Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

UK’s NCSC Publishes Guide to Implementing a Vulnerability Disclosure Process

The U.K.’s National Cyber Security Center (NCSC) has released a guide to help organizations get started with implementing a vulnerability disclosure process.

The U.K.’s National Cyber Security Center (NCSC) has released a guide to help organizations get started with implementing a vulnerability disclosure process.

The NCSC’s Vulnerability Disclosure Toolkit is intended for organizations of all sizes, but should not be considered an exhaustive guide. It only presents some of the main components of the vulnerability disclosure process.

“It really is in your best interest to encourage vulnerability disclosure. Having a clearly signposted reporting process demonstrates that your organization takes security seriously,” the agency notes.

NCSC encourages companies to implement such a process, to be able to receive reports on security vulnerabilities that may impact their systems, and address them before they are exploited for malicious purposes.

A well-defined vulnerability disclosure program, NCSC argues, prevents reputational damage that public disclosure may cause, and allows companies not only to establish a way to take action on the identified vulnerabilities, but also to inform the reporting entity that the issue is being managed.

According to the agency, a vulnerability disclosure process should not only provide a channel for reporting discovered vulnerabilities, but should also define how the organization would respond, while being “clear, simple and secure.”

“The international standard for vulnerability disclosure (ISO/IEC 29147:2018) defines the techniques and policies that can be used to receive vulnerability reports and publish remediation information. The NCSC designed this toolkit for organisations that currently don’t have a disclosure process but are looking to create one,” the organization notes.

In the NCSC’s opinion, it is essential for the vulnerability disclosure process to have a dedicated communication channel for reporting vulnerabilities. This would not only ensure that the information reaches the right person, but also that they can confirm the reported vulnerability and inform the finder that steps are being taken to address the issue.

Advertisement. Scroll to continue reading.

A clear policy toward vulnerability disclosure is also essential, as it would inform vulnerability finders of what an organization expects from them, such as how they should contact the organization, what secure communication forms are available, and what information a vulnerability report should include. Furthermore, the policy should also define what the finder can expect to happen once they have reported a bug.

“One of the most important elements of vulnerability disclosure, and a challenge for the finder, is understanding who to contact. Security.txt is a proposed Internet standard and it describes a text file that webmasters can host in the ‘/.well-known’ directory of the domain root. It advertises the organization’s vulnerability disclosure process so that someone can quickly find all of the information needed to report a vulnerability,” NCSC also notes.

Both contact information and a link to the company’s vulnerability disclosure policy should be included in that file. There’s also an optional encryption field, which should link to the PGP public key the organization wants to use for encrypted communication.

“We believe this proposed standard provides the best mix of ease of implementation and a simple way to advertise your vulnerability disclosure process,” NCSC notes. The agency also provides recommendations on response plans for cross-site scripting (XSS) and subdomain takeover vulnerabilities.

Earlier this month, the United States Department of Homeland Security issued a Binding Operational Directive that requires federal, executive branch, departments and agencies to develop and publish vulnerability disclosure policies.

Related: Facebook Announces Vulnerability Reporting and Disclosure Policy

Related: DHS Orders Agencies to Patch Critical Vulnerabilities Within 15 Days

Related: Australia’s Intelligence Agency Publishes its Vulnerability Disclosure Process

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...