Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

UK’s NCSC Adopts HackerOne for Vulnerability Coordination Disclosure

Almost since its inception in October 2016, the UK’s National Cyber Security Centre (NCSC) has been considering how to formalize its vulnerability disclosure process. While the agency has a wider role in strengthening the overall cyber security of UK business, it has a more specific responsibility towards government systems.

Almost since its inception in October 2016, the UK’s National Cyber Security Centre (NCSC) has been considering how to formalize its vulnerability disclosure process. While the agency has a wider role in strengthening the overall cyber security of UK business, it has a more specific responsibility towards government systems.

In March 2017 it announced the launch of a new vulnerability coordination pilot program. “UK Government is no different to any other organisation and should adopt a mature approach to vulnerability disclosures, wherever they come from,” it said in a blog post. 

The intent was to work with an invited group of security practitioners, with advice from LutaSecurity and using a recognized vulnerability coordination platform, before launching the new process. This was quietly introduced on 15 November 2018 when a new Vulnerability Reporting page appeared on the NCSC website.

The full vulnerability reporting service was announced this week. Through the pilot program, the NCSC said it had learned “how to handle vulnerabilities within an organisation, and how to work together with the researcher community.”

The key points of the new process are that it uses HackerOne as the platform provider and the NCC Group as the assessment partner. LutaSecurity is involved “to ensure we are following industry best practice.”

“One of the key learning points,” writes the NCSC in its announcement, “was to understand that a vulnerability disclosure is not in itself an incident. However, when a vulnerability is used in an attack, it is an incident?. This means that if an unpatched vulnerability gets publicized, it could become an incident?. Therefore, having a mature and co-ordinated vulnerability disclosure process helps decrease the risk of an incident occurring.”

This is the basic argument for ‘responsible disclosure’. The argument for ‘full disclosure’ is that if the vulnerability is not rapidly fixed it could be discovered independently and used maliciously as a zero-day attack by bad actors. The success of responsible disclosure in preventing a vulnerability from becoming an incident thus depends on being able to hold the organization (website owner, vendor etcetera) to account.

This is the purpose of the HackerOne platform. It effectively holds the vulnerability in escrow giving the vulnerability finder and relevant security team enough time to resolve the issue — hopefully working together. Under normal circumstances the time allowed by HackerOne is 30 days. In some circumstances, it can in good faith take longer to fix a vulnerability — but HackerOne still imposes a time limit.

Advertisement. Scroll to continue reading.

“Last resort,” explains the HackerOne guidelines: “If 180 days have elapsed with the Security Team being unable or unwilling to provide a vulnerability disclosure timeline, the contents of the Report may be publicly disclosed by the Finder. We believe transparency is in the public’s best interest in these extreme cases.”

By adopting the HackerOne platform, the NCSC is being open and transparent in the handling of vulnerabilities on government websites and systems. It still asks that vulnerabilities should first, if possible, be reported to the owner of the website or system. It is possible, then, that some vulnerabilities could bypass the HackerOne platform and its controls.

Interestingly, the NCSC stresses that any vulnerabilities reported to it (that is, via HackerOne) will remain outside of the recently published GCHQ vulnerabilities equities process. The equities process explains how a particular vulnerability could be retained for government use and not disclosed by GCHQ. NCSC makes clear, however, “it’s also important to highlight that anything reported to us is exempt from the equities process and will be disclosed.” HackerOne ensures this.

By being open and transparent, and using recognized good practices in its vulnerability coordination process, the NCSC demonstrates the fine line that exists between it and GCHQ (NCSC is part of GCHQ). Where GCHQ must, by the nature of its work, be very secretive, the NCSC attempts to be as open as possible in its own work.

Related: U.S. General Service Administration Launches Bug Bounty Program 

Related: Hack the Air Force 3.0 Earns Researchers $130,000 

Related: Pentagon Announces Vulnerability Disclosure Policy 

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.