part of our overall product security initiative. MAPP is a great example of a tried and proven model giving an upper hand to a network of global defenders who all rally behind a shared purpose ? protecting our mutual customers."

"Microsoft acknowledges that the constantly changing threat landscape requires a new approach to security ? collaboration and shared responsibility are key as past individual efforts are no longer enough," said Mike Reavey, director of the Microsoft Security Response Center at Microsoft.

Shift to Coordinated Vulnerability Disclosure

In recognition of the endless debate between responsible disclosure and full disclosure proponents and the debate?s ability to detract from productive industry collaboration and customer defense, Microsoft announced it will move to a new practice and philosophy of coordinated vulnerability disclosure.

Microsoft believes coordinated vulnerability disclosure is when newly discovered vulnerabilities in hardware, software and services are disclosed directly to the vendors of the affected product, to a CERT-CC or other coordinator who will report to the vendor privately, or to a private service that will likewise report to the vendor privately. The finder allows the vendor an opportunity to diagnose and offer fully tested updates, workarounds or other corrective measures before detailed vulnerability or exploit information is shared publicly. If attacks are underway in the wild, earlier public vulnerability details disclosure can occur with both the finder and vendor working together as closely as possible to provide consistent messaging and guidance to customers to protect themselves.

Microsoft calls on the broader community ? from security researchers to vendors ? to move to coordinated vulnerability disclosure.

New Tools and Guidance

Microsoft also today released several resources that will help its customers make informed decisions and manage risk.

Enhanced Mitigation Experience Toolkit (EMET). EMET is a free tool that brings newer security mitigations to older Microsoft platforms and applications, both third-party and line of business applications. The tool specifically helps block targeted attacks against unfixed vulnerabilities. The tool will be available in August.

Microsoft vulnerability research (MSVR) paper. The MSVR was launched to share the lessons Microsoft has learned about building more secure software and responding to vulnerabilities in third-party products built on the company?s platform. Since its launch in 2008, the MSVR has worked with more than 30 vendors, helping improve both Microsoft?s software, as well as third-party products, ultimately keeping more people safe online.

A Report: Building a Safer, More Trusted Internet Through Information Sharing. In August 2008, Microsoft launched three security-related programs designed to collectively share more information with partners and customers. As outlined in this report, the three programs ? MAPP, the Microsoft Exploitability Index and the MSVR ? have evolved over the past two years, creating a safer online environment for people around the world.
 
Home | News | All News | Reviews | Articles | Guides | Download | Expert Area | Forum | Site Info
Site best viewed at 1024x768+ - CDRINFO.COM 1998-2024 - All rights reserved -
Privacy policy - Contact Us .