2022
DOI: 10.19107/ijisc.2022.01.03
|View full text |Cite
|
Sign up to set email alerts
|

Getting Started with Vulnerability Disclosure and Bug Bounty Programs

Abstract: The raise in online platforms and services that organizations around the world offer has grown significantly, ensuring the information security of these platforms is a task of paramount importance. There are challenges in achieving this mainly due to the shortage of skilled security professionals and the growing number of online services that companies offer. This article focuses on the benefits of using Crowdsourcing security programs, such as Vulnerability Disclosure Programs (VDP) and Bug Bounty programs to… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
3
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
3

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(4 citation statements)
references
References 0 publications
0
3
0
Order By: Relevance
“…These programs also enable organizations to efficiently remediate vulnerabilities by providing a platform for responsible disclosure and negotiating rewards with vulnerability researchers [10]. Bug bounty programs not only complement existing security assessments performed by organizations but also allow for the discovery of hidden vulnerabilities, thereby contributing to improved software security ( [11]; [12]). Furthermore, they have been proposed as solutions for agile software development teams that lack the necessary baseline level of security skills and awareness, thereby offering an avenue for penetration testing and vulnerability identification [13].…”
Section: B Bug Bounty Programs (Bbps) and Vulnerabilities Relatedmentioning
confidence: 99%
“…These programs also enable organizations to efficiently remediate vulnerabilities by providing a platform for responsible disclosure and negotiating rewards with vulnerability researchers [10]. Bug bounty programs not only complement existing security assessments performed by organizations but also allow for the discovery of hidden vulnerabilities, thereby contributing to improved software security ( [11]; [12]). Furthermore, they have been proposed as solutions for agile software development teams that lack the necessary baseline level of security skills and awareness, thereby offering an avenue for penetration testing and vulnerability identification [13].…”
Section: B Bug Bounty Programs (Bbps) and Vulnerabilities Relatedmentioning
confidence: 99%
“…By collecting data on multiple bug bounty platforms, Maillart et al [14] pointed out that the emergence of security crowdsourcing services can achieve a win-win situation for both participants and initiators, making vulnerability disclosure more convenient. Besides, Pascariu [15] posited that security crowdsourcing complements organizations' security evaluations. Employing security personnel to test vulnerabilities could enhance system security, mitigate reputation damage, and minimize economic losses.…”
Section: A Security Crowdsourcing Servicementioning
confidence: 99%
“…Figure 9(a) illustrates that C a affects the platforms' evolutionary stabilizing strategy and the tripartite system's overall evolution rate. When C a falls within the range of [5,15], the credibility benefits for the platforms and the rewards provided by the government are sufficient to offset their active supervision costs, leading to system evolution towards the ideal state of (strict regulation, active supervision, legal trading). As C a surpasses a threshold of 20, the platforms' supervision costs are relatively high, making incentivizing its participation in governance challenging.…”
Section: ) Impact Of Different Inputs Cost For Security Crowdsourcing...mentioning
confidence: 99%
“…Some scholars have delved into the effectiveness of disclosing vulnerabilities through security crowd-testing platforms in safeguarding cybersecurity [36][37][38]. Pascariu et al [39] argued that security crowd-testing complements enterprises' cybersecurity management. By offering bounty rewards to vulnerability discoverers and encouraging them to compete with malicious researchers, it is possible to reduce the risk of initial attacks and the probability of vulnerabilities being exploited.…”
Section: Security Crowd-testingmentioning
confidence: 99%