SlideShare a Scribd company logo
An	Invitation	to	Hack:	
Vulnerability	Disclosure	Programs
July	13,	2017
This	presentation	is	accompanied	by	oral	explanation	and	should	not	be	relied	upon	for	legal	advice.
©	2017	Wiley	Rein	LLP
1
Presenters:
Alex	Rice
HackerOne
Megan	L.	Brown
Matthew	J.	Gardner
Wiley	Rein	LLP
Agenda
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 2
• Legal	Framework	for	Vulnerability	Disclosures	
• Emerging	Trend	Focused	on	Vulnerability	Disclosure	Programs
• Benefits	and	Risks
• Key	Considerations	for	Creating	a	Program
• Conclusions	and	Takeaways
• Questions	and	Answers
Legal	Framework
3Proprietary	&	Confidential
©	2017	Wiley	Rein	LLP
What	is	a	Vulnerability	Disclosure	Program?
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 4
• Vulnerability	disclosure	programs	are	an	entity’s	policies	and	procedures	for	
allowing	the	public	to	communicate	a	technical	vulnerability	to	the	entity.	
• Vulnerabilities	might	be	in	a	web	site,	internal	network,	mobile	app,	API,	product,	
etc.	
• Members	of	the	public	are	often	given	credit	or	financial	rewards	for	alerting	an	
entity	about	an	unknown	vulnerability.	
• Vulnerabilities	may	be	discovered	by	individuals	with	a	wide	variety	of	motives,	
including	white	hat/black	hat	hackers,	competitors,	and	security	researchers.
Legal	Uncertainty	
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 5
• Ethical	security	researchers	operate	in	a	grey	area.	
• Researchers	and	other	so-called	white	hat	hackers	run	the	risk	of	violating	
various	laws,	most	notably	the	Computer	Fraud	and	Abuse	Act,	18	U.S.C.	
1030,	which	creates	civil	and	criminal	penalties	for	unauthorized	access	
of	any	protected	computer.		
• Copyright	protections,	including	the	anti-circumvention	provisions	of	the	
Digital	Millennium	Copyright	Act,	17	U.S.C.	1201,	also	limit	the	ability	to	
hack	devices.
Providing	Consent	to	Hackers	
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 6
• Vulnerability	disclosure	programs	seek	to	clarify	the	rules	of	engagement	by	
providing	limited	authorization	for	"good	faith"	testing	of	a	company's	information	
system	or	products.	
• Depending	on	the	nature	of	the	program	and	the	authorization	given,	they	can	
allow	the	public	to	engage	in	limited	hacking	against	a	company.
• As	long	as	researchers	stay	within	the	bounds	of	a	program's	grant	of	consent,	
researchers	can	in	theory	feel	confident	that	their	actions	do	not	violate	federal	
laws	like	the	CFAA,	thereby	encouraging	reporting.
Emerging	Trend	Towards	
Vulnerability	Disclosure	Programs
7Proprietary	&	Confidential
©	2017	Wiley	Rein	LLP
Vulnerability	Disclosure	Programs	Are	Becoming	More	
Accepted	
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 8
• Several	years	ago,	vulnerability	disclosure	programs	were	novel	and	eyed	with	
suspicion.	
• Given	sensitivities	and	potential	liabilities,	companies	are	wary	of	public	
disclosure	and	hackers	seeking	to	exploit	research.	When	a	hacker	presented	a	
flaw	to	a	company,	the	company	was	more	likely	to	be	concerned	about	taking	
legal	action	against	the	hacker	than	making	a	public	announcement	or	offering	a	
reward.	
• That	is	changing.		Over	the	last	several	years,	many	companies	in	the	private	
sector,	most	notably	leading	technology	companies,	like	Microsoft,	Google,	and	
Facebook,	began	to	implement	or	expand	disclosure	programs.
Numerous	Federal	Efforts	Explore	Or	Encourage	
Vulnerability	Disclosure	Programs	
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 9
• In	January	2017,	the	National	Telecommunications	and	Information	Administration	
(NTIA)	published	preliminary	guidance	on	vulnerability	disclosure	programs,	
including	a	template,	Coordinated	Vulnerability	Disclosures,	that	broadly	promotes	
disclosure	programs.	
• FTC’s	“Start	with	Security”	Guide on	cybersecurity	also	recommends	having	a	
vulnerability	disclosure	program.
• Cybersecurity	frameworks,	like	ISO	29147	and	30111,	often	recommend	
vulnerability	disclosure	programs,	signaling	that	they	are	becoming	an	expected	
part	of	a	mature	cybersecurity	program.
• The	National	Institute	of	Standards	and	Technology	(NIST)	is	considering	adding	
guidance	on	vulnerability	disclosure	programs	to	Version	1.1	of	the																
widely	used	Cybersecurity	Framework.
Benefits	and	Risks
10Proprietary	&	Confidential
©	2017	Wiley	Rein	LLP
Disclosure	Programs	May	Provide	
Significant	Benefits	.	.	.	
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 11
• Vulnerability	disclosure	programs	provide	an	opportunity	for	companies	to	
improve	cybersecurity	by	tapping	into	the	collective	skills	and	expertise	of	ethical	
hackers	and	security	researchers	— skills	that	may	be	difficult	or	impossible	to	
replicate	in-house.	
• Properly	run	disclosure	programs	allow	companies	the	ability	to	manage	
disclosures	in	a	controlled	manner	and	limit	damage	from	premature	or	
imprudent	disclosures.	
• Increased	communication	regarding	vulnerabilities	may	improve	cybersecurity	of	
vendors	and	supply	chain.
.	.	.	But	There	are	Reasons	for	Caution	
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 12
• Properly	managing	vulnerabilities	presents	challenges.	Public	disclosure	—
particularly	premature	disclosure	— can:
• scare	consumers;
• inform	competitors	of	weakness;
• inspire	government	oversight;
• result	in	litigation;	and	
• facilitate	attacks	by	hackers	exploiting	the	vulnerability.
• The	research	community	is	diverse	and	has	varied	motives,	with	some	pushing	the	
bounds	of	ethical	and	legal	behavior.
What	This	Looks	Like	in	Practice
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 13
What	This	Looks	Like	in	Practice
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 14
What	This	Looks	Like	in	Practice
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 15
An Invitation to Hack: Wiley Rein and HackerOne Webinar on Vulnerability Disclosure Programs
Complete Disclosure:
https://hackerone.com/reports/48516
18
Setting	up	a	Vulnerability	
Disclosure	Program
19Proprietary	&	Confidential
©	2017	Wiley	Rein	LLP
Overview	of	Key	Considerations	
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 20
• First,	companies	must	decide	whether	to	adopt	a	program.
• Second,	companies	must	determine	how	to	scope	a	program	appropriately.
• Third,	companies	need	to	evaluate	whether	they	have	the	resources	to	properly	
staff	a	program.	
• Fourth,	a	company	should	consider	how	it	will	resolve	reports	and	whether	it	will	
document	that	resolution,	with	an	eye	toward	litigation	or	oversight.
• Lastly,	a	company	needs	to	understand	obligations	it	might	have	to	notify	business	
partners,	regulators,	and	the	public.
Companies	Must	Decide	Whether	To	Adopt	A	
Program
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 21
• Providing	consent	to	the	public	to	hack	into	a	company’s	network	or	product	
involves	inherent	risk.		
• The	NTIA	sample	policy	would	allow	would-be	hackers	to	engage	in	"reverse	
engineering	or	circumventing	protective	measures,"	and	provides	broad	immunity	
to	any	hacker	who	"submit[s]	vulnerability	reports	through	our	Vulnerability	
Reporting	Form."	
• Reverse	engineering	and	circumventing	protective	measures	are	intrusive,	and	
many	companies	may	not	want	to	authorize	activity	beyond	the	permissions	
afforded	under	recent	interpretations	of	copyright	law	and
anti-circumvention	policies.
Companies	Must	Determine	How	To	Scope	A	
Program	Appropriately
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 22
• Companies	can	ease	into	a	program	by	applying	it	only	to	some	products,	or	by	
limiting	it	to	certain	services.	
• They	can	include	or	exclude	their	own	websites,	portals,	or	applications.	
• There	are	myriad	other	scoping	questions,	which	really	boil	down	to	legal	policy	
questions,	including	whether	to	waive	the	right	to	sue	for	intrusions	or	hacking,	
and	what	restrictions	to	impose	on	researchers	to	benefit	from	the	company's	
waiver.
• Companies	may	want	to	create	and	communicate	clear	expectations	to
the	hacking	community	about	recognition,	financial	rewards,	and
response	time.
Companies	Need	To	Evaluate	Whether	They	Have	The	
Resources	To	Properly	Staff	A	Program	
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 23
• Quickly	evaluating	and	fixing	vulnerabilities	is	not	easy.	
• Many	bug	bounty	programs	provide	commitments	to	make	public	
updates	on	fixes	and	to	publically	recognize	researchers	who	identify	
bugs.	Those	commitments	may	not	be	feasible,	especially	for	companies	
releasing	new	products	in	a	competitive	market.
Companies	Should	Consider	How	They	Will	
Resolve	Reports
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 24
• A	vulnerability	disclosure	program	will	invite	negative	reports.	The	company	will	
have	to	be	ready	to	handle	such	information,	both	logistically	and	substantively.	
• For	example,	if	a	company	receives	a	report	and	does	not	find	it	credible	or	high	
risk,	and	decides	not	to	remediate,	subsequent	government	inquiries	or	
litigation	might	seek	internal	deliberations	about	the	report.
• Any	company	running	a	vulnerability	disclosure	program	should	consider	how	it	
will	document	resolution	of	reported	bugs,	with	an	eye	toward	litigation	or	
oversight,	particularly	if	they	have	government	customers.
Companies	Need	To	Understand	Notification	
Obligations
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 25
• Receipt	of	information	about	alleged	vulnerabilities	could	trigger	notification	
obligations	to	consumers,	government	customers,	regulators,	regulators,	or	in	SEC	
filings.	
• How	will	a	company	handle	vulnerabilities	that	relate	to	products	manufactured	
or	designed	by	others?	
• For	example,	how	will	a	company	respond	to	a	vulnerability	that	affects	a	
commonly	available	or	commercially	sourced	network	component?		Will	the	
company	notify	the	vendor?
Takeaways
26Proprietary	&	Confidential
©	2017	Wiley	Rein	LLP
Conclusion
©	2017	Wiley	Rein	LLP
Proprietary	&	Confidential 27
• While	the	opportunity	to	improve	cybersecurity	is	promising,	in	offering	a	
program,	a	company	is	effectively	consenting	to	being	hacked.
• A	poorly	implemented	program	may	result	in	unnecessary	publicity,	litigation,	or	
government	oversight.	
• Companies	that	lack	a	clear	vulnerability	disclosure	policy	are	at	increased	risk	
should	a	security	researcher	find	a	vulnerability,	which	may	be	disclosed	in	a	
chaotic	manner.
• If	a	company	decides	to	adopt	a	program,	it	needs	to	know	what	options	are	
available	and	craft	a	program	that	is	tailored	to	its	situation.
HackerOne	Response:	The	VDP	SaaS	Platform
An	ISO-29147	compliant	solution	designed	for	any	organization	to	receive,	resolve,	and	respond	to	security	vulnerabilities	discovered	by	third-party	
researchers,	academics	or	other	members	of	the	public.
“A	VDP	should	be	considered	table	stakes
for	any	company	with	a	public	footprint.”	
451	Research	Pathfinder	Report
VDP	Platform	Checklist
Reduce	liability	from	mishandled	security	incidents	by	adopting	a	clear	
vulnerability	reporting		policy	for	your	organization.
Embrace	the	talent	and	willingness	of	ethical	hackers	to	help	protect	your	
customers	and	brand.
Leverage	an	ISO-compliant	workflow		to	complement	security	efforts	
without	changing	the	way	you	work.	
Analytics	and	integrations	to	lessen	overhead	costs	with	a	best-in-class	
API.
Clarity	of	the	rules	of	engagement	and	guarantee	coordination	of	any	
vulnerability	disclosures
Click	here	to	download:	
https://www.hackerone.com/resources/451-pathfinder-
research-report
Questions?		
29Proprietary	&	Confidential
Megan	L.	Brown
mbrown@wileyrein.com
202.719.7579
Matthew	J.	Gardner
mgardner@wileyrein.com
202.719.4108
©	2017	Wiley	Rein	LLP
Alex	Rice
arice@hackerone.com
415.891.0777

More Related Content

PDF
Voices of Vulnerability Disclosure Policy
PDF
Facebook
PDF
brochure
PDF
[CB19] From Advanced Persistent Threats to "Advanced Persistent Manipulators"...
PPTX
Advancing Women in Cyber Security Careers - A National Priority
PDF
Manage the Complexity
PDF
Cybersecurity: Connectivity, Collaboration and Security Controls
PPTX
I4ADA 2019 - Accountability, Social Media & Journalism
Voices of Vulnerability Disclosure Policy
Facebook
brochure
[CB19] From Advanced Persistent Threats to "Advanced Persistent Manipulators"...
Advancing Women in Cyber Security Careers - A National Priority
Manage the Complexity
Cybersecurity: Connectivity, Collaboration and Security Controls
I4ADA 2019 - Accountability, Social Media & Journalism

What's hot (20)

PPTX
I4ADA 2019 - presentation Catherine Garcia-van Hoogstraten
PDF
Development of National Cybersecurity Strategy and Organisation
PPTX
Opening Keynote: How a Pandemic Can Inform Our Response to a Major Cyber Secu...
PPTX
Ci2 cyber insurance presentation
PDF
2019 State of Cyber Security Report
PDF
Mei NELSON - Hacking and Trolling: The Changing Face of Hacktivism in the Dis...
PPTX
2019 NCLGISA Spring Cybersecurity Threats & Trends: Blended Threats and Smart...
PDF
Cyber Security Planning 101
PDF
2019 CYBER SECURITY TRENDS REPORT REVIEW
PPTX
Government and Enterprise Collaboration in Cybersecurity
PPTX
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
PDF
Cost of Cybercrime Study in Financial Services: 2019 Report
PPTX
CyberSecurity: Protecting Law Firms - Vanderburg - JurInnov
PPTX
I4ADA 2019 - Presentation Accountability & cyber security & cyber peace
PDF
Smart Citizen Cyber Resilience in Asia and Pacific
PDF
Cyberterrorism - Conflict in Cyberspace
PDF
UN/ITU - Organisational Structures and Incident Management - Cybersecurity
PDF
PDF
Cybersecurity Technologies, Standards and Operations
I4ADA 2019 - presentation Catherine Garcia-van Hoogstraten
Development of National Cybersecurity Strategy and Organisation
Opening Keynote: How a Pandemic Can Inform Our Response to a Major Cyber Secu...
Ci2 cyber insurance presentation
2019 State of Cyber Security Report
Mei NELSON - Hacking and Trolling: The Changing Face of Hacktivism in the Dis...
2019 NCLGISA Spring Cybersecurity Threats & Trends: Blended Threats and Smart...
Cyber Security Planning 101
2019 CYBER SECURITY TRENDS REPORT REVIEW
Government and Enterprise Collaboration in Cybersecurity
INDIAN NATIONAL CYBER SECURITY POLICY (NCSP-2013)
Cost of Cybercrime Study in Financial Services: 2019 Report
CyberSecurity: Protecting Law Firms - Vanderburg - JurInnov
I4ADA 2019 - Presentation Accountability & cyber security & cyber peace
Smart Citizen Cyber Resilience in Asia and Pacific
Cyberterrorism - Conflict in Cyberspace
UN/ITU - Organisational Structures and Incident Management - Cybersecurity
Cybersecurity Technologies, Standards and Operations

Similar to An Invitation to Hack: Wiley Rein and HackerOne Webinar on Vulnerability Disclosure Programs (20)

PDF
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
PDF
Social media what lawyers should know
PDF
Data Breach Response: Before and After the Breach (Series: Cybersecurity & Da...
PPTX
Deconstructing Data Breach Cost
PDF
Co3 rsc r5
PPTX
Cyber Security - Things you need to know
PPTX
Cyber Frontline - Level 3 - Module 1.pptx
PDF
Cybersecurity crisis management a prep guide
PPTX
Stop occupational fraud - Three simple steps to help stop fraud
DOCX
Unit 3 DiscussionIdentification & Cost Estimation            T.docx
PDF
SEMHIMA Presentation Final 06052012
PPTX
UX Gap Analysis - Security, Privacy, and Fraud.pptx
PDF
Data Privacy Compliance
PPT
Security Manager - Slides - Module 1 Powerpoint Presentation
PPT
Security Manager - Slides - Module 1 Powerpoint Presentation
PPT
Security Manager - Slides - Module 1 Powerpoint Presentation
PDF
Reputation Risk: Why Companies Need to Care
PDF
Data Breach Response: Before and After the Breach
PPTX
Privacy Frontline - Level 1 - Module 1.pptx
PPTX
Preventing Fraud with a Multi-Channel Approach
Aceds 2015 Cyberseucity and the Legal Profession - NYC - April 7, 2015
Social media what lawyers should know
Data Breach Response: Before and After the Breach (Series: Cybersecurity & Da...
Deconstructing Data Breach Cost
Co3 rsc r5
Cyber Security - Things you need to know
Cyber Frontline - Level 3 - Module 1.pptx
Cybersecurity crisis management a prep guide
Stop occupational fraud - Three simple steps to help stop fraud
Unit 3 DiscussionIdentification & Cost Estimation            T.docx
SEMHIMA Presentation Final 06052012
UX Gap Analysis - Security, Privacy, and Fraud.pptx
Data Privacy Compliance
Security Manager - Slides - Module 1 Powerpoint Presentation
Security Manager - Slides - Module 1 Powerpoint Presentation
Security Manager - Slides - Module 1 Powerpoint Presentation
Reputation Risk: Why Companies Need to Care
Data Breach Response: Before and After the Breach
Privacy Frontline - Level 1 - Module 1.pptx
Preventing Fraud with a Multi-Channel Approach

More from HackerOne (17)

PDF
Top 20 Public Bug Bounty Programs
PDF
118 Hacker-Powered Facts From The 2018 Hacker-Powered Security Report
PDF
Federal Trade Commission's Start With Security Guide
PDF
Understanding Information Security Assessment Types
PDF
Everything you Need to Know about The Data Protection Officer Role
PDF
The 2018 Hacker Report: Insights on the hacker mindset, who they are, and the...
PDF
OWASP Top 10 - 2017
PDF
9 Top Bug Bounty Programs
PDF
GDPR Guide: The ICO's 12 Recommended Steps To Take Now
PDF
Why Executives Underinvest In Cybersecurity
PDF
Bug Bounties and The Path to Secure Software by 451 Research
PDF
Bug Bounty Basics
PDF
How GitLab and HackerOne help organizations innovate faster without compromis...
PDF
HackerOne Presents in China - COO Ning Wang
PPTX
Tapping Hackers for Continuous Security: That's Hacker-Powered Security
PPTX
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
PDF
Meet the hackers powering the world's best bug bounty programs
Top 20 Public Bug Bounty Programs
118 Hacker-Powered Facts From The 2018 Hacker-Powered Security Report
Federal Trade Commission's Start With Security Guide
Understanding Information Security Assessment Types
Everything you Need to Know about The Data Protection Officer Role
The 2018 Hacker Report: Insights on the hacker mindset, who they are, and the...
OWASP Top 10 - 2017
9 Top Bug Bounty Programs
GDPR Guide: The ICO's 12 Recommended Steps To Take Now
Why Executives Underinvest In Cybersecurity
Bug Bounties and The Path to Secure Software by 451 Research
Bug Bounty Basics
How GitLab and HackerOne help organizations innovate faster without compromis...
HackerOne Presents in China - COO Ning Wang
Tapping Hackers for Continuous Security: That's Hacker-Powered Security
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
Meet the hackers powering the world's best bug bounty programs

Recently uploaded (20)

PDF
Best Practices for Testing and Debugging Shopify Third-Party API Integrations...
PDF
Paper PDF World Game (s) Great Redesign.pdf
PDF
Introduction to the IoT system, how the IoT system works
PPTX
Job_Card_System_Styled_lorem_ipsum_.pptx
PPTX
Power Point - Lesson 3_2.pptx grad school presentation
PDF
How to Ensure Data Integrity During Shopify Migration_ Best Practices for Sec...
PPT
Design_with_Watersergyerge45hrbgre4top (1).ppt
PPTX
Introuction about ICD -10 and ICD-11 PPT.pptx
PPTX
Introduction to Information and Communication Technology
PDF
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
PDF
Cloud-Scale Log Monitoring _ Datadog.pdf
PPTX
introduction about ICD -10 & ICD-11 ppt.pptx
PPTX
E -tech empowerment technologies PowerPoint
PDF
The New Creative Director: How AI Tools for Social Media Content Creation Are...
PDF
RPKI Status Update, presented by Makito Lay at IDNOG 10
PPTX
522797556-Unit-2-Temperature-measurement-1-1.pptx
PDF
SASE Traffic Flow - ZTNA Connector-1.pdf
PPTX
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
PDF
WebRTC in SignalWire - troubleshooting media negotiation
PPTX
Introuction about WHO-FIC in ICD-10.pptx
Best Practices for Testing and Debugging Shopify Third-Party API Integrations...
Paper PDF World Game (s) Great Redesign.pdf
Introduction to the IoT system, how the IoT system works
Job_Card_System_Styled_lorem_ipsum_.pptx
Power Point - Lesson 3_2.pptx grad school presentation
How to Ensure Data Integrity During Shopify Migration_ Best Practices for Sec...
Design_with_Watersergyerge45hrbgre4top (1).ppt
Introuction about ICD -10 and ICD-11 PPT.pptx
Introduction to Information and Communication Technology
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
Cloud-Scale Log Monitoring _ Datadog.pdf
introduction about ICD -10 & ICD-11 ppt.pptx
E -tech empowerment technologies PowerPoint
The New Creative Director: How AI Tools for Social Media Content Creation Are...
RPKI Status Update, presented by Makito Lay at IDNOG 10
522797556-Unit-2-Temperature-measurement-1-1.pptx
SASE Traffic Flow - ZTNA Connector-1.pdf
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
WebRTC in SignalWire - troubleshooting media negotiation
Introuction about WHO-FIC in ICD-10.pptx

An Invitation to Hack: Wiley Rein and HackerOne Webinar on Vulnerability Disclosure Programs