Tickets

Loading…

Shrutirupa Banerjiee

@shrutirupa Author

Why does your organization need a bug bounty programme?

Submitted Nov 16, 2022

With emerging technologies and advancements in security, threat actors are becoming more and more refined in their approach to attacking systems and infrastructure. It is now the new normal to read news about large enterprises becoming the target of ransomware attempts and data breaches with the haul from the latter being trafficked on websites hosted on the TOR network. It is necessary to acknowledge an axiom of information security which is that we can never expect an application or service to be fully secure or invulnerable to attacks. Risks exist without regard to the degree of processes and operational protocols that may be put in place by a business or an organization. And this is the reason why organizations of all sizes should attempt to be sufficiently well-prepared for the likelihood of any possible threat. As the saying goes, precaution is better than cure. It is a good practice to continuously monitor and evaluate the applications and the environment, not just internally but also externally.

What is required to implement a complete security infrastructure in an organization?

An organization’s security can be designed around two approaches

  • Using the resources available to an internal security to run checks and audits.
  • Complement the efforts of the in-house team with a structured program to include external experts, for e.g. external researchers. A bug bounty programme falls under this approach.

How will an organization benefit from a bug bounty programme?

A bug bounty programme is a pact offered by different organizations to individuals willing to find vulnerabilities in their applications and get rewarded (i.e., the bounty) for the same.

Since every individual has their own strategy for finding security issues, a vulnerability that may have been missed by an internal security team can be found by an external one. This helps an organization to be proactive and see value in creating programmes which attract a broader range of audiences for diverse expertise to cope with any threats that may arise in the future. Once a vulnerability is reported externally, the internal team will operate and get an understanding/framework of how this was generated. This will help the team to inspect a similar approach toward finding issues in the rest of the products or applications, thus enhancing the products’ security and further improving the organization’s Software Development Life Cycle (SDLC) policies. This approach around “shifting left” will help in the design and development of secure software in the future. This also makes the security team more prepared for such threats, and various remediation techniques that should be taken care of, further expanding the organization’s security aspects.

Is having a bug bounty programme enough for an organization?

Lack of awareness and knowledge of industry standards in security practices and assessments may make your organization susceptible to various cyber threats. Of course, it is nearly impossible to avoid any security risk. However, having a bug bounty programme in your organization reduces the chances of possible threats. Thus, while holding a bug bounty program is not imperative, it nevertheless good for an internal security team to always be in place.

References

  1. View the slides from Karan Arora’s talk here.

Comments

{{ gettext('Login to leave a comment') }}

{{ gettext('Post a comment…') }}
{{ gettext('New comment') }}
{{ formTitle }}

{{ errorMsg }}

{{ gettext('No comments posted yet') }}

Hybrid access (members only)

Hosted by

We care about site reliability, cloud costs, security and data privacy