Takeaways from a Dialog Between Hackers and Program Managers

In our net occasion “Getting Vulnerable”we introduced collectively program managers Jill Moné-Corallo from GitHub, Garrett McNamara from ServiceNow, and Ansgar Pfeifer and Matthew Bryant (aka Necessary) from Snap, together with prime hackers from GitHub and ServiceNow’s applications @rijalrojan and @man4bob. We welcome you to view the webinar on-demand here or learn our key takeaways under.

Key Takeaways for Program Managers:

Communication and Engagement are Essential.

Hackers emphasize the significance of clear and constant communication to maintain them engaged – and a sustained lower in responsiveness may cause hackers to cease spending time on a program. Understanding the motivations of hackers (reputational, financial, and many others.) may also help incentivize participation, however communication is significant in guaranteeing each events get essentially the most out of the connection. Greatest practices embody direct discussions about particular bugs, offering a cause when studies are downgraded in severity, sustaining an everyday dialogue with the hackers in your program, and fostering alternatives for prime hackers to satisfy program managers at occasions.

  • “The main reason I’ve decided to leave programs in the past has been the communication side of things. If the platform or product is challenging to hack on, I will always love hacking on it, but if the communication and triage times get worse, I tend to slow my reporting. Sometimes people leave a company and a new person comes in and changes how they triage and respond to hackers, and if it changes drastically I will leave.” @rijalrojan
  • “It’s good to hear some validation that the communication side is as important as we say it is internally. There are very similar mindsets between everyone involved – the people triaging reports and the hackers submitting them.” NecessarySnap

Common Analysis and Adaptation of the Program Retains Hackers Engaged.

In a world with hundreds of bug bounty applications, hackers get to decide on the place they spend their time. To remain aggressive and engaging to hackers, program managers ought to frequently analyze their vulnerability tendencies, their bounty desk, and the way they evaluate to different applications. GitHub, ServiceNow, and Snap highlighted workout routines like increasing scope primarily based on mergers and acquisitions exercise, elevating rewards over time as low-hanging vulnerabilities are picked off, and working promotions to align with product releases or newly found vulnerabilities.

  • “We do a quarterly review and look at trends in our program, and we also review against other programs to make sure that we are staying competitive.” Jill Moné-Corallo, GitHub
  • “Something we’ve done in the past is to create promotions where we add new things to our scope or pay a bonus for certain vulnerabilities like Log4j. We’ve seen a high rate of success and an increase of submissions related to those efforts.” Ansgar Pfeifer, Snap

The Significance of Disclosures and Repute.

Most program managers and hackers view public disclosure as a win-win state of affairs: the disclosing researcher beneficial properties recognition for his or her work, and the corporate will get free commercial for his or her bug bounty program. Collectively, the emphasis is on creating an surroundings of belief the place hackers really feel comfy to reveal their findings in collaboration with this system managers, and the place corporations see disclosure not as a spotlight of their flaws, however a testomony to their safety posture. That is one attribute that makes the cybersecurity realm so distinctive – even business rivals share vulnerability intelligence, in hope of creating your entire web slightly safer.

  • “I love doing blog posts for fun or exciting vulnerabilities that I find. With GitHub, the vulnerability I found in December was exciting because it ended up impacting the GitHub platform itself. I asked the GitHub team and got their permission in April to disclose it. It helps from the reputational and brand point of view as a hacker, to showcase the vulnerabilities you’re finding.” @rijalrojan

Key Takeaways for Hackers:

Actionable Studies Are Higher for Everybody.

Hackers that present actionable vulnerability studies can place themselves as long-term companions for program managers. Making certain your studies are detailed and straightforward to know helps your studies get triaged, remediated, and rewarded faster. Greatest practices are to incorporate all the mandatory particulars, clear formatting, movies, or every other info that makes it easy for this system workforce perceive easy methods to reproduce the hacker’s actions. Lastly, when a hacker can dictate the affect of the bug and the way a malicious attacker might abuse it, it helps this system supervisor defend the severity rating internally.

  • “You as the hacker know what you’re doing on the other side of the screen. We’re trying to piece together your process with what you give us in the report. Make it visually easy for us to follow your steps to reproduce the bug. Load us up with any and all detail you can give us.” Jill Moné-CoralloGitHub
  • “When writing a report, don’t leave anything out. When we’re reading each report, we’re trying to determine the impact of the bug if a malicious person abused it. If the researcher can clarify ahead of time that this report is for an IDOR, I tested it like this, enumerated the IDs like that, here was my HTTP request, then we can assess the impact quickly and reward bounty on triage.” NecessarySnap

Construct Belief with Program Managers.

Regardless of the pattern of “zero trust” buzzwords, this business depends on belief. Hackers can construct belief with program managers by speaking clearly and professionally, staying inside scope and coverage, and connecting with program managers at occasions and conferences. Program managers are sometimes searching for anchor hackers who show the above traits, and these hackers are the primary selection for VIP or particular entry applications.

  • “Another thing we’re doing with some of our most helpful researchers is to give them premium accounts for new technologies we’ve acquired that we want to add to the bounty program scope. There’s a little logistical lift to get that going, but we have good data on who’s really active on our program and who is informed on our platform technology, which is a great place to start for us and for the researchers.” Garrett McNamaraServiceNow
  • “ServiceNow actually gave me an opportunity to meet the team back in 2019 at a conference in Las Vegas. It was wonderful meeting with the team and I learned a lot from them.” @man4bob

Templates Allow Effectivity.

Nuclei templates emerged from this dialog as an surprising takeaway, each for hackers and for program managers. From the hacker facet, these templates make it easy to doc their work and check every bug throughout a variety of hosts. For program managers, receiving a report that features a template or script allows simpler copy of the bug throughout their surroundings. With each side of the desk talking an analogous language (YAML, on this case), copy and bounty payout can occur quicker.

  • “There were cases where I found multiple hosts to be vulnerable in slightly different ways. So each host was disclosing admin API endpoints without authentication, and there was a specific way I was identifying all those at scale for that company. I ended up attaching a Nuclei template and a script I wrote to auto-exploit the vulnerability and then write a report for me. The template and script I provided helped them find all the instances of that vulnerability in their environment.” @rijalrojan

This dialog between hackers and bug bounty program managers illustrated the significance of communication, repute, and adaptableness on this subject. We’re immensely grateful to all of the contributors for his or her candid reflections, and we hope that this discourse will encourage additional collaboration and change of data between hackers and program managers. Our ultimate takeaway is that this evergreen quote from Jill Moné-Corallo: “At the end of the day, we’re all humans on each side of the computer.”

Author: ktansley@hackerone.com
Date: 2023-07-05 15:00:00

Source link

spot_imgspot_img

Subscribe

Related articles

spot_imgspot_img
Alina A, Toronto
Alina A, Torontohttp://alinaa-cybersecurity.com
Alina A, an UofT graduate & Google Certified Cyber Security analyst, currently based in Toronto, Canada. She is passionate for Research and to write about Cyber-security related issues, trends and concerns in an emerging digital world.

LEAVE A REPLY

Please enter your comment!
Please enter your name here