Getty Images/iStockphoto

Tip

Discover the benefits and challenges of bug bounty programs

Bug bounty programs have a number of benefits and challenges. Before adopting such a program at your organization, read up on the pros and cons to decide if it would be a good fit.

Discovering vulnerabilities in your organization's systems is an essential component of cybersecurity. This is usually achieved through a combination of internal patch management, vulnerability assessment and penetration testing, but in recent years, some enterprises have started offering bug bounties.

Bug bounty programs, also called vulnerability reward programs, are initiatives that enable ethical hackers to use their technical skills to discover vulnerabilities in a company's network and get paid depending on the severity. Bug bounties enable organizations to harness the combined expertise of hackers from all around the world.

Before jumping in and creating one at your company, let's look at the benefits and challenges of bug bounty programs.

The benefits of a bug bounty program

Bug bounty programs open organizations up to an array of talent, meaning organizations are not reliant on the limitations of their own testing methodologies, which might overlook certain vulnerabilities. Bug bounty programs are usually continuous -- the organization defines the scope, and the bug bounty program exists for the lifetime of those in-scope services. This way, new vulnerabilities are discovered quickly, and organizations don't have to wait until the next pen testing cycle.

Organizations also only pay for each discovered vulnerability. If a company has a secure network, it can be extremely good value for money. The combined time hackers spend testing your network will likely exceed a standard pen test. When critical or high-risk vulnerabilities are discovered, however, the payment must be enough to incentivize skilled hackers to continue testing the system.

A diagram with the six steps of penetration testing
Bug bounty and penetration testing programs are not interchangeable. One should not replace the other.

The challenges of a bug bounty program

Bug bounty programs come with their own challenges. They are hard to manage and expensive to run if an organization does not plan accordingly or lacks cybersecurity maturity.

As mentioned, organizations pay for each unique vulnerability disclosure. While also a potential benefit, costs can skyrocket if a network has multiple vulnerabilities. Security teams can also quickly become inundated with vulnerability reports due to the influx of people checking their network. These reports must be validated and then mitigated, which can be time-consuming.

Another challenge of bug bounty programs is organizations don't benefit from the close relationships that are established with a pen testing team that knows the company's network. Enterprises usually have vulnerabilities with mitigating factors that are not visible from the outside or are considered an accepted risk. These can be explained to pen testers and adapted accordingly. In bug bounty programs, hackers have no knowledge of these vulnerabilities.

If your company is planning to create a bug bounty program, it must also consider trust. Inviting thousands of ethical hackers to target your network may put personal data at risk, especially if a serious vulnerability is discovered. Your company should ask, "Do we trust hackers to safely delete the data they've discovered?"

Who needs a bug bounty program?

Bug bounty programs are best suited for organizations that are confident in their vulnerability management processes and are seeking expert verification that they haven't missed anything.

It's also important to note that pen testing and bug bounty programs are not mutually exclusive. Many enterprises combine the two, running targeted pen testing and red teaming on an annual basis and for all major new releases, supported by a continuous bug bounty program. While it's expensive to have both, it maximizes an enterprise's chances of discovering vulnerabilities.

Next Steps

Pen testing vs. vulnerability scanning: What's the difference?

Risk & Repeat: Apple bug bounty frustrations boil over

Dig Deeper on Threat detection and response

Networking
CIO
Enterprise Desktop
Cloud Computing
ComputerWeekly.com
Close