Ultimate Guide to Bug Bounty
Ultimate Guide to Bug Bounty
Bug Bounty
Table of Contents
2
10
about bug bounty programs
03
Factors to Consider When
The Basics of Getting Started with a Bug
Bug Bounty Programs Bounty Program
05 12
Key Benefits of Achieving Long-Term Success
Bug Bounty Programs with a Bug Bounty Program
07 17
1 . 0. 0 3 . 2 7. 2 4
What Do Bug Bounty Bug Bounty Programs
Providers Offer? vs. Pen Testing vs. VDPs
08 20
U LT I M AT E G U I D E T O B U G B O U N T Y
09 22
Everything you need to know
3
1 . 0. 0 3 . 2 7. 2 4
U LT I M AT E G U I D E T O B U G B O U N T Y
For those reasons, throughout the past decade, 4
→ The different
components of a bug
bounty program.
→ What to ask a
prospective bug bounty
1 . 0. 0 3 . 2 7. 2 4
provider to ensure
a good fit with your
resources.
→ How to differentiate
U LT I M AT E G U I D E T O B U G B O U N T Y
1 . 0. 0 3 . 2 7. 2 4
In another example, two hackers may
about crowdsourced security,
uncover different types of server security
check out Crowdsourced
misconfigurations. If one is email spoofing
Security 101.
and the other is using default credentials,
U LT I M AT E G U I D E T O B U G B O U N T Y
1 . 0. 0 3 . 2 7. 2 4
to focus on when working with the
Crowd. Organizations want to be
sure they’re working with a vendor
that uses data to source and activate
U LT I M AT E G U I D E T O B U G B O U N T Y
1 . 0. 0 3 . 2 7. 2 4
teams can’t cover all the skills needed
to find all potential vulnerabilities within
systems. The Crowd offers the largest
rolodex of vetted, ranked, and highly active
U LT I M AT E G U I D E T O B U G B O U N T Y
RAPID RISK
REDUCTION
Providers Offer?
SDLC Integration
Most serious providers will offer integrations
Unless their security maturity
into popular developer workflow tools,
level is extreme, most organizations
such as JIRA, GitHub, and ServiceNow,
will choose to work with a
as well as an API. So it’s important to ask
managed bug bounty provider.
whether the integration is robust enough
Providers differ in robustness, to meet your team’s most common use
comprehensiveness, and depth, cases. In addition to these common
so when comparing them, it’s developer tools, integrations into Slack and
important to understand each Trello can also improve communication
of their approaches. and alerting workflows, while integrations
with vulnerability management tools like
Qualys can help contextualize and prioritize
vulnerabilities from all discovery solutions.
1 . 0. 0 3 . 2 7. 2 4
Validation and triage Reporting and analytics
For bug bounty to deliver its full value, As the saying goes, “You can’t improve what
U LT I M AT E G U I D E T O B U G B O U N T Y
submissions must be validated and prioritized you can’t measure.” To ensure the long-term
according to severity to help the program success of bug bounty programs, it’s important
owner filter out noise. Be aware, however, that to have the ability to monitor program health,
some providers offer triage as an add-on or uncover insights into trends and opportunities,
afterthought (if at all), not a core competency. and benchmark against internal or industry
When choosing what is right for you, be aware KPIs. This requires access to historical data
that even “invite-only” bug bounties result in that provide context about what success looks
significantly more vulnerabilities than you may like, but not all providers (particularly newer
be used to. ones) will have such data.
What Motivates Hackers?
9
6%
1 . 0. 0 3 . 2 7. 2 4
The greater good
5% 7%
Something to do Livehood U LT I M AT E G U I D E T O B U G B O U N T Y
28% 12%
Personal Challenge
development
24% 14%
Financial gain Excitement
Can I Trust Hackers?
10
1 . 0. 0 3 . 2 7. 2 4
understanding, bug hunters on our
platform also agree to abide by our
Code of Conduct, which outlines
U LT I M AT E G U I D E T O B U G B O U N T Y
Background checks
ID-verification
ID verification is sometimes required to ensure hackers are
who they say they are and operating from the locations
that we expect. Bugcrowd hackers can choose to be
verified through a service known as NetVerify. Hackers
initiate this process by uploading a picture of their face and
photo ID. NetVerify then uses this information to validate
identity and confirm location. This is useful for programs
that require only nationals to be invited, but it also helps
hackers who are not operating from any areas on the
OFAC global banned list.
1 . 0. 0 3 . 2 7. 2 4
Behavior and communication
Q Self-Managed Or Managed?
1 . 0. 0 3 . 2 7. 2 4
Payment processing Triage and prioritization
U LT I M AT E G U I D E T O B U G B O U N T Y
This can be a nightmare for even the largest Bugcrowd offers engineered, best-in-class
organizations to manage because it involves triage to drastically reduce the burden of
draining the resources of departments outside vulnerability validation and prioritization and
of security, such as finance. Managing who puts an enormous amount of time into caring
gets paid when and ensuring that tax forms for the hacker community and ensuring that
are provisioned for each is no easy task. their needs are met. Without an objective
intermediary, relationships can sour, resulting
in a sudden drop in engagement that can
spread quickly throughout the community.
13
Q Narrow Scope or Open Scope?
A scope is the defined set of targets to report (and are rewarded for), and
listed by an organization as assets what’s out of scope is off limits, and
that are to be tested as part of a no compensation is given for findings
particular engagement. Things that related to those targets. Generally, it’s
are listed as “in scope” are eligible best to reach a maturity stage that
for testing, and things that are “out of implements an open scope as quickly
scope” are not to be tested. Within as is feasible because attackers have
the context of a bug bounty, what’s in no limits where targets are concerned.
scope is what hackers are incentivized
DEFINING SCOPE
1 . 0. 0 3 . 2 7. 2 4
a larger scope, this is still considered limited. externally facing asset belonging to Example
Any time the scope is made up of precisely Org,” where nothing is excluded. Hackers are
specific targets, it’s generally considered a highly effective at identifying assets here—
limited scope. some may find and exploit an old marketing
U LT I M AT E G U I D E T O B U G B O U N T Y
Q Staging Or Production?
1 . 0. 0 3 . 2 7. 2 4
in new app versions before each allowing access from a specific
release. IP address), thereby providing
better visibility into hacker
→ There’s no chance of staging
U LT I M AT E G U I D E T O B U G B O U N T Y
testing/coverage.
environments made unstable by
the volume and type of hacker
testing affecting users.
15
Q Public or Private?
1 . 0. 0 3 . 2 7. 2 4
previously not possible, it may be
the case that testing or budget
cycles limit an organization to only
U LT I M AT E G U I D E T O B U G B O U N T Y
On-Demand
A time-boxed, point-in-time program
may run in isolation, or periodically
throughout the year.
Continuous
An ongoing program is a good
fit for high-value targets or agile
development environments, where
the asset may face frequent change.
16
Q Which Integrations Matter Most?
1 . 0. 0 3 . 2 7. 2 4
in a developer’s JIRA projects. The
primary benefit of this approach is
maintaining control if development
makes edits. This provides an
U LT I M AT E G U I D E T O B U G B O U N T Y
1 . 0. 0 3 . 2 7. 2 4
launches drive press coverage and prepared and equipped to promptly
broader awareness, but these aren’t resolve them. An example of the
always appropriate if a security team “crawl, walk, run” approach includes:
U LT I M AT E G U I D E T O B U G B O U N T Y
Evolve a Re-evaluate the attack surface: Many programs start with publicly
program’s available web targets. As time goes on, it’s important to explore an
scope organization’s full attack surface. Hackers are most committed to
programs with a varied and evolving scope.
Review the bounty brief: A bug bounty vendor will be well practiced
in restructuring a bounty brief to ensure an organization’s interests are
being clearly communicated. Perhaps you were hoping for more testing
in a certain area. If you’re not explicit about it in your brief, it’s possible
that hackers missed the information.
Keep up Grow with the program: The longer programs run, the higher the
with reward rewards should be to reflect the increased difficulty of finding new
rates vulnerabilities. Bugcrowd can also provide insight into the market rate for
vulnerabilities, as they change over time. Don’t forget that hackers can
choose from many different programs; the right reward range can help
programs stay competitive.
hackers, who are happy to accept the challenge. “Hardened” targets with
a narrower scope should increase rewards to ensure proper attention
from skilled hackers.
Act with empathy: It’s important to remember that hackers are human
and have families and lifestyles to support. Having a reputation for
accepting vulnerabilities in a timely fashion helps hackers identify which
programs they can rely on for timely payouts.which programs they can
rely on for timely payouts.
1 . 0. 0 3 . 2 7. 2 4
U LT I M AT E G U I D E T O B U G B O U N T Y
Bug Bounty Programs vs.
20
VDPs
A VDP is a secure, publicly available Whether an organization also has a bug
channel for anyone to submit security bounty program, we highly recommend
vulnerabilities to organizations, helping that every organization leverage a
them mitigate risk by enabling VDP. A VDP should be a baseline
the disclosure and remediation security standard for everyone. A
of vulnerabilities before they are VDP establishes a “see something,
exploited by bad actors. say something” mindset within an
organization that carves out a global
In contrast to bug bounties, VDP
channel for vulnerability reports and
submissions are not incentivized
publicly demonstrates that a company
by cash rewards. Publishing a
is doing everything possible to protect
vulnerability report after it has been
its customers, partners, and suppliers.
1 . 0. 0 3 . 2 7. 2 4
fixed is another common attribute
of VDPs and gives hackers the
opportunity to share knowledge and
87%
enhance their own reputation in the
U LT I M AT E G U I D E T O B U G B O U N T Y
process.
1 . 0. 0 3 . 2 7. 2 4
scope. Pen testing and bug bounty → Periodic, human-driven pen
programs have very similar goals but testing to find common flaws
differ with respect to the intensity that Option 1 may have missed
U LT I M AT E G U I D E T O B U G B O U N T Y
Bug bounty programs aren’t the only way to leverage the power of the Crowd.
The multi-solution Bugcrowd Platform brings the right crowd into all your workflows
at the right time, allowing you to run bug bounties, penetration tests, VDPs, and
more at scale and in an integrated, coordinated way.
DevOps Integration—API, Webhooks, and Pre-Built Connectors for JIRA, GitHub, and ServiceNow, etc.
1 . 0. 0 3 . 2 7. 2 4
hackers for your needs and environment global security engineer team rapidly validates
across hundreds of dimensions using AI. and triages submissions, with P1s (critical
vulnerabilities) often handled within hours. U LT I M AT E G U I D E T O B U G B O U N T Y
ingenuity of the
U LT I M AT E G U I D E T O B U G B O U N T Y
Data Sheet
global hacking Managed
Bug Bounty
community now
Try Bugcrowd