SlideShare a Scribd company logo
1 of 14
Your License for Bug Hunting Season
James Denaro & Casey Ellis
Speakers
10/13/2016 Your License for Bug Hunting Season
James Denaro
Attorney, Founder of Cipher Law
Casey Ellis
Founder & CEO, Bugcrowd
Agenda
Risk & Reward of Bug Bounties
Addressing Two Main Areas of Concern:
1. Uncertainty
2. Liability
Questions
10/13/2016 Your License for Bug Hunting Season
10/13/2016 Your License for Bug Hunting Season
Is it safe in the water?
10/13/2016 Your License for Bug Hunting Season
What are we really talking about?
By W.carter - Own work, CC
BY-SA 4.0,
https://commons.wikimedia.
org/w/index.php?curid=3497
9655
Uncertainty
Uncertainty FAQs
• How do I budget for a bug bounty?
• How do I know good hackers will test my apps?
• How do I know I’ll get good results?
10/13/2016 Your License for Bug Hunting Season
Top concerns for individuals looking into running a bug bounty program in next few years
Uncertainty: Results & Talent
• Crafting your Program:
– Program Type
• Public vs. Private
• Ongoing vs. On-Demand
10/13/2016 Your License for Bug Hunting Season
How are researchers invited to private programs?
measured by accuracy, activity, impact and trust
Uncertainty: Results & Talent
• Crafting your Program:
– Bounty Brief
• In-Scope & Out-of-Scope
• Rewards
• Rules
10/13/2016 Your License for Bug Hunting Season
Additional Uncertainties
• Budgeting
• Processes
• Getting internal buy-in
• Legal questions
10/13/2016 Your License for Bug Hunting Season
Liability
#1 Most Frequently Asked Question
What happens if a hacker
goes rogue?
• Logical
• Procedural
• Emotional
• Legal
10/13/2016 Your License for Bug Hunting Season
By YBS 999 (Own work) [CC BY-SA 4.0
(http://creativecommons.org/licenses/by-sa/4.0)], via Wikimedia
Commons
Additional Liability/Legal Concerns
• Contracts & NDAs
• Who has liability for loss of data/business assets?
• Personal liability?
• Who has jurisdiction?
10/13/2016 Your License for Bug Hunting Season
Questions?

More Related Content

What's hot

Key Takeaways from Instructure's Successful Bug Bounty Program
Key Takeaways from Instructure's Successful Bug Bounty ProgramKey Takeaways from Instructure's Successful Bug Bounty Program
Key Takeaways from Instructure's Successful Bug Bounty Programbugcrowd
 
OSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced AttackOSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced AttackIvanti
 
OSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced AttackOSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced AttackIvanti
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...Skybox Security
 
Containing the outbreak: The healthcare security pandemic
Containing the outbreak: The healthcare security pandemicContaining the outbreak: The healthcare security pandemic
Containing the outbreak: The healthcare security pandemicAvecto
 
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217National Retail Federation
 
Revitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr HealthRevitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr Healthbugcrowd
 
How to be everywhere tackling multi store security
How to be everywhere tackling multi store securityHow to be everywhere tackling multi store security
How to be everywhere tackling multi store securityNational Retail Federation
 
A Hacker's perspective on ransomware
A Hacker's perspective on ransomwareA Hacker's perspective on ransomware
A Hacker's perspective on ransomwareAvecto
 
Ivanti - Continuous Vulnerability Management
Ivanti - Continuous Vulnerability ManagementIvanti - Continuous Vulnerability Management
Ivanti - Continuous Vulnerability ManagementIvanti
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration Testingjananya213
 
Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3Ernest Staats
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boardsPaul McGillicuddy
 
2017 U.S. State of Cybercrime
2017 U.S. State of Cybercrime2017 U.S. State of Cybercrime
2017 U.S. State of CybercrimeIDG
 
The Cost of Inactivity: Malware Infographic
The Cost of Inactivity: Malware InfographicThe Cost of Inactivity: Malware Infographic
The Cost of Inactivity: Malware InfographicCisco Security
 
Live 2014 Survey Results: Open Source Development and Application Security Su...
Live 2014 Survey Results: Open Source Development and Application Security Su...Live 2014 Survey Results: Open Source Development and Application Security Su...
Live 2014 Survey Results: Open Source Development and Application Security Su...Sonatype
 
Sonatype's 2013 OSS Software Survey
 Sonatype's 2013 OSS Software Survey Sonatype's 2013 OSS Software Survey
Sonatype's 2013 OSS Software SurveySonatype
 
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital TransformationReinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital TransformationProofpoint
 

What's hot (20)

Key Takeaways from Instructure's Successful Bug Bounty Program
Key Takeaways from Instructure's Successful Bug Bounty ProgramKey Takeaways from Instructure's Successful Bug Bounty Program
Key Takeaways from Instructure's Successful Bug Bounty Program
 
OSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced AttackOSB340R: Disrupting an Advanced Attack
OSB340R: Disrupting an Advanced Attack
 
OSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced AttackOSB340: Disrupting an Advanced Attack
OSB340: Disrupting an Advanced Attack
 
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 Best Practice Next-Generation Vulnerability Management to Identify Threats, ... Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
Best Practice Next-Generation Vulnerability Management to Identify Threats, ...
 
Risk Based Approach In cyber Security In Nepal
Risk Based Approach In cyber Security In NepalRisk Based Approach In cyber Security In Nepal
Risk Based Approach In cyber Security In Nepal
 
Containing the outbreak: The healthcare security pandemic
Containing the outbreak: The healthcare security pandemicContaining the outbreak: The healthcare security pandemic
Containing the outbreak: The healthcare security pandemic
 
Survey Says! 2017 Shrink Data Results
Survey Says! 2017 Shrink Data ResultsSurvey Says! 2017 Shrink Data Results
Survey Says! 2017 Shrink Data Results
 
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217
 
Revitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr HealthRevitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr Health
 
How to be everywhere tackling multi store security
How to be everywhere tackling multi store securityHow to be everywhere tackling multi store security
How to be everywhere tackling multi store security
 
A Hacker's perspective on ransomware
A Hacker's perspective on ransomwareA Hacker's perspective on ransomware
A Hacker's perspective on ransomware
 
Ivanti - Continuous Vulnerability Management
Ivanti - Continuous Vulnerability ManagementIvanti - Continuous Vulnerability Management
Ivanti - Continuous Vulnerability Management
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration Testing
 
Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3Why security is the kidney not the tail of the dog v3
Why security is the kidney not the tail of the dog v3
 
7 cyber security questions for boards
7 cyber security questions for boards7 cyber security questions for boards
7 cyber security questions for boards
 
2017 U.S. State of Cybercrime
2017 U.S. State of Cybercrime2017 U.S. State of Cybercrime
2017 U.S. State of Cybercrime
 
The Cost of Inactivity: Malware Infographic
The Cost of Inactivity: Malware InfographicThe Cost of Inactivity: Malware Infographic
The Cost of Inactivity: Malware Infographic
 
Live 2014 Survey Results: Open Source Development and Application Security Su...
Live 2014 Survey Results: Open Source Development and Application Security Su...Live 2014 Survey Results: Open Source Development and Application Security Su...
Live 2014 Survey Results: Open Source Development and Application Security Su...
 
Sonatype's 2013 OSS Software Survey
 Sonatype's 2013 OSS Software Survey Sonatype's 2013 OSS Software Survey
Sonatype's 2013 OSS Software Survey
 
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital TransformationReinforcing the Revolution: The Promise and Perils of Digital Transformation
Reinforcing the Revolution: The Promise and Perils of Digital Transformation
 

Viewers also liked

Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Ajay Negi
 
If You Can't Beat 'Em, Join 'Em
 If You Can't Beat 'Em, Join 'Em If You Can't Beat 'Em, Join 'Em
If You Can't Beat 'Em, Join 'Embugcrowd
 
How to run a kick ass bug bounty program - Node Summit 2013
How to run a kick ass bug bounty program - Node Summit 2013How to run a kick ass bug bounty program - Node Summit 2013
How to run a kick ass bug bounty program - Node Summit 2013bugcrowd
 
If You Can't Beat 'Em, Join 'Em (AppSecUSA)
If You Can't Beat 'Em, Join 'Em (AppSecUSA)If You Can't Beat 'Em, Join 'Em (AppSecUSA)
If You Can't Beat 'Em, Join 'Em (AppSecUSA)bugcrowd
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...bugcrowd
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...Splunk
 

Viewers also liked (6)

Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)
 
If You Can't Beat 'Em, Join 'Em
 If You Can't Beat 'Em, Join 'Em If You Can't Beat 'Em, Join 'Em
If You Can't Beat 'Em, Join 'Em
 
How to run a kick ass bug bounty program - Node Summit 2013
How to run a kick ass bug bounty program - Node Summit 2013How to run a kick ass bug bounty program - Node Summit 2013
How to run a kick ass bug bounty program - Node Summit 2013
 
If You Can't Beat 'Em, Join 'Em (AppSecUSA)
If You Can't Beat 'Em, Join 'Em (AppSecUSA)If You Can't Beat 'Em, Join 'Em (AppSecUSA)
If You Can't Beat 'Em, Join 'Em (AppSecUSA)
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
 
Building a Security Information and Event Management platform at Travis Per...
 	Building a Security Information and Event Management platform at Travis Per... 	Building a Security Information and Event Management platform at Travis Per...
Building a Security Information and Event Management platform at Travis Per...
 

Similar to AppSecUSA 2016: 'Your License for Bug Hunting Season'

AppSecUSA - Your License for Bug Hunting Season
AppSecUSA - Your License for Bug Hunting SeasonAppSecUSA - Your License for Bug Hunting Season
AppSecUSA - Your License for Bug Hunting SeasonCasey Ellis
 
The Art of Practice Management Dental Pearls - April 2016
The Art of Practice Management Dental Pearls - April 2016The Art of Practice Management Dental Pearls - April 2016
The Art of Practice Management Dental Pearls - April 2016Marianne Harper
 
Essay On Solar Energy In India
Essay On Solar Energy In IndiaEssay On Solar Energy In India
Essay On Solar Energy In IndiaAlison Parker
 
Data Breach Response: Before and After the Breach (Series: Cybersecurity & Da...
Data Breach Response: Before and After the Breach (Series: Cybersecurity & Da...Data Breach Response: Before and After the Breach (Series: Cybersecurity & Da...
Data Breach Response: Before and After the Breach (Series: Cybersecurity & Da...Financial Poise
 
Protecting Your Professional Reputation Online
Protecting Your Professional Reputation OnlineProtecting Your Professional Reputation Online
Protecting Your Professional Reputation OnlineLegal Media Matters
 
Hot Off the Press - Recent Cases & Decisions 2019
Hot Off the Press - Recent Cases & Decisions 2019Hot Off the Press - Recent Cases & Decisions 2019
Hot Off the Press - Recent Cases & Decisions 2019Financial Poise
 
Apa Format Example Paper
Apa Format Example PaperApa Format Example Paper
Apa Format Example PaperTisha Noel
 
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.Rajee Dent
 
Cyber Terrorism Write Essay For You. Online assignment writing service.
Cyber Terrorism Write Essay For You. Online assignment writing service.Cyber Terrorism Write Essay For You. Online assignment writing service.
Cyber Terrorism Write Essay For You. Online assignment writing service.Laura Smith
 
Scholarship Essay Graduate Program Essay
Scholarship Essay Graduate Program EssayScholarship Essay Graduate Program Essay
Scholarship Essay Graduate Program EssayLori Flores
 
Specific Topic For Research Paper. 100 Best Climate C
Specific Topic For Research Paper. 100 Best Climate CSpecific Topic For Research Paper. 100 Best Climate C
Specific Topic For Research Paper. 100 Best Climate CDanielle Richardson
 
Cyber Liability Insurance: An Essential and Urgently Needed Business Investment
Cyber Liability Insurance: An Essential and Urgently Needed Business InvestmentCyber Liability Insurance: An Essential and Urgently Needed Business Investment
Cyber Liability Insurance: An Essential and Urgently Needed Business InvestmentThomas LaPointe
 
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16Digiday
 
Shocking Stats On Identity Theft In Canada And You Could Be One
Shocking Stats On Identity Theft In Canada And You Could Be OneShocking Stats On Identity Theft In Canada And You Could Be One
Shocking Stats On Identity Theft In Canada And You Could Be OneSue Carveth
 
RatemyRoomie.pptx
RatemyRoomie.pptxRatemyRoomie.pptx
RatemyRoomie.pptxLoi Tran
 
Managing a Hack: A Communicator's Guide to a Data Breach
Managing a Hack: A Communicator's Guide to a Data BreachManaging a Hack: A Communicator's Guide to a Data Breach
Managing a Hack: A Communicator's Guide to a Data BreachSandra Fathi
 

Similar to AppSecUSA 2016: 'Your License for Bug Hunting Season' (20)

AppSecUSA - Your License for Bug Hunting Season
AppSecUSA - Your License for Bug Hunting SeasonAppSecUSA - Your License for Bug Hunting Season
AppSecUSA - Your License for Bug Hunting Season
 
The Art of Practice Management Dental Pearls - April 2016
The Art of Practice Management Dental Pearls - April 2016The Art of Practice Management Dental Pearls - April 2016
The Art of Practice Management Dental Pearls - April 2016
 
Essay On Solar Energy In India
Essay On Solar Energy In IndiaEssay On Solar Energy In India
Essay On Solar Energy In India
 
Data Breach Response: Before and After the Breach (Series: Cybersecurity & Da...
Data Breach Response: Before and After the Breach (Series: Cybersecurity & Da...Data Breach Response: Before and After the Breach (Series: Cybersecurity & Da...
Data Breach Response: Before and After the Breach (Series: Cybersecurity & Da...
 
Protecting Your Professional Reputation Online
Protecting Your Professional Reputation OnlineProtecting Your Professional Reputation Online
Protecting Your Professional Reputation Online
 
Cets 2016 arents webinar worst case scenario survival training
Cets 2016 arents webinar worst case scenario survival trainingCets 2016 arents webinar worst case scenario survival training
Cets 2016 arents webinar worst case scenario survival training
 
Hot Off the Press - Recent Cases & Decisions 2019
Hot Off the Press - Recent Cases & Decisions 2019Hot Off the Press - Recent Cases & Decisions 2019
Hot Off the Press - Recent Cases & Decisions 2019
 
Apa Format Example Paper
Apa Format Example PaperApa Format Example Paper
Apa Format Example Paper
 
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.
 
Cyber Terrorism Write Essay For You. Online assignment writing service.
Cyber Terrorism Write Essay For You. Online assignment writing service.Cyber Terrorism Write Essay For You. Online assignment writing service.
Cyber Terrorism Write Essay For You. Online assignment writing service.
 
Scholarship Essay Graduate Program Essay
Scholarship Essay Graduate Program EssayScholarship Essay Graduate Program Essay
Scholarship Essay Graduate Program Essay
 
Specific Topic For Research Paper. 100 Best Climate C
Specific Topic For Research Paper. 100 Best Climate CSpecific Topic For Research Paper. 100 Best Climate C
Specific Topic For Research Paper. 100 Best Climate C
 
Cyber Liability Insurance: An Essential and Urgently Needed Business Investment
Cyber Liability Insurance: An Essential and Urgently Needed Business InvestmentCyber Liability Insurance: An Essential and Urgently Needed Business Investment
Cyber Liability Insurance: An Essential and Urgently Needed Business Investment
 
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16
 
R2R Meeting 16 pdf
R2R Meeting 16 pdfR2R Meeting 16 pdf
R2R Meeting 16 pdf
 
Shocking Stats On Identity Theft In Canada And You Could Be One
Shocking Stats On Identity Theft In Canada And You Could Be OneShocking Stats On Identity Theft In Canada And You Could Be One
Shocking Stats On Identity Theft In Canada And You Could Be One
 
RatemyRoomie.pptx
RatemyRoomie.pptxRatemyRoomie.pptx
RatemyRoomie.pptx
 
Essay Globalization
Essay GlobalizationEssay Globalization
Essay Globalization
 
R2R Meeting 16 ppt
R2R Meeting 16 pptR2R Meeting 16 ppt
R2R Meeting 16 ppt
 
Managing a Hack: A Communicator's Guide to a Data Breach
Managing a Hack: A Communicator's Guide to a Data BreachManaging a Hack: A Communicator's Guide to a Data Breach
Managing a Hack: A Communicator's Guide to a Data Breach
 

More from bugcrowd

Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counselbugcrowd
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodologybugcrowd
 
Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016bugcrowd
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016bugcrowd
 
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty ProgramsHI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programsbugcrowd
 
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLVHow Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLVbugcrowd
 
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...bugcrowd
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attackerbugcrowd
 
5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Programbugcrowd
 

More from bugcrowd (9)

Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodology
 
Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016
 
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty ProgramsHI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
 
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLVHow Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
 
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attacker
 
5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program
 

Recently uploaded

Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 

Recently uploaded (20)

Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 

AppSecUSA 2016: 'Your License for Bug Hunting Season'

  • 1. Your License for Bug Hunting Season James Denaro & Casey Ellis
  • 2. Speakers 10/13/2016 Your License for Bug Hunting Season James Denaro Attorney, Founder of Cipher Law Casey Ellis Founder & CEO, Bugcrowd
  • 3. Agenda Risk & Reward of Bug Bounties Addressing Two Main Areas of Concern: 1. Uncertainty 2. Liability Questions 10/13/2016 Your License for Bug Hunting Season
  • 4. 10/13/2016 Your License for Bug Hunting Season Is it safe in the water?
  • 5. 10/13/2016 Your License for Bug Hunting Season What are we really talking about? By W.carter - Own work, CC BY-SA 4.0, https://commons.wikimedia. org/w/index.php?curid=3497 9655
  • 7. Uncertainty FAQs • How do I budget for a bug bounty? • How do I know good hackers will test my apps? • How do I know I’ll get good results? 10/13/2016 Your License for Bug Hunting Season Top concerns for individuals looking into running a bug bounty program in next few years
  • 8. Uncertainty: Results & Talent • Crafting your Program: – Program Type • Public vs. Private • Ongoing vs. On-Demand 10/13/2016 Your License for Bug Hunting Season How are researchers invited to private programs? measured by accuracy, activity, impact and trust
  • 9. Uncertainty: Results & Talent • Crafting your Program: – Bounty Brief • In-Scope & Out-of-Scope • Rewards • Rules 10/13/2016 Your License for Bug Hunting Season
  • 10. Additional Uncertainties • Budgeting • Processes • Getting internal buy-in • Legal questions 10/13/2016 Your License for Bug Hunting Season
  • 12. #1 Most Frequently Asked Question What happens if a hacker goes rogue? • Logical • Procedural • Emotional • Legal 10/13/2016 Your License for Bug Hunting Season By YBS 999 (Own work) [CC BY-SA 4.0 (http://creativecommons.org/licenses/by-sa/4.0)], via Wikimedia Commons
  • 13. Additional Liability/Legal Concerns • Contracts & NDAs • Who has liability for loss of data/business assets? • Personal liability? • Who has jurisdiction? 10/13/2016 Your License for Bug Hunting Season

Editor's Notes

  1. These are the FAQs.
  2. Risk vs. Reward Jim: talk about what we’re really talking about Casey: Benefits are preemptive -> why aren’t we doing this? A lot of what we’re flushing out risks and rewards
  3. Risk vs. Reward Jim: talk about what we’re really talking about Casey: Benefits are preemptive -> why aren’t we doing this? A lot of what we’re flushing out risks and rewards
  4. People don’t know what the risks are, and it’s about control, fear of losing control to people we’ve been trained to distrust
  5. Image: Of individuals looking to run a program in the next few years, these are their perceived apprehensions Set context for this discussion – we do get a lot of questions about what to expect these concerns are understandable… 40,000 hackers 112 different countries Marketplace
  6. Jim jump in on public vs. private
  7. Tl:dr; you’re in control. This model has evolved from the wild wild west it was, and there are knobs and levers at your disposal to meet your business goals: Program type – public vs. private: use cases for both Ongoing vs. on-demand: use cases for both Writing your bounty brief: in-scope & out of scope Jim pipe in here to talk about that doing this in general is illegal… this is acts as a legal contract
  8. This section is highly connected to the previous sections, and the underlying issue is ‘control’ and responsibility
  9. Speak to this slide in foursteps: #1: Logic - the likelihood of a hacker finding a critical vulnerability, selling it on the dark web, and the bug being exploited is unlikely – in that time frame, another would have submitted it through the program (model supports this) and client would have fixed it – shadowbrokers cisco bugs in the wild, collision #2: Rules & Procedures – community terms, rules you must follow, default non-disclosure, ramifications for not following those rules are: banned temporarily or permanently #3: Emotional: we know the, their t-shirt size, etc. #4: Legal Address the root of this question… risk (Jim did a really good job of talking about risk in the webinar) and if you’re really concerned, go back and reference what we talked about earlier – private programs
  10. This section is highly connected to the previous sections, and the underlying issue is ‘control’ and responsibility