{"id":682881,"date":"2020-09-01T17:01:18","date_gmt":"2020-09-02T00:01:18","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/research\/?post_type=msr-group&p=682881"},"modified":"2023-09-26T11:09:47","modified_gmt":"2023-09-26T18:09:47","slug":"new-security-ventures","status":"publish","type":"msr-group","link":"https:\/\/www.microsoft.com\/en-us\/research\/group\/new-security-ventures\/","title":{"rendered":"New Security Ventures"},"content":{"rendered":"
\n\t
\n\t\t
\n\t\t\t\"New\t\t<\/div>\n\t\t\n\t\t
\n\t\t\t\n\t\t\t
\n\t\t\t\t\n\t\t\t\t
\n\t\t\t\t\t\n\t\t\t\t\t
\n\t\t\t\t\t\t
\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\n\n

New Security Ventures<\/h1>\n\n\t\t\t\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t<\/div>\n\t\t<\/div>\n\t<\/div>\n<\/section>\n\n\n\n\n\n
\n

\u201cDefenders think in lists. Attackers think in graphs. As long as this is true, attackers win\u201d<\/em><\/p>\n\u2013 John Lambert<\/em><\/cite><\/blockquote>\n\n\n\n

The mission of the New Security Ventures (NSV) team is to empower defenders with next-generation security technologies.<\/p>\n\n\n\n

Microsoft delivers code and compute that empower the world, and NSV works to ensure the trustworthiness of that technology. We transform research ideas into scalable prototypes, open-source projects, and new production capabilities.<\/p>\n\n\n\n

Our team is currently focused on the following ventures:<\/p>\n\n\n\n

Project Freta<\/strong><\/a> \u2013 A prototype exploration of automated memory introspection: trusted sensing of threats to power the future of automated cloud defense.<\/p>\n\n\n\n

<\/p>\n\n\n\n

Previous projects include:<\/p>\n\n\n\n

Fuzzing for Developers<\/strong> \u2013 An open-source, self-hosted developer fuzzing platform for Azure, built in partnership with core product teams at Microsoft. This fuzzing platform is designed to leverage and work with developer tools like sanitizers. It integrates with CI\/CD pipelines to enable continuous fuzzing that can grow and adapt with software projects. Available on Github (opens in new tab)<\/span><\/a>.<\/p>\n\n\n\n

REST API Fuzzing<\/strong> \u2013 Work to expand the reach of Microsoft Research\u2019s RESTler<\/a>, a stateful REST API fuzzer, to developers everywhere.<\/p>\n\n\n\n

Microsoft Security Risk Detection<\/strong> (MSRD) – The first “fuzzing-as-a-service” offering, launched in 2015, MSRD looked to enable Microsoft customers to leverage fuzzing tools such as SAGE<\/a> in an automated fashion.<\/p>\n\n\n\n\n\n

<\/p>\n","protected":false},"excerpt":{"rendered":"

The mission of the New Security Ventures (NSV) team is to empower defenders with next-generation security technologies \u2014 transforming research technologies into open source projects and prototypes to increase the trustworthiness of the world\u2019s code and compute.<\/p>\n","protected":false},"featured_media":685536,"template":"","meta":{"msr-url-field":"","msr-podcast-episode":"","msrModifiedDate":"","msrModifiedDateEnabled":false,"ep_exclude_from_search":false,"msr_group_start":"","footnotes":""},"research-area":[13558],"msr-group-type":[243694],"msr-locale":[268875],"msr-impact-theme":[],"class_list":["post-682881","msr-group","type-msr-group","status-publish","has-post-thumbnail","hentry","msr-research-area-security-privacy-cryptography","msr-group-type-group","msr-locale-en_us"],"msr_group_start":"","msr_detailed_description":"","msr_further_details":"","msr_hero_images":[],"msr_research_lab":[199565],"related-researchers":[{"type":"user_nicename","display_name":"Brian Caswell","user_id":39420,"people_section":"Section name 0","alias":"bcaswell"},{"type":"user_nicename","display_name":"Sarah Smith","user_id":42579,"people_section":"Section name 0","alias":"smithsarah"},{"type":"user_nicename","display_name":"Mike Walker","user_id":39150,"people_section":"Section name 0","alias":"walkerm"}],"related-publications":[568212,613197,622893,705892],"related-downloads":[683058,683070,692940,705880,705886],"related-videos":[],"related-projects":[],"related-events":[],"related-opportunities":[],"related-posts":[],"tab-content":[],"msr_impact_theme":[],"_links":{"self":[{"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-group\/682881"}],"collection":[{"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-group"}],"about":[{"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/types\/msr-group"}],"version-history":[{"count":13,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-group\/682881\/revisions"}],"predecessor-version":[{"id":970803,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-group\/682881\/revisions\/970803"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/media\/685536"}],"wp:attachment":[{"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/media?parent=682881"}],"wp:term":[{"taxonomy":"msr-research-area","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/research-area?post=682881"},{"taxonomy":"msr-group-type","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-group-type?post=682881"},{"taxonomy":"msr-locale","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-locale?post=682881"},{"taxonomy":"msr-impact-theme","embeddable":true,"href":"https:\/\/www.microsoft.com\/en-us\/research\/wp-json\/wp\/v2\/msr-impact-theme?post=682881"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}