SlideShare ist ein Scribd-Unternehmen logo
1 von 22
7 Bug Bounty Myths
What Is a Bug Bounty?
3
What is a Bug Bounty?
For Those of You Who Are New
To companies and
their applications
in exchange for…
Where
independent
security
researchers all
over the word
f
Think of it as a competition…
Find & report
vulnerabilities
Rewards
Poll
(Single Select)
Question: I believe our organization’s security could be improved with the
addition of a bug bounty program?
• Strongly agree
• Somewhat agree
• Neither agree or disagree
• Somewhat disagree
• Strongly disagree
5
Why Are More Organizations Doing Bug Bounty Programs?
Ballooning attack surface
We have debt to clear and we need to be able to plan for the
future
Active, efficient
adversaries
Well developed “offensive” economic
Broken status quo
Automation doesn’t provide enough coverage, reliance on
one off conusulting engagements
Cybersecurity resource
shortage
209,000 in the USA alone
A New Way to Run Bug Bounties
7
Why Do We Exist?
Platform That Connects Organizations to the Researcher Community
40,000+ Researchers
With specialized skills including
web, mobile and IoT hacking.
Our community is made up of
tens of thousands of the
hackers from around the world.
f
Organizations Both Big
and Small
Making Bug Bounties easy for
ever type of company through
a variety of Bug Bounty
Solutions.
A Radical Cyber Security Advantage
A Crowd That Thinks Like An
Adversary But Acts Like an Ally to Find
Vulnerabilities
A Platform That Simplifies Connecting
Researchers to Organizations
Security Expertise To Design, Support,
and Manage Crowd Security Programs
Enterprise Bug Bounty Solutions & Hackers-On Demand
7 Bug Bounty Myths
7 Bug Bounty Myths
10
Myth #1: All bug bounty programs are ‘public’
False. Today, the majority of bug bounty programs are invite-only programs.
68%
Of Programs
Are Private
Best Practice: Start with private program
• Learn how to scope and define program with fewer researchers
• Build processes and experience in receiving submissions
• Address specific security needs with curated crowd
11
Myth #2: Only tech companies run bug bounties
False. The bug bounty model has evolved to be effective and flexible for organizations of virtually any size or type.
Growth in programs is
being driven by adoption
across industries
Top Emerging segments:
• Automotive
• Medical Device
• Government
12
Myth #3: Running a bounty program is too risky
False. With a trusted partner, running a bug bounty program is no more risky than other, traditional security assessment methods.
Public
Disclosure
Incidents
.0005%
“YOU CAN VERY WELL QUANTIFY AND CONTROL FOR
THE RISKS AND REWARDS OF USING THE CROWD,
SUCH THAT IN THE END, THE LEGAL EXPOSURE THAT
AN ORGANIZATION HAS FROM USING THE CROWD IS
BASICALLY THE SAME AS IT WOULD HAVE FROM ANY
OTHER MEANS OF PEN TESTING THAT YOU MIGHT
TRADITIONALLY BUY FROM A PEN TESTING
PROVIDER.”
JAMES DENARO, FOUNDER OF CIPHERLAW
• Programs incentivize good behavior
• Researchers want to do the right thing
• Using a platform where your program and researchers are managed
“out of the box” is key
13
Myth #4: Bug bounties don’t attract talented testers
False. Many of our bug hunters are the most talented security researchers in the world, and many are full-time security professionals.
“WE DECIDED TO RUN A BUG BOUNTY
PROGRAM TO GET ACCESS TO A WIDE
VARIETY OF SECURITY TESTERS.
HIRING SECURITY RESEARCHERS IS
VERY DIFFICULT IN TODAY’S MARKET...
WE HAVE PRODUCTS THAT COVER A
WIDE VARIETY OF APPLICATIONS,
USING A WIDE VARIETY OF
TECHNOLOGIES, SO WE NEED
SECURITY TESTING THAT CAN COVER
ALL THOSE AREAS.”
JON GREEN, SR. DIRECTOR OF
SECURITY ARCHITECTURE, ARUBA“Inside the Mind of a Hacker”
https://pages.bugcrowd.com/inside-the-mind-of-
a-hacker-2016
14
Myth #5: They don’t yield high-value results
False. Bug bounties help organizations uncover high-quality vulnerabilities missed by traditional security assessment methods.
Vulnerability Rating Taxonomy: http://bgcd.co/vrt-2016
“WE THINK OF THE BUG BOUNTY
PROGRAM AS ‘PART OF THIS
COMPLETE BREAKFAST.’ YOU
HAVE ALL THESE INTERNAL
ACTIVITIES, AND THE BUGCROWD
PROGRAM FOR US... IS A NICE
SUPPLEMENT TO THOSE THINGS,
IT CATCHES BUGS THAT OUR
INTERNAL TESTING DIDN’T
CATCH.”
JIM HEBERT, SR. SECURITY
ENGINEER, FITBIT
P1, P2, P3 % of
Submissions
Increasing
Dramatically
15
Myth #6: They’re too costly and hard to budget for
False. You can control your bug bounty budget, and we help make the best suggestion for your organization.
“EFFICIENCY AND
EFFECTIVENESS OF THE
CROWD IS REALLY WHY WE
BRING THEM ON... BECAUSE
WE HAVE THE CROWD
INVOLVED IN THE
VULNERABILITY
MANAGEMENT PROGRAM, IT’S
HELPED IN EXPANDING OF
OUR TEAM FOR A FRACTION
OF THE COST. NOW MY
INTERNAL RESOURCES ARE
BETTER UTILIZED.”
DAVID BAKER, CSO, OKTA
https://pages.bugcrowd.c
om/whats-a-bug-worth
15 Hours
Avg Time Spent
220+
# of Researchers
3500
Hours
Total Testing Time
2 Full Time
heads
Okta’s Bug Bounty Throughput
Poll
(Single Select)
Question: I believe we have enough staff and resources to deal with all of
our security challenges
• Strongly agree
• Somewhat agree
• Neither agree or disagree
• Somewhat disagree
• Strongly disagree
17
Myth #7: Bounty programs are too hard to manage
False. With a trusted partner, bug bounty programs are easy, efficient and effective. You receive ready-to-fix, high value bugs.
Crowd + Platform + Expertise
• Reduce the program management load on
your security team with an easy to use
platform to manage programs and
communicate with researchers
• Only receive and act on real vulnerabilities
with automated triage and expert validation
of submissions
• Incentivize and reward researchers globally
with automated, direct payment through our
platform with no commission on payouts
18
Multi Solution Bug Bounty Model Gaining Traction
Not Just About Public Programs
Engage the collective intelligence of
thousands of security researchers
worldwide.
The perfect solution to incentivize the
continuous testing of main web
properties, self-sign up apps, or anything
already publicly accessible.
Private Ongoing Program
Public Ongoing
Program
Continuous testing using a private,
invite-only, crowd of researchers.
Incentivize the continuous testing of
main web properties, self-signup apps,
or anything publically accessible.
Project based testing using a private,
invite-only, crowd of researchers.
Target new products, major releases, or
anything requiring a short period of
testing. Replace costly pen-tests.
On-Demand Program
Many organizations are utilizing different types of Bug Bounty Solutions
Key Takeaways
A Radical Cyber Security Advantage
A Crowd That Thinks Like An
Adversary But Acts Like an Ally to Find
Vulnerabilities
A Platform That Simplifies Connecting
Researchers to Organizations
Security Expertise To Design, Support,
and Manage Crowd Security Programs
Enterprise Bug Bounty Solutions & Hackers-On Demand
7 Bug Bounty Myths
7 Bug Bounty Myths
Next Steps
Talk with a bug bounty expert:
 Bugcrowd.com/chat-with-us

Weitere ähnliche Inhalte

Was ist angesagt?

Build or Buy: The Barracuda Bug Bounty Story [Webinar]
Build or Buy: The Barracuda Bug Bounty Story [Webinar]Build or Buy: The Barracuda Bug Bounty Story [Webinar]
Build or Buy: The Barracuda Bug Bounty Story [Webinar]bugcrowd
 
Key Takeaways from Instructure's Successful Bug Bounty Program
Key Takeaways from Instructure's Successful Bug Bounty ProgramKey Takeaways from Instructure's Successful Bug Bounty Program
Key Takeaways from Instructure's Successful Bug Bounty Programbugcrowd
 
LKNOG3 - Bug Bounty
LKNOG3 - Bug BountyLKNOG3 - Bug Bounty
LKNOG3 - Bug BountyLKNOG
 
Failure Of Antivirus
Failure Of AntivirusFailure Of Antivirus
Failure Of Antivirusamarnath
 
DevSecCon Singapore 2018 - Measuring and maximizing vuln discovery efforts by...
DevSecCon Singapore 2018 - Measuring and maximizing vuln discovery efforts by...DevSecCon Singapore 2018 - Measuring and maximizing vuln discovery efforts by...
DevSecCon Singapore 2018 - Measuring and maximizing vuln discovery efforts by...DevSecCon
 
Amateur Hour: Why APTs Are The Least Of Your Worries
Amateur Hour: Why APTs Are The Least Of Your WorriesAmateur Hour: Why APTs Are The Least Of Your Worries
Amateur Hour: Why APTs Are The Least Of Your WorriesEd Bellis
 
Hacker Halted Miami , USA 2010
Hacker Halted Miami , USA 2010Hacker Halted Miami , USA 2010
Hacker Halted Miami , USA 2010Aditya K Sood
 
Preventing Information Flow with Jeeves - Singapore Data Privacy Workshop
Preventing Information Flow with Jeeves - Singapore Data Privacy WorkshopPreventing Information Flow with Jeeves - Singapore Data Privacy Workshop
Preventing Information Flow with Jeeves - Singapore Data Privacy Workshopjxyz
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016Tudor Damian
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...Skybox Security
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration Testingjananya213
 
Threat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the BasicsThreat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the BasicsCybereason
 
Shifting left: Continuous testing for better app quality and security
Shifting left: Continuous testing for better app quality and securityShifting left: Continuous testing for better app quality and security
Shifting left: Continuous testing for better app quality and securityNowSecure
 
Preparing for the inevitable: The mobile incident response playbook
Preparing for the inevitable: The mobile incident response playbookPreparing for the inevitable: The mobile incident response playbook
Preparing for the inevitable: The mobile incident response playbookNowSecure
 
OSSF 2018 - David habusha of Whitesource - Open Source Vulnerabilities 101
OSSF 2018 - David habusha of Whitesource - Open Source Vulnerabilities 101OSSF 2018 - David habusha of Whitesource - Open Source Vulnerabilities 101
OSSF 2018 - David habusha of Whitesource - Open Source Vulnerabilities 101FINOS
 
We explain the security flaw that's freaking out the internet
We explain the security flaw that's freaking out the internetWe explain the security flaw that's freaking out the internet
We explain the security flaw that's freaking out the internetaditi agarwal
 
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013beltface
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingCrowdStrike
 

Was ist angesagt? (20)

Build or Buy: The Barracuda Bug Bounty Story [Webinar]
Build or Buy: The Barracuda Bug Bounty Story [Webinar]Build or Buy: The Barracuda Bug Bounty Story [Webinar]
Build or Buy: The Barracuda Bug Bounty Story [Webinar]
 
Key Takeaways from Instructure's Successful Bug Bounty Program
Key Takeaways from Instructure's Successful Bug Bounty ProgramKey Takeaways from Instructure's Successful Bug Bounty Program
Key Takeaways from Instructure's Successful Bug Bounty Program
 
LKNOG3 - Bug Bounty
LKNOG3 - Bug BountyLKNOG3 - Bug Bounty
LKNOG3 - Bug Bounty
 
Bug bounty programs
Bug bounty programsBug bounty programs
Bug bounty programs
 
Failure Of Antivirus
Failure Of AntivirusFailure Of Antivirus
Failure Of Antivirus
 
DevSecCon Singapore 2018 - Measuring and maximizing vuln discovery efforts by...
DevSecCon Singapore 2018 - Measuring and maximizing vuln discovery efforts by...DevSecCon Singapore 2018 - Measuring and maximizing vuln discovery efforts by...
DevSecCon Singapore 2018 - Measuring and maximizing vuln discovery efforts by...
 
Amateur Hour: Why APTs Are The Least Of Your Worries
Amateur Hour: Why APTs Are The Least Of Your WorriesAmateur Hour: Why APTs Are The Least Of Your Worries
Amateur Hour: Why APTs Are The Least Of Your Worries
 
Hacker Halted Miami , USA 2010
Hacker Halted Miami , USA 2010Hacker Halted Miami , USA 2010
Hacker Halted Miami , USA 2010
 
Preventing Information Flow with Jeeves - Singapore Data Privacy Workshop
Preventing Information Flow with Jeeves - Singapore Data Privacy WorkshopPreventing Information Flow with Jeeves - Singapore Data Privacy Workshop
Preventing Information Flow with Jeeves - Singapore Data Privacy Workshop
 
The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016The state of web applications (in)security @ ITDays 2016
The state of web applications (in)security @ ITDays 2016
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration Testing
 
Threat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the BasicsThreat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the Basics
 
Shifting left: Continuous testing for better app quality and security
Shifting left: Continuous testing for better app quality and securityShifting left: Continuous testing for better app quality and security
Shifting left: Continuous testing for better app quality and security
 
Preparing for the inevitable: The mobile incident response playbook
Preparing for the inevitable: The mobile incident response playbookPreparing for the inevitable: The mobile incident response playbook
Preparing for the inevitable: The mobile incident response playbook
 
The AppSec Path to Enlightenment
The AppSec Path to EnlightenmentThe AppSec Path to Enlightenment
The AppSec Path to Enlightenment
 
OSSF 2018 - David habusha of Whitesource - Open Source Vulnerabilities 101
OSSF 2018 - David habusha of Whitesource - Open Source Vulnerabilities 101OSSF 2018 - David habusha of Whitesource - Open Source Vulnerabilities 101
OSSF 2018 - David habusha of Whitesource - Open Source Vulnerabilities 101
 
We explain the security flaw that's freaking out the internet
We explain the security flaw that's freaking out the internetWe explain the security flaw that's freaking out the internet
We explain the security flaw that's freaking out the internet
 
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
 

Andere mochten auch

Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Ajay Negi
 
If You Can't Beat 'Em, Join 'Em
 If You Can't Beat 'Em, Join 'Em If You Can't Beat 'Em, Join 'Em
If You Can't Beat 'Em, Join 'Embugcrowd
 
17438 communication techniques
17438  communication techniques17438  communication techniques
17438 communication techniquessoni_nits
 
17415 d.c.machnes and transformer
17415   d.c.machnes and transformer17415   d.c.machnes and transformer
17415 d.c.machnes and transformersoni_nits
 
17420 geotechnical engineering
17420   geotechnical engineering17420   geotechnical engineering
17420 geotechnical engineeringsoni_nits
 
Icfes ejemplode preguntasfilosofía2010 (1)
Icfes ejemplode preguntasfilosofía2010 (1)Icfes ejemplode preguntasfilosofía2010 (1)
Icfes ejemplode preguntasfilosofía2010 (1)luzdary1998
 
17442 biosensors
17442  biosensors17442  biosensors
17442 biosensorssoni_nits
 
Security Meetup 22 октября. «Опасное видео». Максим Андреев. Облако Mail.Ru
Security Meetup 22 октября. «Опасное видео». Максим Андреев. Облако Mail.RuSecurity Meetup 22 октября. «Опасное видео». Максим Андреев. Облако Mail.Ru
Security Meetup 22 октября. «Опасное видео». Максим Андреев. Облако Mail.RuMail.ru Group
 
How to run a kick ass bug bounty program - Node Summit 2013
How to run a kick ass bug bounty program - Node Summit 2013How to run a kick ass bug bounty program - Node Summit 2013
How to run a kick ass bug bounty program - Node Summit 2013bugcrowd
 
If You Can't Beat 'Em, Join 'Em (AppSecUSA)
If You Can't Beat 'Em, Join 'Em (AppSecUSA)If You Can't Beat 'Em, Join 'Em (AppSecUSA)
If You Can't Beat 'Em, Join 'Em (AppSecUSA)bugcrowd
 
Security Meetup 22 октября. «When big brick wall becomes wooden fence» or «ho...
Security Meetup 22 октября. «When big brick wall becomes wooden fence» or «ho...Security Meetup 22 октября. «When big brick wall becomes wooden fence» or «ho...
Security Meetup 22 октября. «When big brick wall becomes wooden fence» or «ho...Mail.ru Group
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...bugcrowd
 

Andere mochten auch (16)

Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)
 
If You Can't Beat 'Em, Join 'Em
 If You Can't Beat 'Em, Join 'Em If You Can't Beat 'Em, Join 'Em
If You Can't Beat 'Em, Join 'Em
 
17438 communication techniques
17438  communication techniques17438  communication techniques
17438 communication techniques
 
Talleres didácticos de arqueología
Talleres didácticos de arqueologíaTalleres didácticos de arqueología
Talleres didácticos de arqueología
 
Tejido muscular y tejido nervioso
Tejido muscular  y tejido nerviosoTejido muscular  y tejido nervioso
Tejido muscular y tejido nervioso
 
17415 d.c.machnes and transformer
17415   d.c.machnes and transformer17415   d.c.machnes and transformer
17415 d.c.machnes and transformer
 
Tejido muscular y tejido nervioso
Tejido muscular y tejido nerviosoTejido muscular y tejido nervioso
Tejido muscular y tejido nervioso
 
Ti ta-ge
Ti ta-geTi ta-ge
Ti ta-ge
 
17420 geotechnical engineering
17420   geotechnical engineering17420   geotechnical engineering
17420 geotechnical engineering
 
Icfes ejemplode preguntasfilosofía2010 (1)
Icfes ejemplode preguntasfilosofía2010 (1)Icfes ejemplode preguntasfilosofía2010 (1)
Icfes ejemplode preguntasfilosofía2010 (1)
 
17442 biosensors
17442  biosensors17442  biosensors
17442 biosensors
 
Security Meetup 22 октября. «Опасное видео». Максим Андреев. Облако Mail.Ru
Security Meetup 22 октября. «Опасное видео». Максим Андреев. Облако Mail.RuSecurity Meetup 22 октября. «Опасное видео». Максим Андреев. Облако Mail.Ru
Security Meetup 22 октября. «Опасное видео». Максим Андреев. Облако Mail.Ru
 
How to run a kick ass bug bounty program - Node Summit 2013
How to run a kick ass bug bounty program - Node Summit 2013How to run a kick ass bug bounty program - Node Summit 2013
How to run a kick ass bug bounty program - Node Summit 2013
 
If You Can't Beat 'Em, Join 'Em (AppSecUSA)
If You Can't Beat 'Em, Join 'Em (AppSecUSA)If You Can't Beat 'Em, Join 'Em (AppSecUSA)
If You Can't Beat 'Em, Join 'Em (AppSecUSA)
 
Security Meetup 22 октября. «When big brick wall becomes wooden fence» or «ho...
Security Meetup 22 октября. «When big brick wall becomes wooden fence» or «ho...Security Meetup 22 октября. «When big brick wall becomes wooden fence» or «ho...
Security Meetup 22 октября. «When big brick wall becomes wooden fence» or «ho...
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
 

Ähnlich wie 7 Bug Bounty Myths, BUSTED

Earn Money from bug bounty
Earn Money from bug bountyEarn Money from bug bounty
Earn Money from bug bountyJay Nagar
 
INSECURE Magazine - 37
INSECURE Magazine - 37INSECURE Magazine - 37
INSECURE Magazine - 37Felipe Prado
 
Bug bounties - cén scéal?
Bug bounties - cén scéal?Bug bounties - cén scéal?
Bug bounties - cén scéal?Ciaran McNally
 
Security testing
Security testingSecurity testing
Security testing99tests
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsSirius
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)Scott Sutherland
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarmPolySwarm
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarmBlakeReyes
 
Ultimate_Guide_to_getting_started_with_AppSec
Ultimate_Guide_to_getting_started_with_AppSecUltimate_Guide_to_getting_started_with_AppSec
Ultimate_Guide_to_getting_started_with_AppSecJessica Lavery Pozerski
 
Fortify Continuous Delivery
Fortify Continuous DeliveryFortify Continuous Delivery
Fortify Continuous DeliveryMainstay
 
ultimate-guide-to-getting-started-with-appsec-veracode
ultimate-guide-to-getting-started-with-appsec-veracodeultimate-guide-to-getting-started-with-appsec-veracode
ultimate-guide-to-getting-started-with-appsec-veracodeSean Varga
 
Webinar kym-casey-bug bounty tipping point webcast - po edits
Webinar kym-casey-bug bounty tipping point webcast - po editsWebinar kym-casey-bug bounty tipping point webcast - po edits
Webinar kym-casey-bug bounty tipping point webcast - po editsCasey Ellis
 
Kickoff Workshop with GeoEdge: Beyond the Banner: Verify Your Ad Quality When...
Kickoff Workshop with GeoEdge: Beyond the Banner: Verify Your Ad Quality When...Kickoff Workshop with GeoEdge: Beyond the Banner: Verify Your Ad Quality When...
Kickoff Workshop with GeoEdge: Beyond the Banner: Verify Your Ad Quality When...Digiday
 
Cyber Security Company.pdf
Cyber Security Company.pdfCyber Security Company.pdf
Cyber Security Company.pdfpdfcompressor1
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxwkyra78
 
WithSecure Deepguard WhitePaper
WithSecure Deepguard WhitePaperWithSecure Deepguard WhitePaper
WithSecure Deepguard WhitePaperlincktello
 

Ähnlich wie 7 Bug Bounty Myths, BUSTED (20)

Earn Money from bug bounty
Earn Money from bug bountyEarn Money from bug bounty
Earn Money from bug bounty
 
Customer experience pioneer directly protects customer data and reputation wi...
Customer experience pioneer directly protects customer data and reputation wi...Customer experience pioneer directly protects customer data and reputation wi...
Customer experience pioneer directly protects customer data and reputation wi...
 
Crowdsourced Vulnerability Testing
Crowdsourced Vulnerability TestingCrowdsourced Vulnerability Testing
Crowdsourced Vulnerability Testing
 
INSECURE Magazine - 37
INSECURE Magazine - 37INSECURE Magazine - 37
INSECURE Magazine - 37
 
Bug bounties - cén scéal?
Bug bounties - cén scéal?Bug bounties - cén scéal?
Bug bounties - cén scéal?
 
Security testing
Security testingSecurity testing
Security testing
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarm
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarm
 
Ultimate_Guide_to_getting_started_with_AppSec
Ultimate_Guide_to_getting_started_with_AppSecUltimate_Guide_to_getting_started_with_AppSec
Ultimate_Guide_to_getting_started_with_AppSec
 
Fortify Continuous Delivery
Fortify Continuous DeliveryFortify Continuous Delivery
Fortify Continuous Delivery
 
ultimate-guide-to-getting-started-with-appsec-veracode
ultimate-guide-to-getting-started-with-appsec-veracodeultimate-guide-to-getting-started-with-appsec-veracode
ultimate-guide-to-getting-started-with-appsec-veracode
 
Webinar kym-casey-bug bounty tipping point webcast - po edits
Webinar kym-casey-bug bounty tipping point webcast - po editsWebinar kym-casey-bug bounty tipping point webcast - po edits
Webinar kym-casey-bug bounty tipping point webcast - po edits
 
Kickoff Workshop with GeoEdge: Beyond the Banner: Verify Your Ad Quality When...
Kickoff Workshop with GeoEdge: Beyond the Banner: Verify Your Ad Quality When...Kickoff Workshop with GeoEdge: Beyond the Banner: Verify Your Ad Quality When...
Kickoff Workshop with GeoEdge: Beyond the Banner: Verify Your Ad Quality When...
 
Cyber Security Company.pdf
Cyber Security Company.pdfCyber Security Company.pdf
Cyber Security Company.pdf
 
software testing.pdf
software testing.pdfsoftware testing.pdf
software testing.pdf
 
Owasp LA
Owasp LAOwasp LA
Owasp LA
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docx
 
WithSecure Deepguard WhitePaper
WithSecure Deepguard WhitePaperWithSecure Deepguard WhitePaper
WithSecure Deepguard WhitePaper
 

Mehr von bugcrowd

Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counselbugcrowd
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodologybugcrowd
 
Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016bugcrowd
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016bugcrowd
 
Revitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr HealthRevitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr Healthbugcrowd
 
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLVHow Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLVbugcrowd
 
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...bugcrowd
 

Mehr von bugcrowd (7)

Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodology
 
Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016
 
Revitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr HealthRevitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr Health
 
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLVHow Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
 
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
 

Kürzlich hochgeladen

VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
 
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋nirzagarg
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrHenryBriggs2
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...Neha Pandey
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...tanu pandey
 
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...SUHANI PANDEY
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdfMatthew Sinclair
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge GraphsEleniIlkou
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"growthgrids
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...singhpriety023
 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...SUHANI PANDEY
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubaikojalkojal131
 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...SUHANI PANDEY
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Delhi Call girls
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirtrahman018755
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftAanSulistiyo
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查ydyuyu
 

Kürzlich hochgeladen (20)

VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Himatnagar 7001035870 Whatsapp Number, 24/07 Booking
 
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
 
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
💚😋 Salem Escort Service Call Girls, 9352852248 ₹5000 To 25K With AC💚😋
 
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
Wadgaon Sheri $ Call Girls Pune 10k @ I'm VIP Independent Escorts Girls 80057...
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency""Boost Your Digital Presence: Partner with a Leading SEO Agency"
"Boost Your Digital Presence: Partner with a Leading SEO Agency"
 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
Thalassery Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call G...
 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
Microsoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck MicrosoftMicrosoft Azure Arc Customer Deck Microsoft
Microsoft Azure Arc Customer Deck Microsoft
 
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
📱Dehradun Call Girls Service 📱☎️ +91'905,3900,678 ☎️📱 Call Girls In Dehradun 📱
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 

7 Bug Bounty Myths, BUSTED

  • 1. 7 Bug Bounty Myths
  • 2. What Is a Bug Bounty?
  • 3. 3 What is a Bug Bounty? For Those of You Who Are New To companies and their applications in exchange for… Where independent security researchers all over the word f Think of it as a competition… Find & report vulnerabilities Rewards
  • 4. Poll (Single Select) Question: I believe our organization’s security could be improved with the addition of a bug bounty program? • Strongly agree • Somewhat agree • Neither agree or disagree • Somewhat disagree • Strongly disagree
  • 5. 5 Why Are More Organizations Doing Bug Bounty Programs? Ballooning attack surface We have debt to clear and we need to be able to plan for the future Active, efficient adversaries Well developed “offensive” economic Broken status quo Automation doesn’t provide enough coverage, reliance on one off conusulting engagements Cybersecurity resource shortage 209,000 in the USA alone
  • 6. A New Way to Run Bug Bounties
  • 7. 7 Why Do We Exist? Platform That Connects Organizations to the Researcher Community 40,000+ Researchers With specialized skills including web, mobile and IoT hacking. Our community is made up of tens of thousands of the hackers from around the world. f Organizations Both Big and Small Making Bug Bounties easy for ever type of company through a variety of Bug Bounty Solutions.
  • 8. A Radical Cyber Security Advantage A Crowd That Thinks Like An Adversary But Acts Like an Ally to Find Vulnerabilities A Platform That Simplifies Connecting Researchers to Organizations Security Expertise To Design, Support, and Manage Crowd Security Programs Enterprise Bug Bounty Solutions & Hackers-On Demand 7 Bug Bounty Myths
  • 9. 7 Bug Bounty Myths
  • 10. 10 Myth #1: All bug bounty programs are ‘public’ False. Today, the majority of bug bounty programs are invite-only programs. 68% Of Programs Are Private Best Practice: Start with private program • Learn how to scope and define program with fewer researchers • Build processes and experience in receiving submissions • Address specific security needs with curated crowd
  • 11. 11 Myth #2: Only tech companies run bug bounties False. The bug bounty model has evolved to be effective and flexible for organizations of virtually any size or type. Growth in programs is being driven by adoption across industries Top Emerging segments: • Automotive • Medical Device • Government
  • 12. 12 Myth #3: Running a bounty program is too risky False. With a trusted partner, running a bug bounty program is no more risky than other, traditional security assessment methods. Public Disclosure Incidents .0005% “YOU CAN VERY WELL QUANTIFY AND CONTROL FOR THE RISKS AND REWARDS OF USING THE CROWD, SUCH THAT IN THE END, THE LEGAL EXPOSURE THAT AN ORGANIZATION HAS FROM USING THE CROWD IS BASICALLY THE SAME AS IT WOULD HAVE FROM ANY OTHER MEANS OF PEN TESTING THAT YOU MIGHT TRADITIONALLY BUY FROM A PEN TESTING PROVIDER.” JAMES DENARO, FOUNDER OF CIPHERLAW • Programs incentivize good behavior • Researchers want to do the right thing • Using a platform where your program and researchers are managed “out of the box” is key
  • 13. 13 Myth #4: Bug bounties don’t attract talented testers False. Many of our bug hunters are the most talented security researchers in the world, and many are full-time security professionals. “WE DECIDED TO RUN A BUG BOUNTY PROGRAM TO GET ACCESS TO A WIDE VARIETY OF SECURITY TESTERS. HIRING SECURITY RESEARCHERS IS VERY DIFFICULT IN TODAY’S MARKET... WE HAVE PRODUCTS THAT COVER A WIDE VARIETY OF APPLICATIONS, USING A WIDE VARIETY OF TECHNOLOGIES, SO WE NEED SECURITY TESTING THAT CAN COVER ALL THOSE AREAS.” JON GREEN, SR. DIRECTOR OF SECURITY ARCHITECTURE, ARUBA“Inside the Mind of a Hacker” https://pages.bugcrowd.com/inside-the-mind-of- a-hacker-2016
  • 14. 14 Myth #5: They don’t yield high-value results False. Bug bounties help organizations uncover high-quality vulnerabilities missed by traditional security assessment methods. Vulnerability Rating Taxonomy: http://bgcd.co/vrt-2016 “WE THINK OF THE BUG BOUNTY PROGRAM AS ‘PART OF THIS COMPLETE BREAKFAST.’ YOU HAVE ALL THESE INTERNAL ACTIVITIES, AND THE BUGCROWD PROGRAM FOR US... IS A NICE SUPPLEMENT TO THOSE THINGS, IT CATCHES BUGS THAT OUR INTERNAL TESTING DIDN’T CATCH.” JIM HEBERT, SR. SECURITY ENGINEER, FITBIT P1, P2, P3 % of Submissions Increasing Dramatically
  • 15. 15 Myth #6: They’re too costly and hard to budget for False. You can control your bug bounty budget, and we help make the best suggestion for your organization. “EFFICIENCY AND EFFECTIVENESS OF THE CROWD IS REALLY WHY WE BRING THEM ON... BECAUSE WE HAVE THE CROWD INVOLVED IN THE VULNERABILITY MANAGEMENT PROGRAM, IT’S HELPED IN EXPANDING OF OUR TEAM FOR A FRACTION OF THE COST. NOW MY INTERNAL RESOURCES ARE BETTER UTILIZED.” DAVID BAKER, CSO, OKTA https://pages.bugcrowd.c om/whats-a-bug-worth 15 Hours Avg Time Spent 220+ # of Researchers 3500 Hours Total Testing Time 2 Full Time heads Okta’s Bug Bounty Throughput
  • 16. Poll (Single Select) Question: I believe we have enough staff and resources to deal with all of our security challenges • Strongly agree • Somewhat agree • Neither agree or disagree • Somewhat disagree • Strongly disagree
  • 17. 17 Myth #7: Bounty programs are too hard to manage False. With a trusted partner, bug bounty programs are easy, efficient and effective. You receive ready-to-fix, high value bugs. Crowd + Platform + Expertise • Reduce the program management load on your security team with an easy to use platform to manage programs and communicate with researchers • Only receive and act on real vulnerabilities with automated triage and expert validation of submissions • Incentivize and reward researchers globally with automated, direct payment through our platform with no commission on payouts
  • 18. 18 Multi Solution Bug Bounty Model Gaining Traction Not Just About Public Programs Engage the collective intelligence of thousands of security researchers worldwide. The perfect solution to incentivize the continuous testing of main web properties, self-sign up apps, or anything already publicly accessible. Private Ongoing Program Public Ongoing Program Continuous testing using a private, invite-only, crowd of researchers. Incentivize the continuous testing of main web properties, self-signup apps, or anything publically accessible. Project based testing using a private, invite-only, crowd of researchers. Target new products, major releases, or anything requiring a short period of testing. Replace costly pen-tests. On-Demand Program Many organizations are utilizing different types of Bug Bounty Solutions
  • 20. A Radical Cyber Security Advantage A Crowd That Thinks Like An Adversary But Acts Like an Ally to Find Vulnerabilities A Platform That Simplifies Connecting Researchers to Organizations Security Expertise To Design, Support, and Manage Crowd Security Programs Enterprise Bug Bounty Solutions & Hackers-On Demand 7 Bug Bounty Myths
  • 21. 7 Bug Bounty Myths
  • 22. Next Steps Talk with a bug bounty expert:  Bugcrowd.com/chat-with-us

Hinweis der Redaktion

  1. JP
  2. JP Point to drive home: We cast a wide net for this webcast so assume that someone has never heard the term “Bug Bounty” before. Keep it simple.
  3. CE Point to drive home: We will “sell” ourselves a bit at the end of the press but quickly explain how Bugcrowd is the platform that connects a crowd currently at 38,000 to companies and their applications. Bugcrowd makes it easy to run bounty programs and delivers the crowd to achieve a radical security advantage for our customers. We run both private and public programs and quickly explain what each of those are in a sentence each.
  4. JP transition to Casey
  5. CE Point to drive home: We will “sell” ourselves a bit at the end of the press but quickly explain how Bugcrowd is the platform that connects a crowd currently at 38,000 to companies and their applications. Bugcrowd makes it easy to run bounty programs and delivers the crowd to achieve a radical security advantage for our customers. We run both private and public programs and quickly explain what each of those are in a sentence each.
  6. CE
  7. CE Point to drive home: We just showed some stats on the trends, but anecdotally we surveyed and asked our customers why they were adopting the Bug Bounty Model. The collectivity creativity, volume of testers, and results based model were the clear front runners. Explain what each of those mean without sound “salesy"
  8. CE Point to drive home: We have reached a tipping point it seems where the number of programs being ran are starting to quickly accelerate. More so, private programs are being adopted rapidly.
  9. CE Point to drive home: We just showed some stats on the trends, but anecdotally we surveyed and asked our customers why they were adopting the Bug Bounty Model. The collectivity creativity, volume of testers, and results based model were the clear front runners. Explain what each of those mean without sound “salesy"
  10. CE Point to drive home: We have reached a tipping point it seems where the number of programs being ran are starting to quickly accelerate. More so, private programs are being adopted rapidly.
  11. CE Point to drive home: We have reached a tipping point it seems where the number of programs being ran are starting to quickly accelerate. More so, private programs are being adopted rapidly.
  12. CE Point to drive home: We have reached a tipping point it seems where the number of programs being ran are starting to quickly accelerate. More so, private programs are being adopted rapidly.
  13. CE Point to drive home: We have reached a tipping point it seems where the number of programs being ran are starting to quickly accelerate. More so, private programs are being adopted rapidly.
  14. CE Point to drive home: Plug the variety of solutions we offer and how utilizing all 3 are really paramount to full “Bug Bounty Coverage” and success
  15. CE
  16. CE
  17. CE