Tools are a more cost-efficient option for finding bugs in mature products, new research shows.

4 Min Read

HackerOne, a coordinated vulnerability disclosure program run by people who built bug bounty programs at Microsoft, Google, and Facebook has broadened the scope of its Internet Bug Bounty program.

Starting this week, HackerOne will offer bounties to researchers who develop tools and techniques that aid in vulnerability discovery, and in determining the exploitability of such vulnerabilities.

Some examples of tools that qualify for a bounty include fuzzers, debuggers, and plug-ins that automates the discovery of security flaws in software products. Techniques that help determine how vulnerabilities can be exploited will also qualify for the bounty.

Security researchers who want to submit a tool or technique for bounty consideration will be asked to provide a publicly available link to their tool, an accompanying description of its capabilities, and examples of any bugs that were discovered or resolved using the tool or technique.

HackerOne’s decision to expand the scope of its bug bounty program was prompted by recent research it conducted into the economic forces behind the market for 0-day bugs.

Katie Moussouris, HackerOne’s chief policy officer and creator of the bug bounty program at Microsoft, worked with researchers at the Massachusetts Institute of Technology (MIT) and Harvard to understand the relationship between bug bounties and vulnerability research.

"What we did together with researchers from MIT and Harvard was to look at the different market levers that are available to defenders," so they don’t have to compete on price alone, she says.

"What we found was that certainly if you get more eyes to look at the problem, you can find more vulnerabilities," she says. "But that method of increasing the eyes works best for relatively young software, for the low-hanging fruit. For more mature software, we wanted to see what we could do to find those vulnerabilities that have been already found,” by attackers, Moussouris says.

Price alone is not the controlling factor in the vulnerability market, the researchers found. Bug bounties are an effective way to get researchers to unearth security vulnerabilities, especially in newer, less mature products, but tools that support vulnerability discovery offer a more efficient way to find previously unknown bugs in mature products.

The goal in using automated tools is to make it harder for attackers to stockpile undiscovered vulnerabilities. "You want to create a big overlap between what the offenders have and what the defenders have found," she says.

Groups and nation-state actors that want to use undiscovered vulnerabilities for malicious purposes typically are wiling and able to pay significantly more for an exploitable 0-day flaw than an entity that wants the same information in order to patch a flaw, Moussouris says.

As the stake have become higher, there are growing opportunities for security researchers to sell their discoveries to those who want to use it for offensive purposes and those who want to use it mitigate a security issue. Government actors, too, are increasingly in the market for bugs that can help them in law enforcement and surveillance activities.

In such a market, people looking to exploit a flaw for offense are usually able to outspend those who want bug details from a defense standpoint, Moussouris says. This is especially true for high-end, particularly critical bugs in mature products.

And when organizations are willing to pay large, six figure bounties for vulnerability disclosures, the results can be somewhat counter intuitive, she says. Researchers and developers who get paid substantially large rewards for bug discoveries have less incentive to actually work on fixing them. As a result, there is a logical price ceiling for bug bounties offered by people looking to use information to patch their products and for other defense purposes, she notes.

So the key to leveling the playing field is to use automated tools and techniques where possible to discover 0-day vulnerabilities that malicious actors and government may have already obtained through their ability to spend more for such bugs. By using automated tools to find and fix the same vulnerabilities that offense researchers have already found, organizations can try and deplete the available stockpile of 0-day threats and make it more costly for attackers to invest in such bugs, Moussouris says.

Tod Beardsley, engineering manager at Rapid7 said it is refreshing to see HackerOne take the lead on guiding and focusing exploit efforts on the "good guys."

"Organized crime is, by definition, organized," Beardsley says. "I know that the greater open source security research community can lack focus in the face of so many vulnerabilities being published on a daily basis."

Beardsley says it will be interesting to see how HackerOne and the Internet Bug Bounty program will help fund the development of tools and techniques for finding exploitable bugs.

"I feel like these efforts …will also help prioritize what kind of research is the most useful and fruitful, by making it easier to rediscover the secret vulnerabilities already being stockpiled today."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights