Samsung is the latest to join a small group of smartphone makers to cast their net wide on catching vulnerabilities in their devices.

Dawn Kawamoto, Former Associate Editor, Dark Reading

December 15, 2017

4 Min Read
Image Source: Shutterstock

With the rise of mobile threats and ubiquitous use of smartphones, mobile device makers are increasingly throwing their resources toward bug bounty programs to shore up the security of the devices.

Samsung, which holds the largest market share for Android devices, launched a bug bounty program earlier this year, offering up to $200,000 per vulnerability discovered, depending on its severity. It joined Apple, which launched its bug bounty program in 2016, as well as Google, which kicked off its Android Security Rewards Program in 2015. Silent Circle, which offers Blackphone, was the first mobile company to hold a bug bounty back in 2014.

"Is this a sign that mobile device makers are taking security more seriously? Absolutely," says Alex Rice, co-founder and chief technology officer of HackerOne. "It rises the tide for everyone and the ones that don't do it will look like outliers."

Bug bounties, which reward ethical hackers for finding vulnerabilities in software and hardware, have been around since Netscape kicked off the first one in 1995, but only recently have mobile device makers joined the pack.

Bug bounty programs can be offered and managed by companies that want to find vulnerabilities in their own products, or can be outsourced to a bug bounty company, such as HackerOne or Bugcrowd, to manage. Some bug bounty programs are public, while others are private invite-only affairs.

Catalyst for Change

It has taken mobile device makers awhile to offer bug bounty programs because they have had to wait for the mobile ecosystem to mature, Rice says.

"Mobile device makers are inter-connected with other partners," Rice explains. "They don't have control over the entire attack surface … If you're the manufacturer, you want to only offer a bug bounty program for something you can fix."

But with more partners in the mobile device stack offering bug bounty programs, such as chipset maker Qualcomm and Google's Android, it is easier for mobile device manufacturers to do the same, he says.

"Although only vulnerabilities that are specific to Samsung mobile devices or its apps are eligible for its program, at least now they have a cohesive story to where they can redirect [bug hunters] to other partners in their stack."

Another challenge for mobile bug bounty programs is finding enough researchers to participate in the programs, says Casey Ellis, founder and chief technology officer of Bugcrowd.

Three or four years ago, Bugcrowd had to inform and solicit the ethical hacker community to focus on mobile devices and to get in early on the ground floor, Ellis recalls. But, in some respects, it has been a tough sell.

"Mobile devices are harder targets than web and mobile apps, so in the bounty context, the hacker return on investment can draw folks away from them. That said, it’s an extremely valuable skill set and a rapidly growing attack surface," Ellis notes.

Mobile bug bounty hunters also face a challenge in getting access to all of the components in a device, which adds another layer of complexity and work, Rice says.

Hard Money, Soft Money

A discovery of a hardware vulnerability tends to pay out more than a software flaw in bug bounty programs, say bug bounty experts.

"Finding vulnerabilities in hardware often requires more research, time, and a rarer set of skills than bug finding in applications," Ellis says. "Because of this, hardware bugs are typically priced higher to reflect their impact and to incentivize talented researchers to join the hunt."

Rice noted vulnerabilities that allow remote code execution in trust environments also tend to yield the largest bounty payments.

Although Samsung, Google, and Apple all offer bounty rewards upwards of $200,000, depending on the severity of the vulnerabilities discovered, a HackerOne report notes the average payout for mobile critical vulnerabilities ranges from $383 per bug for the telecom industry to $2,015 for the technology industry.

"I expect to see the amount of bounties rise," Rice says. "I predict we'll see more players in the future and more coverage with the bounty programs for mobile devices and apps."

Related Content:

About the Author(s)

Dawn Kawamoto

Former Associate Editor, Dark Reading

Dawn Kawamoto was formerly a Associate Editor for Dark Reading, where she covered cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET's News.com, TheStreet.com, AOL's DailyFinance, and The Motley Fool. More recently, she served as associate editor for technology careers site Dice.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights