Vulnerabilities

Bugcrowd Releases Bug Bounty Program Framework

Bugcrowd, the crowdsourced security company that specializes in bug bounty programs, has released a guide to help organizations in setting up responsible disclosure programs.

<p class="MsoNormal"><span><span><strong>Bugcrowd, the crowdsourced security company that specializes in bug bounty programs, has released a guide to help organizations in setting up responsible disclosure programs.</strong></span></span></p>

Bugcrowd, the crowdsourced security company that specializes in bug bounty programs, has released a guide to help organizations in setting up responsible disclosure programs.

More and more companies are looking to launch bug bounty programs because they represent an easy and cost-effective way to enhance the security of their websites and their products. However, without proper policies in place, it could prove difficult to align the expectations of security researchers and organizations throughout the disclosure process.

The Open Source Responsible Disclosure Framework has been developed in collaboration with Jim Denaro, information security patent attorney at CipherLaw, who spoke last year at Def Con on the legal risks that independent security researchers can face even if they intend to responsibly disclose vulnerabilities inspired Bugcrowd to create the guide.

“Security vulnerabilities threaten many critical systems, such as medical devices, automobiles, and systems that store personal confidential information,” Denaro, who founded CipherLaw, said. “We need to ensure that independent researchers with the skills to find these vulnerabilities are not discouraged from reporting them because of the legal risks. This framework will help researchers to continue their important work.”

The framework provides guidance for organizations on how to set up a bug bounty program and how to work in an efficient manner with the independent security researcher community. On the other hand, it also aims at helping both sides reduce the legal risks.

The guide, which is available for free to anyone under a Creative Commons license, can be published on a company’s website or added to the Terms of Service for specific applications. It’s designed so that most organizations will be able to use it with only a few modifications, Bugcrowd said.

“Bugcrowd is all about connecting independent security researchers with companies big and small,” commented Casey Ellis, CEO and co-founder of Bugcrowd. “Security researchers are constantly finding new vulnerabilities in software, websites and applications of all sorts. The key to collaborating with independent security researchers and white hat hackers is establishing clarity and trust; this framework is one more way of ensuring that collaboration happens.”

Last month, Bugcrowd launched the Flex Bounty, a new program dedicated to organizations that want to run customized bug bounties within their own budget and timeframe.

Advertisement. Scroll to continue reading.

The Open Source Responsible Disclosure Framework is available on GitHub.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version