Katie Moussouris

Katie Moussouris
Other names @k8em0
Residence US
Citizenship American
Fields Computer security
Institutions Luta Security
HackerOne
Microsoft
Known for Computer security
Karaoke

Katie Moussouris is an American computer security researcher and writer who is known for creating the bug bounty program at Microsoft.[1] She is currently the Chief Policy Officer at HackerOne, a vulnerability disclosure company based in San Francisco, California.[2] Moussouris was directly involved in creating the Department of Defense's first bug bounty program for hackers.[3][4] In 2014, SC Magazine named Moussouris to its Women in IT Security list.[5] She was also named as one of "10 Women in Information Security That Everyone Should Know,"[6] and the "One To Watch" among the 2011 Women of Influence awards.[7]

Organizations

Microsoft

From September 2010 until May 2014, Moussouris was the Senior Security Strategist Lead at Microsoft, where she ran the Security Community Outreach and Strategy team for Microsoft as part of the Microsoft Security Response Center (MSRC) team.[8] She created Microsoft's first bug bounty program,[1] which paid over $253,000 and received 18 vulnerabilities over the course of her tenure.

HackerOne

In May 2014, Moussouris was named the Chief Policy Officer at HackerOne, a vulnerability disclosure company based in San Francisco, California.[2] In this role, Moussouris is responsible for the company's vulnerability disclosure philosophy, and works promote and legitimize security research among organizations, legislators and policy makers. In March 2016, Moussouris was directly involved in creating the Department of Defense's first bug bounty program for hackers, to be organized and vetted by HackerOne.[9]

Luta Security

In April 2016,[10] Moussouris founded Luta Security, a consultancy to help organizations and governments work collaboratively with hackers through bug bounty programs.

Presentations

Publications and articles

Microsoft lawsuit

In September 2015, Moussouris filed a discrimination class-action lawsuit against Microsoft in federal court in Seattle. She alleged that Microsoft hiring practices upheld a practice of sex discrimination against women in technical and engineering roles with respect to performance evaluations, pay, promotions, and other terms and conditions of employment.[11][12]

References

  1. 1 2 "Ex-Microsoft Bug Bounty dev forced to decrypt laptop for Paris airport official". Retrieved 2016-04-04.
  2. 1 2 "HackerOne Secures $9 Million, Appoints Katie Moussouris Chief Policy Officer | SecurityWeek.Com". www.securityweek.com. Retrieved 2016-04-04.
  3. "Pentagon Launches the Feds' First 'Bug Bounty' for Hackers". WIRED. Retrieved 2016-04-04.
  4. "Hack The Pentagon: DoD Launches First-Ever Federal Bug Bounty Program". Dark Reading. Retrieved 2016-04-04.
  5. "2014 Women in IT Security: Katie Moussouris". SC Magazine. Retrieved 2016-04-04.
  6. "Mischel Kwon". www.eweek.com. Retrieved 2016-04-04.
  7. Editor, Joan Goodchild and Senior. "2011 Women of Influence award winners named". CSO Online. Retrieved 2016-04-04.
  8. Leggio, Jennifer. "100 Brains: Microsoft's Katie Moussouris makes security accessible | ZDNet". ZDNet. Retrieved 2016-04-04.
  9. Shinkman, Paul D. (April 1, 2016). "To Modernize Military, Pentagon Turns to Hackers". US News & World Report. Retrieved 2016-04-04.
  10. Brook, Chris (April 14, 2016). "Katie Moussouris On Hack The Pentagon,Embracing Hackers". Threat Post. Retrieved 2016-08-15.
  11. Jane Mundy (September 21, 2015). "Microsoft Accused of Discrimination against Women". Lawyersandsettlements.com. Retrieved 2015-12-11.
  12. "Microsoft Sued in Class Action Alleging Sex Discrimination". Reuters.com. September 16, 2015. Retrieved 2015-12-11.

External links

This article is issued from Wikipedia - version of the 8/16/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.