NUC Products are now Out of Scope
12/15/2023, 5:50:48 PM (4 months ago)

Effective immediately all Intel NUC-specific components are excluded from scope for the Intel® Bug Bounty Program. These issues should be reported directly to Asus. Read more here.

Vulnerabilities in NUC products that are shared components available standalone or in other supported Intel products should still be reported through the Intel® Bug Bounty Program here.

If you are unclear on ownership of a component in a NUC product you are testing, you may submit an email inquiry to contact Intel PSIRT. Intel and Asus teams will work together to determine correct ownership of any submissions and inform you if you need to resubmit to the other company.

Your Input is Requested for an Intel project
11/2/2022, 11:48:56 PM (over 1 year ago)

Hello hackers, security researchers, and friends...

The Bug Bounty team is working on a ‘human interest project’ (in that it will be interesting to humans, probably dogs too; crab-people not so much) that we intend to published online (public) for free later this year and would really appreciate a small contribution from you personally. More and more this year, we have needed to take a moment to remind ourselves and sometimes researchers like yourself that there are a lot of people involved in the VDP/BB/CVD/PSIRT process(es). We use a lot of platforms and tools and automation and systems to try to be more consistent and fast and accurate, but it all really boils down to the fact that security research involves a lot of people trying to talk to each other. This project is an attempt to bring us all a little closer by sharing recipes that we know, we love, or we have created. We’re all people, right? That means we need to eat? So we ask that you take a moment to share something about yourself with us, and we will share something about ourselves with you.

Please respond to this email to submit your content for review and inclusion:

  1. Please write down a favorite recipe of yours, including ingredients and instructions. A photo of it would also be great but not required. This can be anything: cocktail, spice mixture, sauce, appetizer, meal, breakfast cereal combination, etc. Plagiarism is not allowed. If the recipe is not originally yours, please cite your source so we can cite it as well.
  2. In the final output, would you like your name associated with the recipe, listed as a contributor but not tied to the recipe, or would you like to be anonymous? If so, what name should be listed?

Answers should be emailed to projectcircuitbreaker@intel.com before December 1 to ensure your contribution can be included. Late submissions might be included but we make no guarantees. All content is subject to review and approval prior to inclusion, submission is not a guarantee of inclusion.

Note: The final product will also be distributed to everyone who submits a contribution.

To get things started, Here’s an original recipe from one of our team members that has been loved for years but never written down until now.

Jalapeño Casserole, by flyingtoasters (#iamintel)

Lunch/Dinner Meal, Serves 4-6

Ingredients

  • 1.5 pounds of Ground Beef (ground turkey or a fake meat can be used for healthier options)
  • 45 ounces of Green Beans (usually this means 3 cans; French Style is what I like, any cut will work though)
  • 1 packet of Taco Seasoning Mix
  • 4 tablespoons Diced Jalapeños (add more if you want more spice in your life)
  • 1 tablespoon of Soy Sauce (this can be skipped)
  • 1 bag of French’s Fried Onions
  • 1 bag of French’s Crispy Jalapeños
  • 1 can Campbell’s Cream of Chicken Soup
  • 1 cup Milk (any kind)

Dishes

  • 9”x13” casserole dish
  • Large mixing bowl

Instructions
1. Brown the meat in a pan and season it using the Taco Seasoning; make sure you use water for the mixture (not fat/oil).
2. Pre-heat oven to 350 F.
3. In a large mixing bowl, combine the Milk, Soy Sauce, Cream of Chicken Soup, and Diced Jalapeños; mix well, breaking up any chunks.
4. Add Green Beans and Meat (cooked and seasoned) into the bowl; mix well (If using canned green beans, drain the liquid before use).
5. Add a small handful of Fried Onions and Crispy Jalapeños to the bowl; mix well.
6. Pour the contents into the casserole dish and spread it out into an even layer.
7. Cook in the oven for 10 minutes and remove.
8. Pour the remainder of the Fried Onions on top of the casserole, spread it out evenly; Sprinkle the Crispy Jalapeños on top evenly but do not layer (these will add a lot of spice quickly if you aren’t careful).
9. Cook in the oven for 20-30 minutes or until liquid is starting to boil and the top is starting to be crispy.
10. Remove from oven and let sit for 5-10 minutes before serving.
11. Serve hot or warm.

Storage & Re-heating
Let the casserole return to room temperature, cover and store in the refrigerator. To re-heat, use a microwave or place the whole casserole dish in a cold oven and set to 350 for 20-45 minutes (until desired temperature is reached). This meal can be prepared and stored in the mixing bowl until ready to cook, simply cover and refrigerate. Freezing has not been tested because it never lasts more than a day in my house.

Applications open for 'Alders & Seekers'
5/27/2022, 3:18:55 PM (almost 2 years ago)

Researchers,

12th Gen Intel® Core™ processors —a generation like no other before it. With unprecedented new performance hybrid architecture, 12th Gen Intel® Core™ processors offer a unique combination of Performance and Efficient-cores (P-core and E-core). And that means real-world performance, intuitively scaled to match whatever you’re doing.

Learn More

Project Circuit Breaker and Intigriti will be running a virtual hacking experience launching in the next few months. Over the 3 – 4 month Alders & Seekers event, participants* will be invited to multiple training sessions alongside receiving a cutting edge Intel® NUC Kit including a 12th Gen Intel® Core™ desktop processor with the Intel vPro® Platform. Participants will have the opportunity to test the platform, to hack it, earn bounties, meet other researchers, and get exclusive access to ask questions to Intel product and platform engineers.

Apply Now

*For participation eligibility information, please review the Event FAQs.

Applications open for 'Trusted Crossings'
5/27/2022, 3:17:00 PM (almost 2 years ago)
5/27/2022, 3:17:22 PM

Researchers,

Apply now to join the elite group of security researchers who will be granted early access to test a new technology: Intel® Trust Domain Extensions (Intel® TDX). Participants of the Trusted Crossings live hacking event will receive exclusive training with Intel TDX experts on what the technology is and how it’s used. Intel TDX is introducing new architectural elements to help deploy hardware-isolated virtual machines (VMs) called trust domains (TDs). Intel TDX is designed to isolate VMs from the virtual-machine manager/hypervisor and any other non-TD software on the platform to protect TDs from a broad range of software.

Learn More

Trusted Crossings will span 3 – 4 months, during which participants* will be invited to multiple training sessions alongside receiving unique remote access to Intel datacenters offering the opportunity to test the technology, to hack it, earn bounties, meet other researchers, and get exclusive access to ask questions to Intel TDX engineers.

Apply Now

*For participation eligibility information, please review the Event FAQs.

Project Circuit Breaker goes to BSidesSF!
5/5/2022, 9:15:46 PM (almost 2 years ago)
5/12/2022, 8:24:59 PM

The Project Circuit Breaker team will host a happy hour at BSidesSF. Everyone is invited to join us for food and drinks!

https://www.projectcircuitbreaker.com/bsidessf-2022/

Saturday, June 4th from 3:00pm; See website for more details.

Applications Open for 'Guard-en Party'
2/15/2022, 4:12:54 PM (about 2 years ago)
5/27/2022, 3:17:29 PM

Update: Applications are closed.


Researchers,

In conjunction with the launch of Intel’s new Project Circuit Breaker Program, Intel and Intigriti will be running a virtual hacking experience.

This event will focus on Intel’s widely used trusted execution environment technology, Intel® Software Guard Extensions (Intel® SGX). Participants will walk through what the technology is and how it’s used. Intel experts will provide initial training and present participants with a set of problems to complete. Researchers who complete the problem sets and submit write-ups via the Intigriti platform will be considered for entry into a subsequent private live hacking event on an unreleased Intel product. Active participants will receive compensation for their time.

The event consists of several learning tracks focused on Intel SGX. Your teachers will be members of the Intel engineering and security team. In addition, researchers who previously submitted vulnerabilities to Intel will also contribute. You’ll learn about Intel SGX and some previous vulnerabilities found in the technology. Then, you’ll be given exercises to develop your skill set. Participants will experience hands-on training using a virtual testing environment and publicly disclosed exploits and proofs of concept. Finally, problem sets and exercises to apply your learnings will be provided.

Please submit your application before Monday February 21st, 2022.
Would you like to know more? | Apply Here

Happy Hacking Circuit Breakers