Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Bugcrowd Releases Bug Bounty Program Framework

Bugcrowd, the crowdsourced security company that specializes in bug bounty programs, has released a guide to help organizations in setting up responsible disclosure programs.

Bugcrowd, the crowdsourced security company that specializes in bug bounty programs, has released a guide to help organizations in setting up responsible disclosure programs.

More and more companies are looking to launch bug bounty programs because they represent an easy and cost-effective way to enhance the security of their websites and their products. However, without proper policies in place, it could prove difficult to align the expectations of security researchers and organizations throughout the disclosure process.

The Open Source Responsible Disclosure Framework has been developed in collaboration with Jim Denaro, information security patent attorney at CipherLaw, who spoke last year at Def Con on the legal risks that independent security researchers can face even if they intend to responsibly disclose vulnerabilities inspired Bugcrowd to create the guide.

“Security vulnerabilities threaten many critical systems, such as medical devices, automobiles, and systems that store personal confidential information,” Denaro, who founded CipherLaw, said. “We need to ensure that independent researchers with the skills to find these vulnerabilities are not discouraged from reporting them because of the legal risks. This framework will help researchers to continue their important work.”

The framework provides guidance for organizations on how to set up a bug bounty program and how to work in an efficient manner with the independent security researcher community. On the other hand, it also aims at helping both sides reduce the legal risks.

The guide, which is available for free to anyone under a Creative Commons license, can be published on a company’s website or added to the Terms of Service for specific applications. It’s designed so that most organizations will be able to use it with only a few modifications, Bugcrowd said.

“Bugcrowd is all about connecting independent security researchers with companies big and small,” commented Casey Ellis, CEO and co-founder of Bugcrowd. “Security researchers are constantly finding new vulnerabilities in software, websites and applications of all sorts. The key to collaborating with independent security researchers and white hat hackers is establishing clarity and trust; this framework is one more way of ensuring that collaboration happens.”

Last month, Bugcrowd launched the Flex Bounty, a new program dedicated to organizations that want to run customized bug bounties within their own budget and timeframe.

Advertisement. Scroll to continue reading.

The Open Source Responsible Disclosure Framework is available on GitHub.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.