SlideShare a Scribd company logo
 
Bugcrowd	
  	
  
We	
  run	
  managed	
  security	
  bug	
  boun4es	
  
for	
  web	
  and	
  mobile	
  businesses.	
  
The	
  system	
  has	
  failed	
  
“We are witnessing the greatest
transfer of wealth in history”
--NSA Director General talking
about cybercrime.
Last	
  year	
  the	
  cost	
  of	
  cybercrime	
  in	
  Australia	
  was	
  $1.76bn.	
  	
  
	
  	
  	
  …and	
  in	
  the	
  USA	
  it	
  was	
  over	
  $250bn	
  
The	
  story	
  
•  Let	
  me	
  tell	
  you	
  about	
  Joe…	
  	
  
–  Joe	
  ran	
  a	
  successful	
  Australian-­‐based	
  domain	
  resale	
  business	
  
–  Joe	
  had	
  1	
  security	
  flaw	
  in	
  his	
  web	
  site	
  
–  Bad	
  guys	
  found	
  it	
  and	
  used	
  it	
  to	
  take	
  his	
  domain	
  and	
  customer	
  
data	
  
–  As	
  a	
  result	
  Joe	
  lost	
  his	
  business	
  
–  The	
  End	
  
•  In	
  2012	
  64%	
  of	
  these	
  breaches	
  started	
  with	
  a	
  single	
  flaw	
  
•  There	
  are	
  lots	
  of	
  bad	
  guys	
  with	
  lots	
  of	
  different	
  mo4va4ons	
  
and	
  lots	
  of	
  4me…	
  And	
  they	
  only	
  need	
  ONE	
  bug	
  to	
  get	
  in.	
  
•  Old-­‐style	
  security	
  and	
  penetra4on	
  tes4ng	
  may	
  
help…	
  Think	
  of	
  Joe.	
  
•  But	
  would	
  it	
  provide	
  the	
  same	
  level	
  of	
  
technical	
  exper4se,	
  coverage	
  and	
  up-­‐to-­‐date	
  
knowledge	
  as	
  a	
  team	
  of	
  30?	
  50?	
  Or	
  1,500	
  	
  
mo4vated	
  security	
  professionals?	
  
Security	
  bug	
  bounty	
  
Crowd-­‐sourced	
  security	
  tes2ng.	
  The	
  good	
  guys	
  are	
  given	
  
permission	
  and	
  incen2ve	
  to	
  find	
  flaws	
  and	
  disclose	
  them.	
  
	
  
They	
  work	
  brilliantly,	
  but	
  the	
  problem	
  for	
  those	
  of	
  us	
  who	
  
aren’t	
  Google	
  is	
  that	
  bug	
  boun4es	
  are	
  hard	
  to	
  set	
  up	
  and	
  
difficult	
  to	
  run.	
  
Who	
  runs	
  security	
  bounty?	
  	
  
	
  
•  We	
  take	
  the	
  success	
  of	
  the	
  bug	
  boun4es	
  run	
  
by	
  the	
  big	
  guys	
  and	
  makes	
  it	
  available	
  to	
  
everyone	
  
	
  
•  Our	
  service	
  gives	
  you	
  all	
  the	
  benefits	
  of	
  a	
  bug	
  
bounty	
  program,	
  without	
  the	
  effort	
  and	
  risk	
  of	
  
doing	
  it	
  yourself	
  
Does	
  it	
  work	
  
yes	
  
Does	
  it	
  work	
  
•  1,500+	
  testers	
  registered	
  	
  
– Professional	
  qualifica4on:	
  CISSP,	
  CREST,	
  CEH,	
  etc.	
  
•  10	
  boun4es	
  run,	
  4	
  in	
  queue	
  
•  No	
  down4me	
  
•  Testers	
  are	
  under	
  NDA	
  
•  Over	
  1,000	
  bugs	
  submiced	
  
•  24/7	
  engagement	
  and	
  tes4ng	
  cycle	
  (sun	
  is	
  up	
  
somewhere)	
  
Does	
  it	
  work	
  
•  Testers	
  are	
  rewarded	
  based	
  on	
  performance,	
  
not	
  4me!	
  	
  
•  $15k	
  bounty	
  yields	
  becer	
  results	
  than	
  similar	
  
scope	
  $40k	
  penetra4on-­‐tes4ng	
  engagement.	
  	
  
•  Out	
  latest	
  bounty	
  (in	
  progress)	
  -­‐	
  6	
  hours	
  
elapsed-­‐4me	
  sample:	
  
– 150+	
  findings	
  
– Over	
  50	
  par4cipants	
  	
  
– Huuuuge	
  amount	
  of	
  man-­‐hours	
  and	
  coverage.	
  
– It	
  will	
  run	
  for	
  a	
  week!	
  
Features	
  
•  30	
  minute	
  kickoff	
  
–  Sun	
  is	
  up	
  somewhere.	
  
•  Crowdcontrol	
  
–  All	
  tester	
  traffic	
  is	
  routed	
  though	
  our	
  infrastructure	
  
and	
  the	
  ‘client	
  controls	
  the	
  crowd’.	
  
•  Kudos	
  points	
  
–  Our	
  security	
  researcher	
  ranking	
  system	
  
–  We	
  want	
  to	
  be	
  the	
  Github	
  for	
  security	
  people…	
  An	
  
online	
  resume	
  of	
  skill	
  and	
  experience	
  
•  Private	
  boun4es	
  
–  Limit	
  par4cipa4on	
  to	
  the	
  highest	
  ranked	
  researchers	
  	
  
…hot	
  of	
  the	
  press	
  	
  
	
  
Par4cipants	
   dona4ng	
   their	
   4me	
   to	
   Bugcrowd’s	
  
charity	
  boun4es	
  will	
  for	
  the	
  first	
  4me	
  be	
  able	
  to	
  
earn	
   professional	
   development	
   credits	
  
recognised	
   by	
   the	
   Interna4onal	
   Informa4on	
  
Systems	
   Cer4fica4on	
   Consor4um	
   (ISC)2®	
   for	
  
their	
  CISSP®	
  accredita4on.	
  
Team	
  
•  Casey	
  and	
  Serg	
  (me)	
  –	
  Co-­‐founders	
  
•  Nick	
  Ellsmore	
  –	
  Strategic	
  advisor	
  
•  Startmate	
  –	
  Mentor	
  driven	
  accelerator	
  
Thank	
  you!	
  

More Related Content

PDF
Meet the hackers powering the world's best bug bounty programs
PDF
Bug Bounty Basics
PDF
Bug Bounty - Hackers Job
PDF
PDF
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
PPTX
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
PPTX
Basic Dynamic Analysis of Malware
PDF
Bug bounty null_owasp_2k17
Meet the hackers powering the world's best bug bounty programs
Bug Bounty Basics
Bug Bounty - Hackers Job
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
Basic Dynamic Analysis of Malware
Bug bounty null_owasp_2k17

What's hot (20)

PDF
Ceh v5 module 04 enumeration
ODP
Scanning with nmap
PPTX
NMAP - The Network Scanner
PPT
Introduction to Web Application Penetration Testing
PPTX
Bug Bounty 101
PPTX
Understanding NMAP
PDF
Bug Bounty Hunter Methodology - Nullcon 2016
PPTX
Recon and Bug Bounties - What a great love story!
PPTX
Bug Bounty for - Beginners
PDF
Hacking With Nmap - Scanning Techniques
PPTX
Fortify technology
PPTX
Red Team Framework
PPTX
CSE-Ethical-Hacking-ppt.pptx
PDF
19 AdWords Bidding Strategies Your Competitors Don't Know
PDF
Social Media Monitoring tools as an OSINT platform for intelligence
PPTX
XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015
PDF
Penetration testing web application web application (in) security
PPT
SEO PPT
PDF
Frans Rosén Keynote at BSides Ahmedabad
PPTX
RACE - Minimal Rights and ACE for Active Directory Dominance
Ceh v5 module 04 enumeration
Scanning with nmap
NMAP - The Network Scanner
Introduction to Web Application Penetration Testing
Bug Bounty 101
Understanding NMAP
Bug Bounty Hunter Methodology - Nullcon 2016
Recon and Bug Bounties - What a great love story!
Bug Bounty for - Beginners
Hacking With Nmap - Scanning Techniques
Fortify technology
Red Team Framework
CSE-Ethical-Hacking-ppt.pptx
19 AdWords Bidding Strategies Your Competitors Don't Know
Social Media Monitoring tools as an OSINT platform for intelligence
XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015
Penetration testing web application web application (in) security
SEO PPT
Frans Rosén Keynote at BSides Ahmedabad
RACE - Minimal Rights and ACE for Active Directory Dominance
Ad

Similar to Introducing Bugcrowd (20)

PDF
Owasp LA
PDF
Yet another talk on bug bounty
PDF
4 Reasons to Crowdsource Your Pen Test
PDF
BSides LA/PDX
PDF
5 Tips to Successfully Running a Bug Bounty Program
PPTX
7 Bug Bounty Myths, BUSTED
PDF
[Webinar] The Art & Value of Bug Bounty Programs
PPTX
Getting_Started_with_Bug_Bounty program.
PPTX
Nbt con december-2014-slides
PPTX
Nbt con december-2014-slides
PDF
CrikeyCon 2017 - Rumours of our Demise Have Been Greatly Exaggerated
PDF
Enigma 2018 - Combining the Power of Builders and Breakers
PPTX
Web Application Security And Getting Into Bug Bounties
PPTX
LKNOG3 - Bug Bounty
PPTX
Bug bounties - cén scéal?
PPTX
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
PDF
Crowdsourced Vulnerability Testing
PDF
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
PPTX
Crypto Night at CSUS - Bug Bounties
PDF
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
Owasp LA
Yet another talk on bug bounty
4 Reasons to Crowdsource Your Pen Test
BSides LA/PDX
5 Tips to Successfully Running a Bug Bounty Program
7 Bug Bounty Myths, BUSTED
[Webinar] The Art & Value of Bug Bounty Programs
Getting_Started_with_Bug_Bounty program.
Nbt con december-2014-slides
Nbt con december-2014-slides
CrikeyCon 2017 - Rumours of our Demise Have Been Greatly Exaggerated
Enigma 2018 - Combining the Power of Builders and Breakers
Web Application Security And Getting Into Bug Bounties
LKNOG3 - Bug Bounty
Bug bounties - cén scéal?
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
Crowdsourced Vulnerability Testing
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Crypto Night at CSUS - Bug Bounties
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
Ad

More from Casey Ellis (20)

PDF
Hack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
PDF
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
PDF
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
PDF
Bug bounty or beg bounty?
PDF
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
PDF
Corncon 2021 - Inside the Unlikely Romance
PDF
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
PDF
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
PDF
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
PDF
TechCrunch Early Stage 2020 - How to prioritize security at your startup
PDF
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
PDF
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
PDF
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
PDF
Full Disclosure Debate - NBT 5
PDF
KEYNOTE: The Unlikely Romance: Part 2 - What Now?
PDF
Webinar kym-casey-bug bounty tipping point webcast - po edits
PDF
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
PPTX
AppSecUSA - Your License for Bug Hunting Season
PDF
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
PPTX
AusCERT 2016 - An Unlikely Romance: The Current State of Bug Bounties
Hack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
Bug bounty or beg bounty?
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
Corncon 2021 - Inside the Unlikely Romance
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
TechCrunch Early Stage 2020 - How to prioritize security at your startup
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Full Disclosure Debate - NBT 5
KEYNOTE: The Unlikely Romance: Part 2 - What Now?
Webinar kym-casey-bug bounty tipping point webcast - po edits
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
AppSecUSA - Your License for Bug Hunting Season
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
AusCERT 2016 - An Unlikely Romance: The Current State of Bug Bounties

Recently uploaded (20)

PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PPTX
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
PPTX
MYSQL Presentation for SQL database connectivity
PDF
KodekX | Application Modernization Development
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
Empathic Computing: Creating Shared Understanding
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PPTX
sap open course for s4hana steps from ECC to s4
PDF
Spectral efficient network and resource selection model in 5G networks
PDF
Unlocking AI with Model Context Protocol (MCP)
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PPTX
Spectroscopy.pptx food analysis technology
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PPTX
Cloud computing and distributed systems.
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Building Integrated photovoltaic BIPV_UPV.pdf
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
MYSQL Presentation for SQL database connectivity
KodekX | Application Modernization Development
Reach Out and Touch Someone: Haptics and Empathic Computing
20250228 LYD VKU AI Blended-Learning.pptx
Review of recent advances in non-invasive hemoglobin estimation
Empathic Computing: Creating Shared Understanding
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Diabetes mellitus diagnosis method based random forest with bat algorithm
Chapter 3 Spatial Domain Image Processing.pdf
sap open course for s4hana steps from ECC to s4
Spectral efficient network and resource selection model in 5G networks
Unlocking AI with Model Context Protocol (MCP)
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Spectroscopy.pptx food analysis technology
The Rise and Fall of 3GPP – Time for a Sabbatical?
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Cloud computing and distributed systems.
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx

Introducing Bugcrowd

  • 1.   Bugcrowd     We  run  managed  security  bug  boun4es   for  web  and  mobile  businesses.  
  • 2. The  system  has  failed   “We are witnessing the greatest transfer of wealth in history” --NSA Director General talking about cybercrime. Last  year  the  cost  of  cybercrime  in  Australia  was  $1.76bn.          …and  in  the  USA  it  was  over  $250bn  
  • 3. The  story   •  Let  me  tell  you  about  Joe…     –  Joe  ran  a  successful  Australian-­‐based  domain  resale  business   –  Joe  had  1  security  flaw  in  his  web  site   –  Bad  guys  found  it  and  used  it  to  take  his  domain  and  customer   data   –  As  a  result  Joe  lost  his  business   –  The  End   •  In  2012  64%  of  these  breaches  started  with  a  single  flaw   •  There  are  lots  of  bad  guys  with  lots  of  different  mo4va4ons   and  lots  of  4me…  And  they  only  need  ONE  bug  to  get  in.  
  • 4. •  Old-­‐style  security  and  penetra4on  tes4ng  may   help…  Think  of  Joe.   •  But  would  it  provide  the  same  level  of   technical  exper4se,  coverage  and  up-­‐to-­‐date   knowledge  as  a  team  of  30?  50?  Or  1,500     mo4vated  security  professionals?  
  • 5. Security  bug  bounty   Crowd-­‐sourced  security  tes2ng.  The  good  guys  are  given   permission  and  incen2ve  to  find  flaws  and  disclose  them.     They  work  brilliantly,  but  the  problem  for  those  of  us  who   aren’t  Google  is  that  bug  boun4es  are  hard  to  set  up  and   difficult  to  run.   Who  runs  security  bounty?      
  • 6. •  We  take  the  success  of  the  bug  boun4es  run   by  the  big  guys  and  makes  it  available  to   everyone     •  Our  service  gives  you  all  the  benefits  of  a  bug   bounty  program,  without  the  effort  and  risk  of   doing  it  yourself  
  • 7. Does  it  work   yes  
  • 8. Does  it  work   •  1,500+  testers  registered     – Professional  qualifica4on:  CISSP,  CREST,  CEH,  etc.   •  10  boun4es  run,  4  in  queue   •  No  down4me   •  Testers  are  under  NDA   •  Over  1,000  bugs  submiced   •  24/7  engagement  and  tes4ng  cycle  (sun  is  up   somewhere)  
  • 9. Does  it  work   •  Testers  are  rewarded  based  on  performance,   not  4me!     •  $15k  bounty  yields  becer  results  than  similar   scope  $40k  penetra4on-­‐tes4ng  engagement.     •  Out  latest  bounty  (in  progress)  -­‐  6  hours   elapsed-­‐4me  sample:   – 150+  findings   – Over  50  par4cipants     – Huuuuge  amount  of  man-­‐hours  and  coverage.   – It  will  run  for  a  week!  
  • 10. Features   •  30  minute  kickoff   –  Sun  is  up  somewhere.   •  Crowdcontrol   –  All  tester  traffic  is  routed  though  our  infrastructure   and  the  ‘client  controls  the  crowd’.   •  Kudos  points   –  Our  security  researcher  ranking  system   –  We  want  to  be  the  Github  for  security  people…  An   online  resume  of  skill  and  experience   •  Private  boun4es   –  Limit  par4cipa4on  to  the  highest  ranked  researchers    
  • 11. …hot  of  the  press       Par4cipants   dona4ng   their   4me   to   Bugcrowd’s   charity  boun4es  will  for  the  first  4me  be  able  to   earn   professional   development   credits   recognised   by   the   Interna4onal   Informa4on   Systems   Cer4fica4on   Consor4um   (ISC)2®   for   their  CISSP®  accredita4on.  
  • 12. Team   •  Casey  and  Serg  (me)  –  Co-­‐founders   •  Nick  Ellsmore  –  Strategic  advisor   •  Startmate  –  Mentor  driven  accelerator