Aug. 8, 2023, 7 a.m. |

Microsoft Security Response Center msrc-blog.microsoft.com

The Microsoft Researcher Recognition Program offers public thanks and recognition to security researchers who help protect our customers through discovering and sharing security vulnerabilities under Coordinated Vulnerability Disclosure.
Today, we are excited to recognize this year’s top 100 Most Valuable Researchers (MVRs) based on the total number of points earned for each valid report.

coordinated coordinated vulnerability disclosure customers disclosure microsoft msrc points program protect public recognition researcher researcher recognition researchers security security researchers sharing today top 100 under vulnerabilities vulnerability vulnerability disclosure

More from msrc-blog.microsoft.com / Microsoft Security Response Center

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC