This article is more than 1 year old

Roll out the welcome mat to hackers and crackers

Security chap pens guide to bug bounty programs that won't fail like Yahoo!'s

A clear and easy to read policy is key to developing a good internal bug bounty program, according to BugCrowd which has published guidelines to help businesses encourage the security community to report vulnerabilities.

Bug bounties are an increasingly popular means to provide a legally safe avenue for security researchers to report bugs they find in hardware, software and services. Such programs help to overcome a prevailing fear that reporting flaws could prompt affected vendors to return the favour with legal action as result of unauthorised hacking.

BugCrowd suggests cash - not tee shirts - are the best way to encourage researchers to more regular and intense testing of products and services.

BugCrowd engineer Drew Sing (Drew_Sing) published the open source guidelines on Github and emphasised the need for simplicity and executive awareness.

"A high priority security issue handled improperly could damage the reputation of the organisation ... the development, IT and communications team are all critical components to a successful program," Sing wrote.

"Receiving your first vulnerability report from the outside world can be a scary and confronting experience, but keep in mind that the researcher is pro-actively trying to help you."

Sing's guide suggests a bug bounty program should be published in an obvious location on websites, preferably located with the /security subdomain, and sport a dedicated security contact who is well-briefed in handling disclosures.

The page should detail what vulnerabilities were in scope and those deemed off-limits.

When a bug arrives, acknowledgement is key. "Acknowledge initial receipt of any report, and set expectations for a response," Sing says in the guidelines. "Keep the researcher informed during each stage of the validation process."

Correspondence should be clear, purposeful and keep the bug hunter abreast of any updates, vulnerability triage or planned patching. Emails are the preferred medium for disclosures since they provide a paper trail. Those who run bug bounty programs should expect that correspondence about bugs will be made public.

"Make sure you resolve the vulnerability quickly. For most researchers, this is the most important part - seeing the positive impact of their work," Sing advises.

Researchers often allow the afflicted one to three months to fix vulnerabilities, making developments of patches or work-arounds was a priority. Failure to do act can land a vulnerable organisation in mailing lists like Full Disclosure or splattered across social media and news sites.

Rewards can take the form of a vulnerability hall of fame, where bug hunters were named for their contributions, and cash or prizes.

Vulture South recommends organisations offer rewards appropriate to the size of the business. A laudable bug bounty initiative by an individual security bod at Yahoo! became laughable after a serious security vulnerability that allowed accounts to be easily compromised was rewarded with a $12.50 voucher for tat in the Yahoo! store. Following a smattering of bad press, the Purple Palace setup a formal bug bounty.

Sing's efforts to define a good bounty program are not unique. Last year, Kiwi security bods under the New Zealand Internet Task Force published draft guidelines (PDF) they hoped would be adopted by business and government across the country.

Readers can tune in to a podcast (created in your correspondent's past life) detailing that draft and bug bounties more broadly, including tips for researchers, as part of a Kiwicon presentation by Lateral Security's Nick von Dadelszen and Department of Internal Affairs analyst Ben Creet. ®

More about

TIP US OFF

Send us news


Other stories you might like