SlideShare a Scribd company logo
!
!
5 TIPS FOR A SUCCESSFUL BUG BOUNTY
The premier platform for crowdsourced cybersecurity.
casey@bugcrowd.com
jcran@bugcrowd.com
!
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
the problem
Without
crowdsourcing,
security is not a fair
fight.
HACKED
HACKED
HACKED HACKED
HACKED
HACKED
!
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
about your presenters
@caseyjohnellis
Founder and CEO, Bugcrowd
Recovering pentester turned
solution architect turned sales guy
turned entrepreneur
Founder and CEO of Bugcrowd
@jcran
VP Delivery, Bugcrowd
Bugcrowd bounty hunter turned
Bugcrowd employee.
Former positions with @Rapid7,
@Metasploit, @PwnieExpress
CONFIDENTIAL. DO NOT DISTRIBUTE.
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
Why aren’t you running one already?
“I don’t have resources now, let alone to do this.”
Crowdcontrol was built to maximize the efficiency of a bug bounty, and we a triage team of 8 people.
“I can’t cap my spend.”
Bugcrowd Flex let’s you run a point in time or ongoing bug bounty with a capped cost.
“I won’t be able to pause or stop the program if I ever need to.”
We can route researcher traffic through the Crowdcontrol Sandbox for total control.
“Payments to all those countries would be a nightmare.”
It totally is. That’s why we got good at it, so you don’t have to.
“I won’t be able to tell whether it’s bounty traffic or an actual attack.”
The Crowdcontrol Sandbox gives a single source IP, so you can.
“I won’t know who these people are.”
Bugcrowd’s Elite tier have proven track record on public bounties, and we vet them into that tier.
CONFIDENTIAL. DO NOT DISTRIBUTE.
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
bug bounties are awesome,
but hard.
CONFIDENTIAL. DO NOT DISTRIBUTE.
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
bugcrowd at Work
Crowdsourced security to fit your needs
Free
Responsible Disclosure
Capped cost
Ad-hoc or continuous
Elite tier researchers
Flex Bounty
Continuous testing
Monthly fee + transaction fee
Bug Bounty
!
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
DOES IT WORK?
Traditional
penetration test
Bugcrowd Flex
Cost $20,000 $20,000
# of researchers 1 349
Manhours 80
80… in the first 8
elapsed hours
Vulnerabilities 5 38
P1 issues 0 7
CONFIDENTIAL. DO NOT DISTRIBUTE.
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
the one mistake everyone makes
• People assume that 80% of the work will go into dealing with the
new vulnerabilities they’ve found out about.
• 80% of the work goes into dealing with the people.
• If you don’t factor this into your planning, your program will fail.
CONFIDENTIAL. DO NOT DISTRIBUTE.
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
5 Keys to a successful program
• Prepare ahead of time
• Align expectations
• Communicate early and often
• If you make a change, reward the submitter
• Respect the researcher
CONFIDENTIAL. DO NOT DISTRIBUTE.
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
Preparation
• A bug bounty will affect your entire organization
• Start with low rewards
• Accidental bug bounties are the worst
• Running out of budget on the program is no fun
CONFIDENTIAL. DO NOT DISTRIBUTE.
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
Align expectations
• A clear program brief is your first line of communication
• Proactively communicate what you’d like to see
• When processing submissions, you should be able to point to
prior communication when rejecting or rewarding a submission
• The only time you’ll have issues is if an expectation goes unmet
CONFIDENTIAL. DO NOT DISTRIBUTE.
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
CONFIDENTIAL. DO NOT DISTRIBUTE.
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
Communicate early and often
• This is the mistake everyone makes:!
• Bug bounties are all about managing the researcher
relationship!
• Let the researcher know what to expect. Stick to your word
• In the absence of communication, suspicion is king
• It’s not hard, but requires diligence
CONFIDENTIAL. DO NOT DISTRIBUTE.
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
Make a change, reward the
submitter
• “Touch the code, pay the bug”
• This has become a community norm
• It’s a binary yes / no
• Even if its out of scope
CONFIDENTIAL. DO NOT DISTRIBUTE.
All content (c) Bugcrowd Inc, 2014 - All rights reserved.
Respect the researcher
• The researcher is taking a significant risk
• Many are inexperienced, some are not
• Treat everyone the same. Even the researchers that don’t
provide valuable submissions
• Close the loop on all incoming submissions
Questions?
Want a demo?
Ping us!!!
@caseyjohnellis and @jcran
https://bugcrowd.com
casey@bugcrowd.com
jcran@bugcrowd.com

More Related Content

PDF
Bug bounty programs
PPTX
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
PDF
How to run a kick ass bug bounty program - Node Summit 2013
PDF
[Webinar] The Art & Value of Bug Bounty Programs
PDF
Bug Bounty - Hackers Job
PPTX
7 Bug Bounty Myths, BUSTED
PDF
4 Reasons to Crowdsource Your Pen Test
PDF
Mobile Application Security Threats through the Eyes of the Attacker
Bug bounty programs
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
How to run a kick ass bug bounty program - Node Summit 2013
[Webinar] The Art & Value of Bug Bounty Programs
Bug Bounty - Hackers Job
7 Bug Bounty Myths, BUSTED
4 Reasons to Crowdsource Your Pen Test
Mobile Application Security Threats through the Eyes of the Attacker

What's hot (20)

PPTX
Build or Buy: The Barracuda Bug Bounty Story [Webinar]
PDF
Writing vuln reports that maximize payouts - Nullcon 2016
PDF
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
PPTX
3 Reasons to Swap Your Next Pen Test With a Bug Bounty Program
PDF
Hackfest presentation.pptx
PPTX
Bug Bounty - Play For Money
PDF
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
PDF
Revitalizing Product Securtiy at Zephyr Health
PDF
Key Takeaways from Instructure's Successful Bug Bounty Program
PDF
Understanding Information Security Assessment Types
PDF
Shifting left: Continuous testing for better app quality and security
PDF
A Journey Into Pen-tester land: Myths or Facts!
PDF
Deception in Cyber Security (League of Women in Cyber Security)
PDF
Make it Fixable, Living with Risk (Paranoia 2017)
PDF
Make it Fixable (Security Divas 2017)
PPTX
A bug's life - Decoupled Drupal Security and Vulnerability Management
PDF
Simplified Security Code Review Process
PPTX
Continuous security testing - sharing responsibility
PDF
Amateur Hour: Why APTs Are The Least Of Your Worries
PDF
Blue team reboot - HackFest
Build or Buy: The Barracuda Bug Bounty Story [Webinar]
Writing vuln reports that maximize payouts - Nullcon 2016
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
3 Reasons to Swap Your Next Pen Test With a Bug Bounty Program
Hackfest presentation.pptx
Bug Bounty - Play For Money
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Revitalizing Product Securtiy at Zephyr Health
Key Takeaways from Instructure's Successful Bug Bounty Program
Understanding Information Security Assessment Types
Shifting left: Continuous testing for better app quality and security
A Journey Into Pen-tester land: Myths or Facts!
Deception in Cyber Security (League of Women in Cyber Security)
Make it Fixable, Living with Risk (Paranoia 2017)
Make it Fixable (Security Divas 2017)
A bug's life - Decoupled Drupal Security and Vulnerability Management
Simplified Security Code Review Process
Continuous security testing - sharing responsibility
Amateur Hour: Why APTs Are The Least Of Your Worries
Blue team reboot - HackFest
Ad

Viewers also liked (6)

PPTX
How to do well in Bug bounty programs. Presentation at @nullhyd by Abhijeth
PDF
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
PPTX
Post XSS Exploitation : Advanced Attacks and Remedies
PPTX
Bug Bounty for - Beginners
PPTX
DevOps and Application Security
How to do well in Bug bounty programs. Presentation at @nullhyd by Abhijeth
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
Post XSS Exploitation : Advanced Attacks and Remedies
Bug Bounty for - Beginners
DevOps and Application Security
Ad

Similar to 5 Tips to Successfully Running a Bug Bounty Program (20)

DOCX
Earn Money from bug bounty
PPTX
Web Application Security And Getting Into Bug Bounties
PPTX
Bug Bounty #Defconlucknow2016
PDF
Vivint Wireless How to De-Risk a New Venture & Build a Better ISP - Luke L...
PPTX
2010 08 19 The Lean Startup TechAviv
PPT
Bug Advocacy
PDF
Seven Deadly Habits of Ineffective Software Managers
PDF
Is it Safe? measuring product security goodness
PPTX
2010 10 19 the lean startup workshop for i_gap ireland
PDF
Beyond the Hack
PPTX
2010 04 28 The Lean Startup webinar for the Lean Enterprise Institute
PDF
10 Steps to Great Content
PPTX
2009 10 28 The Lean Startup In Paris
PDF
Agile Metrics to Boost Software Quality improvement
PDF
BugBounty Roadmap with Mohammed Adam
PDF
apidays LIVE LONDON - How to spot a Zombie Developer Portal by Allan Knabe
PDF
BSides LA/PDX
PDF
Fundamentals of crowdsourced testing
PDF
Mobile Apps 101
PDF
Developers are easy to sell to
Earn Money from bug bounty
Web Application Security And Getting Into Bug Bounties
Bug Bounty #Defconlucknow2016
Vivint Wireless How to De-Risk a New Venture & Build a Better ISP - Luke L...
2010 08 19 The Lean Startup TechAviv
Bug Advocacy
Seven Deadly Habits of Ineffective Software Managers
Is it Safe? measuring product security goodness
2010 10 19 the lean startup workshop for i_gap ireland
Beyond the Hack
2010 04 28 The Lean Startup webinar for the Lean Enterprise Institute
10 Steps to Great Content
2009 10 28 The Lean Startup In Paris
Agile Metrics to Boost Software Quality improvement
BugBounty Roadmap with Mohammed Adam
apidays LIVE LONDON - How to spot a Zombie Developer Portal by Allan Knabe
BSides LA/PDX
Fundamentals of crowdsourced testing
Mobile Apps 101
Developers are easy to sell to

More from bugcrowd (9)

PDF
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
PDF
Ekoparty 2017 - The Bug Hunter's Methodology
PDF
If You Can't Beat 'Em, Join 'Em (AppSecUSA)
PPTX
AppSecUSA 2016: 'Your License for Bug Hunting Season'
PDF
Bug Bounty Tipping Point: Strength in Numbers
PDF
If You Can't Beat 'Em, Join 'Em
PDF
Bug Bounty Hunter Methodology - Nullcon 2016
PPTX
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
PDF
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Ekoparty 2017 - The Bug Hunter's Methodology
If You Can't Beat 'Em, Join 'Em (AppSecUSA)
AppSecUSA 2016: 'Your License for Bug Hunting Season'
Bug Bounty Tipping Point: Strength in Numbers
If You Can't Beat 'Em, Join 'Em
Bug Bounty Hunter Methodology - Nullcon 2016
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...

Recently uploaded (20)

PPTX
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
PPTX
Internet___Basics___Styled_ presentation
PPTX
Introuction about WHO-FIC in ICD-10.pptx
PDF
How to Ensure Data Integrity During Shopify Migration_ Best Practices for Sec...
PPT
Design_with_Watersergyerge45hrbgre4top (1).ppt
PDF
Sims 4 Historia para lo sims 4 para jugar
PDF
RPKI Status Update, presented by Makito Lay at IDNOG 10
PDF
APNIC Update, presented at PHNOG 2025 by Shane Hermoso
PDF
Cloud-Scale Log Monitoring _ Datadog.pdf
PDF
SASE Traffic Flow - ZTNA Connector-1.pdf
PPTX
Funds Management Learning Material for Beg
PDF
Testing WebRTC applications at scale.pdf
PDF
The New Creative Director: How AI Tools for Social Media Content Creation Are...
PDF
Unit-1 introduction to cyber security discuss about how to secure a system
PDF
Tenda Login Guide: Access Your Router in 5 Easy Steps
PPTX
522797556-Unit-2-Temperature-measurement-1-1.pptx
PPT
tcp ip networks nd ip layering assotred slides
PPTX
Slides PPTX World Game (s) Eco Economic Epochs.pptx
PPTX
artificial intelligence overview of it and more
PPTX
Job_Card_System_Styled_lorem_ipsum_.pptx
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
Internet___Basics___Styled_ presentation
Introuction about WHO-FIC in ICD-10.pptx
How to Ensure Data Integrity During Shopify Migration_ Best Practices for Sec...
Design_with_Watersergyerge45hrbgre4top (1).ppt
Sims 4 Historia para lo sims 4 para jugar
RPKI Status Update, presented by Makito Lay at IDNOG 10
APNIC Update, presented at PHNOG 2025 by Shane Hermoso
Cloud-Scale Log Monitoring _ Datadog.pdf
SASE Traffic Flow - ZTNA Connector-1.pdf
Funds Management Learning Material for Beg
Testing WebRTC applications at scale.pdf
The New Creative Director: How AI Tools for Social Media Content Creation Are...
Unit-1 introduction to cyber security discuss about how to secure a system
Tenda Login Guide: Access Your Router in 5 Easy Steps
522797556-Unit-2-Temperature-measurement-1-1.pptx
tcp ip networks nd ip layering assotred slides
Slides PPTX World Game (s) Eco Economic Epochs.pptx
artificial intelligence overview of it and more
Job_Card_System_Styled_lorem_ipsum_.pptx

5 Tips to Successfully Running a Bug Bounty Program

  • 1. ! ! 5 TIPS FOR A SUCCESSFUL BUG BOUNTY The premier platform for crowdsourced cybersecurity. casey@bugcrowd.com jcran@bugcrowd.com
  • 2. ! All content (c) Bugcrowd Inc, 2014 - All rights reserved. the problem Without crowdsourcing, security is not a fair fight. HACKED HACKED HACKED HACKED HACKED HACKED
  • 3. ! All content (c) Bugcrowd Inc, 2014 - All rights reserved. about your presenters @caseyjohnellis Founder and CEO, Bugcrowd Recovering pentester turned solution architect turned sales guy turned entrepreneur Founder and CEO of Bugcrowd @jcran VP Delivery, Bugcrowd Bugcrowd bounty hunter turned Bugcrowd employee. Former positions with @Rapid7, @Metasploit, @PwnieExpress
  • 4. CONFIDENTIAL. DO NOT DISTRIBUTE. All content (c) Bugcrowd Inc, 2014 - All rights reserved. Why aren’t you running one already? “I don’t have resources now, let alone to do this.” Crowdcontrol was built to maximize the efficiency of a bug bounty, and we a triage team of 8 people. “I can’t cap my spend.” Bugcrowd Flex let’s you run a point in time or ongoing bug bounty with a capped cost. “I won’t be able to pause or stop the program if I ever need to.” We can route researcher traffic through the Crowdcontrol Sandbox for total control. “Payments to all those countries would be a nightmare.” It totally is. That’s why we got good at it, so you don’t have to. “I won’t be able to tell whether it’s bounty traffic or an actual attack.” The Crowdcontrol Sandbox gives a single source IP, so you can. “I won’t know who these people are.” Bugcrowd’s Elite tier have proven track record on public bounties, and we vet them into that tier.
  • 5. CONFIDENTIAL. DO NOT DISTRIBUTE. All content (c) Bugcrowd Inc, 2014 - All rights reserved. bug bounties are awesome, but hard.
  • 6. CONFIDENTIAL. DO NOT DISTRIBUTE. All content (c) Bugcrowd Inc, 2014 - All rights reserved. bugcrowd at Work Crowdsourced security to fit your needs Free Responsible Disclosure Capped cost Ad-hoc or continuous Elite tier researchers Flex Bounty Continuous testing Monthly fee + transaction fee Bug Bounty
  • 7. ! All content (c) Bugcrowd Inc, 2014 - All rights reserved. DOES IT WORK? Traditional penetration test Bugcrowd Flex Cost $20,000 $20,000 # of researchers 1 349 Manhours 80 80… in the first 8 elapsed hours Vulnerabilities 5 38 P1 issues 0 7
  • 8. CONFIDENTIAL. DO NOT DISTRIBUTE. All content (c) Bugcrowd Inc, 2014 - All rights reserved. the one mistake everyone makes • People assume that 80% of the work will go into dealing with the new vulnerabilities they’ve found out about. • 80% of the work goes into dealing with the people. • If you don’t factor this into your planning, your program will fail.
  • 9. CONFIDENTIAL. DO NOT DISTRIBUTE. All content (c) Bugcrowd Inc, 2014 - All rights reserved. 5 Keys to a successful program • Prepare ahead of time • Align expectations • Communicate early and often • If you make a change, reward the submitter • Respect the researcher
  • 10. CONFIDENTIAL. DO NOT DISTRIBUTE. All content (c) Bugcrowd Inc, 2014 - All rights reserved. Preparation • A bug bounty will affect your entire organization • Start with low rewards • Accidental bug bounties are the worst • Running out of budget on the program is no fun
  • 11. CONFIDENTIAL. DO NOT DISTRIBUTE. All content (c) Bugcrowd Inc, 2014 - All rights reserved. Align expectations • A clear program brief is your first line of communication • Proactively communicate what you’d like to see • When processing submissions, you should be able to point to prior communication when rejecting or rewarding a submission • The only time you’ll have issues is if an expectation goes unmet
  • 12. CONFIDENTIAL. DO NOT DISTRIBUTE. All content (c) Bugcrowd Inc, 2014 - All rights reserved.
  • 13. CONFIDENTIAL. DO NOT DISTRIBUTE. All content (c) Bugcrowd Inc, 2014 - All rights reserved. Communicate early and often • This is the mistake everyone makes:! • Bug bounties are all about managing the researcher relationship! • Let the researcher know what to expect. Stick to your word • In the absence of communication, suspicion is king • It’s not hard, but requires diligence
  • 14. CONFIDENTIAL. DO NOT DISTRIBUTE. All content (c) Bugcrowd Inc, 2014 - All rights reserved. Make a change, reward the submitter • “Touch the code, pay the bug” • This has become a community norm • It’s a binary yes / no • Even if its out of scope
  • 15. CONFIDENTIAL. DO NOT DISTRIBUTE. All content (c) Bugcrowd Inc, 2014 - All rights reserved. Respect the researcher • The researcher is taking a significant risk • Many are inexperienced, some are not • Treat everyone the same. Even the researchers that don’t provide valuable submissions • Close the loop on all incoming submissions