Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

MIT Launches Bug Bounty Program

The Massachusetts Institute of Technology (MIT) has launched a bug bounty program to encourage responsible disclosure of vulnerabilities found on its websites.

The Massachusetts Institute of Technology (MIT) has launched a bug bounty program to encourage responsible disclosure of vulnerabilities found on its websites.

The program, currently in alpha testing, is only for MIT affiliates with valid certificates. Other security experts who find flaws on the organization’s domains can report them to MIT’s security team.

Students who report serious vulnerabilities found on student.mit.edu, atlas.mit.edu, learning-modules.mit.edu, and bounty.mit.edu can earn TechCASH rewards. TechCASH is a stored value account plan that allows MIT students, affiliates and employees to pay for food, books and various services on and off campus.

Top contributors will also be allowed to keep their Kerberos accounts after they graduate. MIT noted that rewards will only be given when the program is publicly launched.

The bug bounty program can be used to report remote code execution, SQL injection, authorization bypass, information leak, cross-site scripting (XSS) and cross-site request forgery (CSRF) vulnerabilities. Issues related to denial-of-service (DoS) attacks, social engineering, exploits that require physical or local access, and bugs that do not pose a real security risk are not in scope.

The program has only a few rules: focus on in-scope domains, do not access any private data, do not disclose vulnerabilities before they’re patched, do not conduct disruptive tests, and do not use “noisy” automated scanners.

“All bounties given are intended to show thanks, and are by no means payments for services. We reserve the right to not reward any report if we so choose, and will not be held accountable for time spent researching,” MIT noted on its bug bounty website.

An increasing number of organizations launched bug bounty programs over the past period in an effort to encourage researchers to responsibly disclose vulnerabilities. The U.S. Department of Defense announced last month that it allocated $150,000 for its “Hack the Pentagon” initiative.

Advertisement. Scroll to continue reading.

The list of companies that launched bug bounty programs over the past year also includes Uber, antivirus maker Malwarebytes, United Airlines and Dropbox.

Related Reading: Army Experts Call for Vulnerability Response Program

Related Reading: Bugcrowd Raises $15 Million to Expand Bug Bounty Business

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.