UK launches vulnerability research program for external experts

NCSC will partner with skilled external vulnerability researchers who will be given objectives to identify flaws in specific products of interest, assess proposed mitigations, and finally disclose the flaws through the 'Equities Process' procedure. UK's National Cyber Security Centre (NCSC) has announced a new Vulnerability Research Initiative (VRI) that aims to strengthen relations with external cybersecurity experts. "The Vulnerability Research Initiative (VRI) is NCSC's programme of research with external partners on VR," reads the agency's announcement. The VRI is a structured collaboration between the NCSC and external cybersecurity researchers to improve the UK's capabilities in identifying and understanding software and hardware vulnerabilities. To fulfill this mission, the agency publishes alerts, cybersecurity guidance, and threat analysis, provides support in incident response, and coordinates related activities with public, private, and international partners. NCSC states that it plans to involve more experts in emerging specialized areas such as AI-powered vulnerability discovery. The NCSC is the UK's cybersecurity authority, tasked to protect from cyber threats targeting the country's critical infrastructure, government, businesses, and citizens. The researchers will also submit to the NCSC details about the tools they used and the methodologies they followed during their VR activities, to help develop a framework of effective practices. Bill Toulas Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks. The agency already conducts internal vulnerability research on a wide range of technologies and will continue to do so. NCSC recommends using this portal to report a vulnerability instead.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Mon, 14 Jul 2025 20:25:18 +0000


Cyber News related to UK launches vulnerability research program for external experts

UK launches vulnerability research program for external experts - NCSC will partner with skilled external vulnerability researchers who will be given objectives to identify flaws in specific products of interest, assess proposed mitigations, and finally disclose the flaws through the 'Equities Process' procedure. ...
11 hours ago Bleepingcomputer.com
Navigating Security Research: A Comprehensive Guide - As technology and digital data become more prominent in our lives, securing the means and methods of managing our data is paramount. With cyber-attacks becoming increasingly sophisticated, it is important for those responsible for data protection to ...
2 years ago Thehackernews.com
Bioinformatics: Revolutionizing Healthcare and Research - Bioinformatics plays a crucial role in decoding complex biological data to drive advancements in healthcare and research. In the realm of healthcare technology, bioinformatics is essential for personalized medicine, where treatments are tailored to ...
1 year ago Securityzap.com
The Future of IT: Info-Tech 2024 Conference - PRESS RELEASE. TORONTO, Jan. 9, 2024 /PRNewswire/ - Info-Tech Research Group, a global leader in IT research and advisory, has announced that its flagship annual conference, Info-Tech LIVE, will be hosted this year at Bellagio in Las Vegas from ...
1 year ago Darkreading.com
North Korea Launches New Military Based Research Center To Strengthen Hacking Capabilities - The center is designed to research and develop international cyber hacking technologies, representing a substantial shift in the country’s approach to information warfare. The establishment of Research Center 227 comes amid increasing ...
3 months ago Cybersecuritynews.com
Microsoft launches Defender Bounty Program with $20,000 rewards - Microsoft has unveiled a new bug bounty program aimed at the Microsoft Defender security platform, with rewards between $500 and $20,000. While higher awards are possible, Microsoft retains sole discretion to determine the final reward amount based ...
1 year ago Bleepingcomputer.com
OpenAI says Deep Research is coming to ChatGPT free "very soon" - As pointed out by Tibor Blaho on X,  while discussing the Deep Research feature, Isa Fulford, Member of Technical Staff at OpenAI, confirmed that the company is testing Deep Research for free customers and will share more details soon. ...
3 months ago Bleepingcomputer.com
Superconductor Claim 'Baseless' Experts - 'Breakthrough' claim by South Korean researchers of a room-temperature superconductor dismissed by reviewing experts. Doubts about a breakthrough claim earlier this year by a group of South Korean researchers appear to be justified, after experts ...
1 year ago Silicon.co.uk
Ambitious Training Initiative Taps Talents of Blind and Visually Impaired - When David Mayne first started looking for a job in cybersecurity, the recruiter at his first-choice company told him no. Mayne had already overcome tremendous hardship, losing his eye and his leg following a severe car accident, then finding a way ...
1 year ago Darkreading.com Inception
Pen Testing Across the Environment: External, Internal, and Wireless Assessments - Among other controls, penetration testing stands out because it simulates attackers' malicious activities and tactics to identify security gaps in business systems or applications. Because pen tests thoroughly investigate vulnerabilities, the scope ...
1 year ago Securityboulevard.com
Microsoft Copilot for Security provides immediate impact for the Microsoft Defender Experts team - AI is quickly becoming a force multiplier-presenting significant opportunities for security teams to increase productivity, save time, upskill resources, and more. Microsoft Copilot for Security is already showing immediate impact for security teams ...
1 year ago Microsoft.com
Experts from the United Nations Report North Korean Hackers Have Taken a Large Amount of Digital Assets - Last year, North Korean hackers working for the government stole a record-breaking amount of virtual assets estimated to be worth between $630 million and more than $1 billion, according to a new report from U.N. experts. The panel of experts said ...
2 years ago Securityweek.com Andariel Kimsuky Lazarus Group Rocke
Investors Put on High Alert After Zack Investment Research Data Breach - Investors faced a serious online security scare when Zack Investment Research, a private investment research firm, reported a data breach in June 2020. The breach resulted in the loss of personal and financial data belonging to thousands of ...
2 years ago Securityaffairs.com
Claroty Team82: 63% of Known Exploited Vulnerabilities Tracked by CISA Are on Healthcare Organization Networks - PRESS RELEASE. NEW YORK and ORLANDO, Fla., March 12, 2024/PRNewswire/ -Claroty, the cyber-physical systems protection company, released today at the annual HIMSS24 conference a new report that uncovered concerning data about the security of medical ...
1 year ago Darkreading.com
U.S DOE Announces $70 Million Funding for Improving - Funding that will support research into tech Today, the U.S. Department of Energy announced funding of up to $70 million to support research into technologies intended to reduce risks and increase resilience to energy delivery infrastructure from a ...
1 year ago Cysecurity.news
CIS Establishes the Alan Paller Laureate Program - Alan Paller, co-founder of the Center for Internet Security and internationally recognized leader in cybersecurity, passed away suddenly in 2021. His passing was a big loss for CIS, as Alan had helped guide CIS for over 20 years. In 1999, he had ...
2 years ago Cisecurity.org
DHS Awards UAA to Launch New ADAC-ARCTIC Center of Excellence - S&T will provide ADAC-ARCTIC $46 million over a 10-year cooperative agreement to establish this Research Center portfolio for Homeland Security in the Arctic. Vital insights from academic-led innovative research will help the Department of Homeland ...
1 year ago Americansecuritytoday.com
Hacker Conversations: Runa Sandvik - The driving motivation for almost all cybersecurity researchers is an insatiable curiosity - it's like an itch that must be scratched. How that itch is scratched is the difference between different researchers. Runa Sandvik describes herself as a ...
1 year ago Securityweek.com
Dragos Offers Free OT Security Tools to Small Utilities - Cybersecurity vendor Dragos will provide free operational technology security software to small water, electric, and natural gas providers, an offer that comes as critical infrastructure comes under increasing attack. The program initially will be ...
1 year ago Securityboulevard.com
Partnering with Government to Strengthen Cyber Resilience in Poland - We are honored to partner with the Polish Government as part of its Polish Cybersecurity Partnership Program program to help expand the country's national cybersecurity capabilities, enhance its cyber defenses, and increase public awareness of the ...
1 year ago Paloaltonetworks.com
Netflix Paid Out Over $1 Million via Bug Bounty Program - Netflix has paid out more than $1 million for vulnerabilities found in its systems and products since the launch of its bug bounty program in 2016. The streaming giant said on Tuesday that more than 5,600 researchers have contributed to its program ...
1 year ago Packetstormsecurity.com Hunters
CVE-2024-56786 - In the Linux kernel, the following vulnerability has been resolved: bpf: put bpf_link's program when link is safe to be deallocated In general, BPF link's underlying BPF program should be considered to be reachable through attach hook -> link -> prog ...
6 months ago Tenable.com
ChatGPT Deep Research tests new connectors for more context - ChatGPT Deep Research, which is an AI research tool to automate research, is getting support for new connectors (integrations), including Slack. Once integrated, ChatGPT can crawl your Slack messages and use them in the context of research. In ...
1 week ago Bleepingcomputer.com
Experts released PoC exploit code for RCE in Fortinet SIEM - Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw. Crowdfense is offering a larger 30M USD exploit acquisition program. Threat actors actively exploit JetBrains TeamCity flaws to deliver malware. PoC ...
1 year ago Securityaffairs.com CVE-2022-38028 CVE-2024-23897 CVE-2024-0204 CVE-2023-46747 CVE-2023-46748 CVE-2023-20198 CVE-2023-34039 CVE-2023-38035 APT28 Black Basta
AI Boosts Malware Detection Rates by 70% - Threat intelligence-sharing platform VirusTotal has unveiled new research showing how AI can be used by cyber defenders to enhance malware analysis. Through the research, VirusTotal found that AI is extremely effective in analyzing malicious code, ...
1 year ago Infosecurity-magazine.com Cuba

Latest Cyber News


Cyber Trends (last 7 days)