Truffle Security's CFP

Truffle Security's CFP

Here at Truffle Security, we believe in promoting open-source security research and tool development. To encourage security practitioners to spend time on side projects that benefit the entire security community, we’re opening a Call for Papers (CFP).

We want to fund super cool security research projects (ideally in the application security realm) that help make everyone more secure.

Here at Truffle Security, we believe in promoting open-source security research and tool development. To encourage security practitioners to spend time on side projects that benefit the entire security community, we’re opening a Call for Papers (CFP).

We want to fund super cool security research projects (ideally in the application security realm) that help make everyone more secure.

How it works

Anyone can submit a CFP on a rolling, on-going basis. Truffle Security will prioritize (but not limit) research about the following topics:

Anyone can submit a CFP on a rolling, on-going basis. Truffle Security will prioritize (but not limit) research about the following topics:

  • Leaked secrets

  • Application security

  • Identity and access management

  • New open-source security tooling

  • Leaked secrets

  • Application security

  • Identity and access management

  • New open-source security tooling

The proposed research should take about a month (part-time) to complete and must culminate in a blog post, written in English, of at least 1,000 words documenting the research. Please see Truffle Security’s existing blogs to get a sense for the tone and writing style used.

The Truffle Security research team will review submissions as they come in and will notify researchers within 10 business days of submission as to the status of their acceptance.

What researchers get

  • A $1,500 honorarium for the time and effort to conduct the research

  • A featured blog post on the Truffle Security website

  • (Optionally) Feature in a webinar run by Truffle Security discussing the research

  • The freedom to submit the research to conferences (we want you to share your research with the world!)

  • Access to Truffle Security’s internal security research team for support

What we get

  • A unique blog post written about the research in English.

  • A 14-day exclusivity window (after that, the research can be shared on another channel)

Restrictions

  • Research proposals must be for new research projects. Existing tools or research are not eligible. Participants are welcome to build on top of existing research.

  • Employees of competitors to Truffle Security are not eligible to participate.

  • Participants must not be on any US Government denied parties lists, or subject to any OFAC sanctions.

Frequently asked questions

When will the CFP close?

When will the CFP close?

Is this a conference?

Is this a conference?

Do I have to do a webinar?

Do I have to do a webinar?

Why would I choose this over a conference CFP?

Why would I choose this over a conference CFP?

What types of research will you accept?

What types of research will you accept?

What if I’m new to CFPs / security research?

What if I’m new to CFPs / security research?

Heard enough? Apply today!

This is super-duper important: This form will not auto-save your work, so we recommend drafting your responses somewhere else to avoid losing any of your carefully-crafted words.