Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Switzerland Launches Bug Bounty Program for E-Voting Systems

The Swiss government last week announced the launch of a public bug bounty program for its electronic voting systems, with rewards of up to $50,000.

The Swiss government last week announced the launch of a public bug bounty program for its electronic voting systems, with rewards of up to $50,000.

Switzerland has been conducting e-voting trials since 2004 and the national postal service, Swiss Post, now believes it has developed a fully verifiable system that can make e-voting widely available in the country.

The security of the e-voting system is being tested by an “accredited body,” but Swiss Post is also launching a bug bounty program open to hackers from all around the world. White hat hackers can sign up on onlinevote-pit.ch, and between February 25 and March 24 they will be given the chance to conduct penetration testing on both the frontend and backend of the e-voting system.

The government has allocated CHF 250,000 ($250,000) for this project, which it has described as a public intrusion test (PIT). Of that amount, $100,000 will go to SCRT, the Swiss cybersecurity firm that helps run the bug bounty program, and the rest could go to the researchers who find vulnerabilities.

Hackers can earn between $30,000 and $50,000 if they find vulnerabilities that can be exploited to manipulate votes without being detected by voters and auditors. Voting manipulation methods that are detectable can earn participants up to $20,000.

Server-side flaws that allow an attacker to find out who voted and what they voted can earn hackers as much as $10,000, while vote corruption issues can be worth up to $5,000. The smallest bounty, $100, will be paid out for server configuration weaknesses. Participants will be allowed to make their findings public.

The source code for the e-voting system is publicly available, but Swiss Post noted that source code vulnerabilities must be reported separately if they cannot be exploited against the test system.

The bug bounty program is open to anyone and over 1,000 individuals have already registered, including from Switzerland, (30%), France (17%), the United States (5%), Germany (5%), and Canada (4%). However, it’s worth noting that the e-voting system is only available in German, French, Italian and Romansh – there is no English version.

Advertisement. Scroll to continue reading.

Switzerland’s electronic voting system involves voting cards that citizens receive via postal mail. These cards contain data needed to cast a vote online. Researchers who take part in the PIT project will also be given these cards for testing purposes, but they will be sent electronically instead of snail mail.

Related: Securing the Vote Against Increasing Threats

Related: Electronic Voting – The Greatest Threat to Democracy

Related: Georgia’s Use of Electronic Voting Machines Allowed for Midterms

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...