Companies should expect safer software as more companies adopt bug bounty programs and studies prove their effectiveness

4 Min Read

The addition of new bug bounty programs and research showing their effectiveness will improve software security, raise the awareness of the importance of secure development, and create a more mature market for freelance security research, say vulnerabilities experts.

In June, Microsoft announced its own limited vulnerability rewards program (VRP), designed to find bugs in its operating system and browser software before they are shipped. The company pays $100,000 for novel means of bypassing security measures in Windows 8.1, and $11,000 for critical bugs in the preview version of Internet Explorer 11.

Microsoft's adoption of a bug bounty program and research from the University of California at Berkeley showing such programs are more cost-effective than internal researchers should drive other software companies to both adopt their own programs and deliver more secure software, says Michael Coates, director of security assurance for Mozilla.

"I think the biggest trend we will see is any new company adding a bug bounty program will see an initial spike of vulnerability submissions, as developers dive into the internals of the program," he says. "Then you will see a tailing off, but there will be a constant rate of vulnerabilities being submitted over time, as the program evolves."

While more bug reports mean more patching and more work for enterprise IT security teams, as the programs mature any deluge of vulnerabilities will settle down to a trickle, says Brian Gorenc, manager of the Zero Day Initiative at HP Security Research.

"For the end user, it's a positive thing that vulnerabilities that are on the market now are being taken off the market and fixed, stopping the weaponization of those bugs," Gorenc says.

HP's Zero-Day Initiative has 125 vulnerabilities in the pipeline -- reported to ZDI, but not yet patched -- a 25 percent increase over the previous year. In addition, the company's third-party program has accounted for nearly half of all Microsoft flaws patched in the past year, he says.

With more money being paid for vulnerabilities, more researchers will likely join the part-time ranks of bug hunters. Interest in finding vulnerabilities has surged: In the past week, for example, five new researchers have submitted bugs to ZDI, Gorenc says. The increase in the number of bug bounty programs and higher rewards has led to an increase in the number of participants, he says.

[Microsoft officially kicks off a newly announced, game-changing three-part bug bounty program. See Microsoft's Big Bucks For Bugs Ups The Ante.]

Along with Microsoft's move to a vulnerability reward program, three Berkeley researchers found that such programs are cost-effective compared to internal researchers.

Three researchers from the University of California at Berkeley studied both Google's vulnerability reward program (VRP) for Chrome and Mozilla's bounty program for finding bugs in Firefox. Both programs had similar costs to the companies, with Google's program costing the company $485 per day and Mozilla's program costing the organization $658 per day.

"The cost of either of these VRPs is comparable to the cost of just one member of the browser security team," the researchers stated. "On the other hand, the benefit of a VRP far outweighs that of a single security researcher because each of these VRPs finds many more vulnerabilities than any one researcher is likely to be able to find."

Google's tiered structure for bounties -- paying a set fee for most vulnerabilities, but with higher payouts for clever discoveries -- is more effective, the researchers found. Google raised the rewards it pays for vulnerabilities earlier this year because researchers were having a harder time finding issues, the company said.

"This makes sense with an understanding of incentives in lotteries: The larger the potential prize amount, the more willing participants are to accept a lower expected return, which, for VRPs, means the program can expect more participants," they wrote.

While the effectiveness of bug bounty programs could result in software companies backing away from the hard work of developing and maintaining a secure development life cycle for their software products, it's unlikely to do so, Mozilla's Coates says.

"If a company had simply adopted a bug bounty program without doing the fundamental ground work of secure development, it would not be a good strategy for identifying security flaws," he says. "Without a secure foundation, a bug bounty program on its own is just attacking the problem in the wrong way."

CORRECTION: The original article misstated how quickly new researchers had joined ZDI's program. Five new researchers have joined in the last week to submit bug reports, according to the Hewlett-Packard business unit.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

Read more about:

2013

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights