SlideShare uma empresa Scribd logo
1 de 43
Baixar para ler offline
If You Can’t Beat ‘Em Join ‘Em:
Practical Tips for Running a Successful Bug Bounty Program
Grant McCracken and Daniel Trauner
AppSecUSA 2016
Grant
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
• Solutions Architect @Bugcrowd
– Formerly an AppSec Engineer
• Before that, WhiteHat
• Traveling, music, stuff.
Dan
• Senior AppSec Engineer @Bugcrowd
• Before that, Software Security @HP
– Static analysis – lots of languages
– Focused on Apple iOS
• Art history and collecting
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
BUG BOUNTY PROGRAMS
Source (Flickr)
Netscape “Bugs Bounty”
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
An (Abbreviated) History of Bug Bounties Since 1995
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
WHY?
Do you really want to let people attack you?
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Hyperbole and a Half)
Yes! (They’re doing it anyways…)
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Hyperbole and a Half)
You vs. and Them
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Who are these people?
• All ages
• All levels of experience
• All over the world
• Users and and non-users
• Passionate about security!
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
The Value of Crowdsourced Testing
Formal Methodologies The Crowd’s Creativity
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
03
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
HOW?
Overview
Pre-Launch
• Scope
• Focus
• Exclusions
• Environment
• Access
Post-Launch
• Managing Expectations
• Communicating Effectively
• Defining a Vulnerability Rating Taxonomy
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
But you never mentioned paying rewards!
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
“Touch the code, pay the bug.”
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
!
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
PRE-LAUNCH
…but first, Step 0
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
• Basic resources and requirements
– A full-time resource
– Escalation policies
– Organization-wide awareness
Find all of
the dank
memes for
your slides
Scope
• Scope defines the researcher’s universe
– Leave nothing open to interpretation
– Understand your attack surface
– Recognize the path of least resistance
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Flickr)
Focus
• You might care about specific:
– Targets
– Vulnerability Types
– Functionality (e.g. payment processing)
• How?
– Incentives
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (xkcd)
Exclusions
• You might not care about:
– (Low-impact) “low hanging fruit”
– Intended functionality
– Known issues
– Accepted risks
– Issues based on pivoting
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Meme Generator)
Environment
• Production vs. staging
• Make sure it can stand up to testing!
– Scanners
– Contact forms
– Pentesting requests
• Special bounty types
• Researcher environments
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Twitter @PokemonGoApp)
This is what a shared environment looks like…
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Access
• Easier = better
• Provide adequate resources for success
– E.g. sandbox credit cards
• No shared credentials
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Demotivation)
Remember…
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
POST-LAUNCH
Manage Expectations
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Jane Donald)
Manage Expectations
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (SoJo 104.9)
Communication is Key
• Researchers like:
– Concise, unambiguous responses
• ESL
– Short response time
– Predictable reward time
• Stay on top of these issues!
• Public disclosure?
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
🔑
Coordinated Disclosure
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Stefano Vettorazzi)
Define a Vulnerability Rating Taxonomy (VRT)
• For program owners:
– Speeds up triage process
– Track your organization’s security posture
– Arrive at a reward amount more quickly
• For researchers:
– Focus on high-value bugs
– Avoid wasting time on non-rewardable bugs
– Alongside brief, helps build trust
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
THINK LIKE A RESEARCHER
The Regular Methodologies
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (OWASP)Source (Amazon)
The Bughunter’s Methodology
• Identify roads less traveled
– Acquisitions (define the rules)
– Functionality changes or redesigns
– Mobile websites or apps
• Think like a researcher
– Wikipedia (acquisitions)
– Google dorks, recon-ng, altdns, etc.
• jhaddix/domain (enumall)
• ChrisTruncer/EyeWitness
– Researchers’ Blogs
– And many more we can’t fit into this
talk!
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Meme Generator)
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
A GOOD REPORT
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
FINAL TIPS
Consider the business impact!
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Know Your Meme)
Remember what it’s all about.
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (BBC)
Case Study: Instructure
2013	(Pentest) 2014 (Bug	Bounty) 2015 (Bug	Bounty)
Critical 0 0 0
High 1 25 3
Medium 1 8 2
Low 2 16 5
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Instructure)
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (Stack Exchange)
Thanks!
Grant McCracken
grant@bugcrowd.com
Daniel Trauner
dan@bugcrowd.com
AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
Source (xkcd)

Mais conteúdo relacionado

Destaque

Crossing Origins by Crossing Formats
Crossing Origins by Crossing FormatsCrossing Origins by Crossing Formats
Crossing Origins by Crossing Formats
internot
 
Bug Bounty - Hackers Job
Bug Bounty - Hackers JobBug Bounty - Hackers Job
Bug Bounty - Hackers Job
Arbin Godar
 

Destaque (19)

Crossing Origins by Crossing Formats
Crossing Origins by Crossing FormatsCrossing Origins by Crossing Formats
Crossing Origins by Crossing Formats
 
Build or Buy: The Barracuda Bug Bounty Story [Webinar]
Build or Buy: The Barracuda Bug Bounty Story [Webinar]Build or Buy: The Barracuda Bug Bounty Story [Webinar]
Build or Buy: The Barracuda Bug Bounty Story [Webinar]
 
Bug Bounty Tipping Point: Strength in Numbers
Bug Bounty Tipping Point: Strength in NumbersBug Bounty Tipping Point: Strength in Numbers
Bug Bounty Tipping Point: Strength in Numbers
 
Key Takeaways from Instructure's Successful Bug Bounty Program
Key Takeaways from Instructure's Successful Bug Bounty ProgramKey Takeaways from Instructure's Successful Bug Bounty Program
Key Takeaways from Instructure's Successful Bug Bounty Program
 
If You Can't Beat 'Em, Join 'Em
 If You Can't Beat 'Em, Join 'Em If You Can't Beat 'Em, Join 'Em
If You Can't Beat 'Em, Join 'Em
 
AppSecUSA 2016: 'Your License for Bug Hunting Season'
AppSecUSA 2016: 'Your License for Bug Hunting Season'AppSecUSA 2016: 'Your License for Bug Hunting Season'
AppSecUSA 2016: 'Your License for Bug Hunting Season'
 
Breaking AngularJS Javascript sandbox
Breaking AngularJS Javascript sandboxBreaking AngularJS Javascript sandbox
Breaking AngularJS Javascript sandbox
 
Bug Bounty - Hackers Job
Bug Bounty - Hackers JobBug Bounty - Hackers Job
Bug Bounty - Hackers Job
 
SQL Injection INSERT ON DUPLICATE KEY trick
SQL Injection INSERT ON DUPLICATE KEY trickSQL Injection INSERT ON DUPLICATE KEY trick
SQL Injection INSERT ON DUPLICATE KEY trick
 
Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016
 
Polyglot payloads in practice by avlidienbrunn at HackPra
Polyglot payloads in practice by avlidienbrunn at HackPraPolyglot payloads in practice by avlidienbrunn at HackPra
Polyglot payloads in practice by avlidienbrunn at HackPra
 
How to run a kick ass bug bounty program - Node Summit 2013
How to run a kick ass bug bounty program - Node Summit 2013How to run a kick ass bug bounty program - Node Summit 2013
How to run a kick ass bug bounty program - Node Summit 2013
 
7 Bug Bounty Myths, BUSTED
7 Bug Bounty Myths, BUSTED7 Bug Bounty Myths, BUSTED
7 Bug Bounty Myths, BUSTED
 
Bug Bounty Secrets
Bug Bounty Secrets Bug Bounty Secrets
Bug Bounty Secrets
 
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
 
Bug Bounty for - Beginners
Bug Bounty for - BeginnersBug Bounty for - Beginners
Bug Bounty for - Beginners
 
Bug Bounty 101
Bug Bounty 101Bug Bounty 101
Bug Bounty 101
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016
 
Synack cirtical infrasructure webinar
Synack cirtical infrasructure webinarSynack cirtical infrasructure webinar
Synack cirtical infrasructure webinar
 

Semelhante a If You Can't Beat 'Em, Join 'Em (AppSecUSA)

DataStax | Meaningful User Experience with Graph Data (Chris Lacava, Expero) ...
DataStax | Meaningful User Experience with Graph Data (Chris Lacava, Expero) ...DataStax | Meaningful User Experience with Graph Data (Chris Lacava, Expero) ...
DataStax | Meaningful User Experience with Graph Data (Chris Lacava, Expero) ...
DataStax
 

Semelhante a If You Can't Beat 'Em, Join 'Em (AppSecUSA) (20)

DevSecCon Singapore 2018 - Pushing left like a boss by Tanya Janca
DevSecCon Singapore 2018 - Pushing left like a boss by Tanya JancaDevSecCon Singapore 2018 - Pushing left like a boss by Tanya Janca
DevSecCon Singapore 2018 - Pushing left like a boss by Tanya Janca
 
The One-Shot Product by Microsoft Product Leader
The One-Shot Product by Microsoft Product LeaderThe One-Shot Product by Microsoft Product Leader
The One-Shot Product by Microsoft Product Leader
 
New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0New Era of Software with modern Application Security v1.0
New Era of Software with modern Application Security v1.0
 
Anti-patterns
Anti-patternsAnti-patterns
Anti-patterns
 
apidays LIVE New York 2021 - Why Software Teams Struggle with API Security Te...
apidays LIVE New York 2021 - Why Software Teams Struggle with API Security Te...apidays LIVE New York 2021 - Why Software Teams Struggle with API Security Te...
apidays LIVE New York 2021 - Why Software Teams Struggle with API Security Te...
 
Risk Mitigation Using Exploratory and Technical Testing - QASymphony Webinar ...
Risk Mitigation Using Exploratory and Technical Testing - QASymphony Webinar ...Risk Mitigation Using Exploratory and Technical Testing - QASymphony Webinar ...
Risk Mitigation Using Exploratory and Technical Testing - QASymphony Webinar ...
 
Growth Hacking Conference '17 - Antwerp
Growth Hacking Conference '17 - AntwerpGrowth Hacking Conference '17 - Antwerp
Growth Hacking Conference '17 - Antwerp
 
Quant Equals Qual
Quant Equals QualQuant Equals Qual
Quant Equals Qual
 
Love Can't Wait! Optimizing PageLoad Time of SPAs at Zoosk [FutureStack16]
Love Can't Wait!  Optimizing PageLoad Time of SPAs at Zoosk [FutureStack16]Love Can't Wait!  Optimizing PageLoad Time of SPAs at Zoosk [FutureStack16]
Love Can't Wait! Optimizing PageLoad Time of SPAs at Zoosk [FutureStack16]
 
Social Media Monitoring (a quick overview).
Social Media Monitoring (a quick overview).Social Media Monitoring (a quick overview).
Social Media Monitoring (a quick overview).
 
Web Application Security And Getting Into Bug Bounties
Web Application Security And Getting Into Bug BountiesWeb Application Security And Getting Into Bug Bounties
Web Application Security And Getting Into Bug Bounties
 
DataStax | Meaningful User Experience with Graph Data (Chris Lacava, Expero) ...
DataStax | Meaningful User Experience with Graph Data (Chris Lacava, Expero) ...DataStax | Meaningful User Experience with Graph Data (Chris Lacava, Expero) ...
DataStax | Meaningful User Experience with Graph Data (Chris Lacava, Expero) ...
 
World Future Society 2015 Professional Members Forum
World Future Society 2015 Professional Members ForumWorld Future Society 2015 Professional Members Forum
World Future Society 2015 Professional Members Forum
 
Java one2016 con3054-watsonap-is
Java one2016 con3054-watsonap-isJava one2016 con3054-watsonap-is
Java one2016 con3054-watsonap-is
 
Building Cognitive Applications with Watson APIs
Building Cognitive Applications with Watson APIs Building Cognitive Applications with Watson APIs
Building Cognitive Applications with Watson APIs
 
Java one2016 con3054-watsonap-is
Java one2016 con3054-watsonap-isJava one2016 con3054-watsonap-is
Java one2016 con3054-watsonap-is
 
Trends in Agile Software
Trends in Agile SoftwareTrends in Agile Software
Trends in Agile Software
 
Data Aggregation, Curation and analytics for security and situational awareness
Data Aggregation, Curation and analytics for security and situational awarenessData Aggregation, Curation and analytics for security and situational awareness
Data Aggregation, Curation and analytics for security and situational awareness
 
Meaningful User Experience
Meaningful User ExperienceMeaningful User Experience
Meaningful User Experience
 
Sharing about my data science journey and what I do at Lazada
Sharing about my data science journey and what I do at LazadaSharing about my data science journey and what I do at Lazada
Sharing about my data science journey and what I do at Lazada
 

Mais de bugcrowd

Mais de bugcrowd (11)

Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodology
 
3 Reasons to Swap Your Next Pen Test With a Bug Bounty Program
3 Reasons to Swap Your Next Pen Test With a Bug Bounty Program3 Reasons to Swap Your Next Pen Test With a Bug Bounty Program
3 Reasons to Swap Your Next Pen Test With a Bug Bounty Program
 
Revitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr HealthRevitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr Health
 
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty ProgramsHI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
 
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLVHow Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
 
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
 
4 Reasons to Crowdsource Your Pen Test
4 Reasons to Crowdsource Your Pen Test4 Reasons to Crowdsource Your Pen Test
4 Reasons to Crowdsource Your Pen Test
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attacker
 
5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program
 
[Webinar] The Art & Value of Bug Bounty Programs
[Webinar] The Art & Value of Bug Bounty Programs[Webinar] The Art & Value of Bug Bounty Programs
[Webinar] The Art & Value of Bug Bounty Programs
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 

If You Can't Beat 'Em, Join 'Em (AppSecUSA)

  • 1. If You Can’t Beat ‘Em Join ‘Em: Practical Tips for Running a Successful Bug Bounty Program Grant McCracken and Daniel Trauner AppSecUSA 2016
  • 2. Grant AppSecUSA 2016 If You Can't Beat 'Em Join 'Em • Solutions Architect @Bugcrowd – Formerly an AppSec Engineer • Before that, WhiteHat • Traveling, music, stuff.
  • 3. Dan • Senior AppSec Engineer @Bugcrowd • Before that, Software Security @HP – Static analysis – lots of languages – Focused on Apple iOS • Art history and collecting AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
  • 4. AppSecUSA 2016 If You Can't Beat 'Em Join 'Em BUG BOUNTY PROGRAMS
  • 6. Netscape “Bugs Bounty” AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
  • 7. An (Abbreviated) History of Bug Bounties Since 1995 AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
  • 8. AppSecUSA 2016 If You Can't Beat 'Em Join 'Em WHY?
  • 9. Do you really want to let people attack you? AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Hyperbole and a Half)
  • 10. Yes! (They’re doing it anyways…) AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Hyperbole and a Half)
  • 11. You vs. and Them AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
  • 12. Who are these people? • All ages • All levels of experience • All over the world • Users and and non-users • Passionate about security! AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
  • 13. The Value of Crowdsourced Testing Formal Methodologies The Crowd’s Creativity AppSecUSA 2016 If You Can't Beat 'Em Join 'Em 03
  • 14. AppSecUSA 2016 If You Can't Beat 'Em Join 'Em HOW?
  • 15. Overview Pre-Launch • Scope • Focus • Exclusions • Environment • Access Post-Launch • Managing Expectations • Communicating Effectively • Defining a Vulnerability Rating Taxonomy AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
  • 16. But you never mentioned paying rewards! AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
  • 17. “Touch the code, pay the bug.” AppSecUSA 2016 If You Can't Beat 'Em Join 'Em !
  • 18. AppSecUSA 2016 If You Can't Beat 'Em Join 'Em PRE-LAUNCH
  • 19. …but first, Step 0 AppSecUSA 2016 If You Can't Beat 'Em Join 'Em • Basic resources and requirements – A full-time resource – Escalation policies – Organization-wide awareness Find all of the dank memes for your slides
  • 20. Scope • Scope defines the researcher’s universe – Leave nothing open to interpretation – Understand your attack surface – Recognize the path of least resistance AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Flickr)
  • 21. Focus • You might care about specific: – Targets – Vulnerability Types – Functionality (e.g. payment processing) • How? – Incentives AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (xkcd)
  • 22. Exclusions • You might not care about: – (Low-impact) “low hanging fruit” – Intended functionality – Known issues – Accepted risks – Issues based on pivoting AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Meme Generator)
  • 23. Environment • Production vs. staging • Make sure it can stand up to testing! – Scanners – Contact forms – Pentesting requests • Special bounty types • Researcher environments AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Twitter @PokemonGoApp)
  • 24. This is what a shared environment looks like… AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
  • 25. Access • Easier = better • Provide adequate resources for success – E.g. sandbox credit cards • No shared credentials AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Demotivation)
  • 26. Remember… AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
  • 27. AppSecUSA 2016 If You Can't Beat 'Em Join 'Em POST-LAUNCH
  • 28. Manage Expectations AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Jane Donald)
  • 29. Manage Expectations AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (SoJo 104.9)
  • 30. Communication is Key • Researchers like: – Concise, unambiguous responses • ESL – Short response time – Predictable reward time • Stay on top of these issues! • Public disclosure? AppSecUSA 2016 If You Can't Beat 'Em Join 'Em 🔑
  • 31. Coordinated Disclosure AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Stefano Vettorazzi)
  • 32. Define a Vulnerability Rating Taxonomy (VRT) • For program owners: – Speeds up triage process – Track your organization’s security posture – Arrive at a reward amount more quickly • For researchers: – Focus on high-value bugs – Avoid wasting time on non-rewardable bugs – Alongside brief, helps build trust AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
  • 33. AppSecUSA 2016 If You Can't Beat 'Em Join 'Em THINK LIKE A RESEARCHER
  • 34. The Regular Methodologies AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (OWASP)Source (Amazon)
  • 35. The Bughunter’s Methodology • Identify roads less traveled – Acquisitions (define the rules) – Functionality changes or redesigns – Mobile websites or apps • Think like a researcher – Wikipedia (acquisitions) – Google dorks, recon-ng, altdns, etc. • jhaddix/domain (enumall) • ChrisTruncer/EyeWitness – Researchers’ Blogs – And many more we can’t fit into this talk! AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Meme Generator)
  • 36. AppSecUSA 2016 If You Can't Beat 'Em Join 'Em A GOOD REPORT
  • 37. AppSecUSA 2016 If You Can't Beat 'Em Join 'Em
  • 38. AppSecUSA 2016 If You Can't Beat 'Em Join 'Em FINAL TIPS
  • 39. Consider the business impact! AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Know Your Meme)
  • 40. Remember what it’s all about. AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (BBC)
  • 41. Case Study: Instructure 2013 (Pentest) 2014 (Bug Bounty) 2015 (Bug Bounty) Critical 0 0 0 High 1 25 3 Medium 1 8 2 Low 2 16 5 AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Instructure)
  • 42. AppSecUSA 2016 If You Can't Beat 'Em Join 'Em Source (Stack Exchange)

Notas do Editor

  1. We own the rights to this image
  2. We own the rights to this image
  3. We own the rights to this image
  4. The author allows use of her work with correct attribution (see https://hyperboleandahalf.blogspot.com/p/faq_10.html)
  5. The author allows use of her work with correct attribution (see https://hyperboleandahalf.blogspot.com/p/faq_10.html)
  6. Unsplash (CC0)
  7. “Clip Art Panda” site explicitly says you can use this(free) image.
  8. - Acknowledge the comic before moving on
  9. Unsplash (CC0)
  10. Unsplash (CC0)
  11. - don’t underestimate pre-launch stuff here
  12. Part of Unicode
  13. (George carlin slide used to be here) - we’d tell program owners and researchers the same stuff