The Forum of Incident Response and Security Teams announces the release of a set of guidelines and norms for vulnerability disclosure that affects multiple parties.

July 6, 2017

2 Min Read

PRESS RELEASE

6th July 2017 – Forum of Incident Response and Security Teams (FIRST), the world’s leading association of security and incident response teams, has announced the release of version 1.0 of the Guidelines and Practices for Multi-Party Vulnerability Coordination and Disclosure document.

The Heartbleed and Shellshock incidents of 2014, which affected multiple software vendors and their customers, illuminated the need for a more consistent approach to vulnerability disclosure to account for multiple stakeholders. To protect the security ecosystem, it’s important to establish norms and guidelines for disclosing vulnerability information, whether to vendors for remediation, or to users to better evaluate risk and defend themselves.

The FIRST community established a Vulnerability Coordination Special Interest Group (SIG) to define a methodology for coordination among the parties affected by a vulnerability, from initial report to releasing information. The U.S. National Telecommunications and Information Administration (NTIA) convened a contemporaneous process that also included multi-party disclosure. The two efforts merged within the SIG, and with input from others in the security community, have drafted a set of guidelines and norms for vulnerability disclosure that affects multiple parties. SIG Chairs Art Manion of the CERT Coordination Center (CERT/CC) and Klee Michaelis are leading this initiative.

Manion said, “Software reuse is more pervasive than ever and by providing a coordinated approach to vulnerability disclosure, finders, coordinators, vendors, defenders, and users can rapidly address new vulnerabilities consistently and comprehensively. The Guidelines and Practices for Multi-Party Vulnerability Coordination and Disclosure document will help align all the stakeholders and provide a framework for an effective response based on industry best practices.”

Thomas Schreck, Chair of FIRST, added: “As a community, multi-vendor response has long been a difficult to tackle. We’re happy FIRST members stood up and decided to tackle this tough issue, by documenting guidelines and norms emerging from the community, and making them available. We believe close review of this document will be a meaningfully add to the skills of a multi-disciplinary incident response team.”

The Vulnerability Coordination SIG was originally chartered based on a proposal by the Industry Consortium for Advancement of Security on the Internet (ICASI). Klee Michaelis, Board Member of ICASI said: “ICASI, along with FIRST, recognizes the need for effective coordinated vulnerability disclosure. The Guidelines and Practices for Multi-Party Vulnerability Coordination and Disclosure document provides an important initial definition of vulnerability coordination principles and best practices. It will improve the ability of the various stakeholder communities to provide an effective and coordinated global responses to vulnerabilities. We look forward to further work on disclosure and coordination best practices.”

The Guidelines and Practices for Multi-Party Vulnerability Coordination and Disclosure document has been published as a FIRST standard and can be found at https://www.first.org/multiparty-vulnerability-coordination.pdf.

Please direct all comments or questions to [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights