Inside The Platform Vulnerability Trends Report
Inside The Platform Vulnerability Trends Report
Inside The Platform Vulnerability Trends Report
PLATFORM Vulnerability
Trends Report
VOLUME 9 • ISSUE 1
Table of Contents
Vulnerabilities Reported
Report Highlights
3 by Industry Breakdown
18
The Cybersecurity
Skills Gap in a Changing
Threat Landscape 16 Conclusion 27
SPOTLIGHT
Casey Speaks
17 Content recommendations 28
INFOGRAPHIC
I N S I D E T H E P L AT F O R M K E Y TA K E AWAY S
Report Highlights
The government sector
The financial
Successful
experienced a
151%
services industry
and government programs
sector offered the increase in
highest median Higher vulnerability
payouts for P1 submissions
vulnerability rewards and
58%
The most successful
submissions.
programs were those that
offered higher rewards
(e.g., $10,000 or more
for P1 vulnerabilities).
increase in the
number of P1s
rewarded this year
compared to last year.
A new AI-related
category was added
Programs with open to Bugcrowd’s
scopes received
Vulnerability Rating
10x
more P1
Taxonomy (VRT).
vulnerabilities
than those with limited
scopes. Methodology
In preparing this edition of Inside the Platform, millions of
proprietary data points and vulnerabilities were analyzed.
These data were collected from across thousands of programs
on the Bugcrowd Platform from January 1, 2022, to October 31,
2023. When referring to “this year,” we imply measurements
taken from January 1, 2023, to October 31, 2023.
An Introduction
from Bugcrowd
CISO Nick McKenzie
Every year, Bugcrowd conducts landmark research
on the global vulnerability landscape and publishes
its findings for the benefit of security leaders.
A
s an industry, we’re truly on crowdsourced security programs over practices, quality software bills of
the precipice of so many private programs. More programs are materials (SBOM), tooling integrations
changes, and the goal of dropping the clutch and shifting their with various governance, risk and
this report is to arm security leaders and gear to “public.” compliance (GRC) requirements, and
practitioners alike with the necessary IT asset management-type tools.
Looking ahead, we can use insights
trend information, data, and expert
from this report in conjunction with 3 We will see a stronger
predictions to prepare for these changes.
other key learnings from the industry to focus on the human factor.
I’m balancing a lot of priorities as the
predict what is coming next. Thinking This will come in many forms, such
CISO of Bugcrowd, so believe me when
holistically about risks and threats, I often as controlling malicious insiders
I say I know how hard it is to keep a
look at what’s happening publicly in and preventing accidental or
pulse on everything going on in your
terms of events and combine that with unintentional control failures, like
organization—let alone what’s happening
information on emerging technologies, the actions of misguided employees
in the industry more broadly. That’s why
people trends, and usage. Here are three falling prey to social engineering or
I’m thrilled to share this report, wherein
predictions I have for the year ahead: focusing on improving application
you’ll find that my team and I have
security and development/coding
done much of that groundwork for you. 1 Threat actors will use
practices. To counter the cyber talent
Leveraging vulnerability data from the adversarial AI to speed up
skills gap and help their security
last 12 months, this report offers critical enterprise attacks.
teams scale, organizations will more
context, insights, and opportunities In general, security teams are now
broadly adopt the crowdsourcing of
for security leaders looking for new dealing with an increased number of
human intelligence to continuously
information to bolster their risk profiles. events and more noise. With the use
weed out unique or previously
of AI increasing, I believe we’ll see a
Throughout the research process, unidentified vulnerabilities.
higher volume of attacks, ultimately
I wasn’t surprised to find that
leading to more noise for those who Every organization’s risk and threat profile
vulnerabilities are still on the rise. When
are on defense to sift through. is unique. Challenges can arise as a
you combine an overall increase in rapid
result of anything from an organization’s
digitization (including new technologies 2 Supply chain security, third-
business model to its IT footprint,
that businesses are adding into business party risk, and inventory
industry vertical, people (costs, scarcity,
processes like generative AI) with more management will get hotter.
and skills shortage), security maturity,
products boasting many new features,
Coming off the back of high-profile and geographical sprawl. With this in
it’s inevitable that you end up with an
events and breaches that occurred mind, Bugcrowd’s goal in publishing this
exponential increase in bugs.
over the past couple of years, this annual vulnerability research report is to
Another insight from the report that I topic will permeate into the future, arm security leaders with key information
found especially telling is an increase pushing with it a stronger focus about trends, which they can apply to
in the trend toward favoring public on third-party risk management their unique challenges.
T
he Bugcrowd Platform is a multi-solution Overall submissions, critical
crowdsourced security platform that
provides the scalability and adaptability
submissions, and payouts
needed to proactively safeguard organizations from
At the start of the decade, global lockdowns and
increasingly sophisticated threat actors. It is built on
the associated uptick in remote work came with
the industry’s richest repository of insights into
an unsurprising spike in vulnerability reports. The
vulnerabilities, assets, and hacker profiles, which have
increase in submissions in 2023 (up a double digit
been curated over the course of more than a decade.
percentage compared to the same timeframe
Bugcrowd connects organizations with trusted in 2022) is testament to the value of sustained
hackers (aka ethical hackers, security researchers, or investment in crowdsourced security. It is also
white hat hackers) to proactively defend their assets indicative of the continued expansion of work being
against sophisticated threat actors. Through solutions carried out over the internet and the infrastructure
like penetration testing as a service, managed bug around it, which continues to result in a high
bounty, and vulnerability disclosure programs (VDPs), number of vulnerabilities.
organizations can unleash the collective ingenuity
of hackers to better mitigate risks across all their Before looking at data around critical submissions
applications, systems, and infrastructure. vs. overall submissions, it is helpful to understand
how a rewarded submission is assigned a
For the third year in a row, we’ve seen growth in critical severity level. When a hacker sends in a
a number of key metrics, driven by the security submission, it is validated and checked to ensure
demands of hybrid workplaces and threat actors’ it isn’t a duplicate by Bugcrowd’s global team of in-
adoption of generative AI as a tool. This article house application security engineers.
breaks down these metrics and comments on why
these trends exist. This team adds important context to each
hacker submission before it is triaged
This report offers a glimpse into the according to the VRT, an open source
millions of proprietary data points framework for assessing, prioritizing, and
behind the Bugcrowd Platform, looking benchmarking the severity of security
at hacker vulnerability submissions vulnerabilities.
from every possible angle to truly
understand what vulnerability trends
tell us about the future of cybersecurity.
When a hacker sends in a submission, it is validated We’ve observed significant economic changes in
and checked to ensure it isn’t a duplicate by the market over the past few years, fueled by both
Bugcrowd’s global team of in-house application greater investment in crowdsourced security and
security engineers. This team adds important increased geopolitical uncertainty.
context to each hacker submission before it is triaged
according to the VRT, an open source framework for Today, the most successful
assessing, prioritizing, and benchmarking the severity
programs pay $10,000 or
of security vulnerabilities.
more for P1 vulnerabilities.
Since 2017, Bugcrowd has been the creator
and maintainer of the VRT.
We use the VRT as a common point of reference One of the main reasons for this increase in payouts
for setting the priority of submissions on the is the increased complexity and nuance behind the
Bugcrowd Platform. Every vulnerability submitted findings, which is a function of hackers moving and
is tagged with a category that has an associated growing beyond “recon-style” bug hunting. While
technical severity. For a complete listing of still heavily prevalent today, low-hanging fruit isn’t as
categories, visit the VRT page. easy to find as it was in years prior.
LOW RANGE1
$3,500–$4,500 $1,500–$2,500 $500–$750 $175–$225
Attracts: Generalists
MID RANGE2
$5,500–$7,500 $2,500–$3,500 $750–$1,500 $250–$500
Attracts: Expert Hackers
HIGH RANGE3
$11,000–$20,000 $3,500–$7,500 $1,000–$2,500 $300–$600
Attracts: P1 Specialists
1 2 3
BEST FOR: Untested web apps with BEST FOR: Well-tested web apps that have BEST FOR: Extremely hardened and
basic credentialed access and no hacker been part of longstanding crowdsourced sensitive web apps, APIs, mobile apps, and
restrictions (e.g., geolocation) new to programs, moderately tested APIs or mobile moderate-to-highly secure thick clients/
crowdsourced testing—for any target with apps, and presumed-to-be-vulnerable thick binaries and/or hardened embedded
restrictions in place, rewards should default clients/binaries and/or embedded devices. devices.
to one range higher.
The number of P1 vulnerabilities Bugcrowd rewarded in 2023 Some examples, along with descriptions from the National
aligns with the observations of other industry experts. According Vulnerability Database, include the following:
to a report by Statista, hackers discovered more than
CVE-2023-027350
25,000 new common IT security
This bug allows remote attackers to bypass authentication
vulnerabilities and exposures (CVEs)
on affected installations of PaperCut NG 22.0.5 (Build 63914).
this year—the largest number reported Therefore, authentication is not required to exploit this
in a single year to date. vulnerability. This specific flaw exists within the SetupCompleted
class, with the issue resulting from improper access control.
CVE-2023-34362
CVE-2023-26360
CONT.
Notable targets
and VRT categories
Compared to 2022, this year saw: Digging deeper into the VRT, let’s look at the
specific vulnerabilities submitted within various VRT
categories. We asked prominent hacker Joseph
Thacker, aka rez0, to break down the meaning of
increase increase
↑30% ↑18%
each vulnerability type.
in Web in API
WEB submissions API submissions
created created Thacker is a security researcher who specializes
in application security and AI. He's helped Fortune
500 companies find vulnerabilities by submitting
and collaborating on more than 1,000 reports.
increase increase Thacker currently works as an offensive security
↑21% in Android ↑17% in IOS engineer at AppOmni, a SaaS security posture
ANDROID submissions IOS submissions
created created
management company based in California.
Changes to the VRT are often canaries in the coal mine 4 Authentication Bypass
broken_authentication_
when it comes to the opportunities associated with certain
and_session_management
kinds of vulnerabilities. The VRT evolves dynamically, just
like the security industry itself.
5 Misconfigured Domain
One key change to the VRT is the addition of new AI- Name System (DNS)
server_security_
related vulnerabilities, formalizing how AI vulnerabilities
misconfiguration
get defined, reported, and prioritized. This release reflects
the profound influence that AI is having on the threat
environment and the ways that hackers, customers, and the
Bugcrowd triage team view certain vulnerability classes and CONT.
Joseph Thacker
aka rez0
Hackers are incentivized to report (and get rewarded for) To give your organization a shot
what is in scope, and what’s out of scope is off limits, meaning
at defending against attackers,
no compensation is awarded for findings in those targets.
Organizations choose between three main types of scope—
it’s critical to give the good guys as
limited scope, wide scope, and open scope. much opportunity as possible to find
the issues before the bad actors do.
Having an open scope is quite Otherwise, it’s a lopsided race out
possibly the single most effective of the gate.
thing an organization can do to help
The second reason is that there is always more than one
secure its external attack surface.
way in. The reality is that while you may have a bank vault for
An open-scope bug bounty program is one that imposes a front door, you may have a wide-open window in the back.
no limitations on what hackers can or cannot test, so long It’s often far easier to find a way around via a less secure
as the target or asset belongs to the organization. Open vector versus attacking things head-on where defenses are
scopes generally look something like “any externally facing the strongest.
asset belonging to Example Organization,” where nothing is
In 2023, programs with open scopes received 10x more P1
excluded.
vulnerabilities than those with limited scopes. This supports
Most organizations and bug bounty programs tend to follow a the idea that bad actors aren’t asking for permission to test
general progression as they grow their security postures over everywhere, and by limiting where the good actors can test,
time, starting with a limited scope, expanding to a wide scope, organizations only further disadvantage themselves.
and eventually ending with an open scope.
The first is that bad actors don’t have to play by any set
scope or rules. They go wherever they want to find the path
of least resistance. If the goal of a bug bounty is to harden
and secure assets by finding issues before bad actors, then
both sides need to operate from the same perspective.
Now that you know more about There is a deep societal misunderstanding of the
Hacker Workshops
At the DEF CON 31 event in Las Vegas last August, the Hacker Policy
Council ran a workshop to show hackers how to engage with their
governments to influence local hacking regulations.
In addition to his work with the Hacking Policy Council, Ellis is also a
founding member of The disclose.io Project. The goal of this project is to
make vulnerability disclosure safe, simple, and standardized for everyone.
a Changing
aren’t without hope. “The security industry has
been a pioneer in hiring people
Threat
from diverse technology and
education backgrounds,
helping them train in
Landscape
cybersecurity skills to fix
the hiring gap,” they said.
The last time defenders had their attention focused QUESTIONABLE ELECTION
squarely on “asymmetric” or “chaotic” threat
SECURITY WILL CONTINUE
actors was Lulzsec and Anonymous in 2013. In
2023, Lapsu$ demonstrated that defenders have
Has it been four years already? Despite
focused on financially and state-motivated
progress in election system security, a
attackers, leaving open doors for those whose
deepening distrust in election integrity
goals might seem “irrational.” The increasing array
in North America will once again bring
of reasons for hacktivists to use hacking as a
the subject of vulnerabilities, hacking
protest tool puts chaotic threat actors at the top of
in good faith, and the place of security
my list for 2024.
research into public discourse.
by Industry Breakdown
Average Payouts
90TH
Payouts for P1s are increasing in all industries. The graph below shows the AVERAGE MEDIAN PERCENTILE
average, median, and 90th percentile bounties paid for P1 submissions in 2023.
Yet again, we see that the financial To minimize the chances Additionally, security environments
services sector offers the highest of a breach in the midst of a are often siloed and fragmented,
average payouts for critical leaving more blind spots that attackers
deal—or after its closing—many
vulnerabilities. The financial sector can exploit. As such, many financial
organizations in the financial
has experienced continuous growth in organizations use up to 50 security
sector find value in crowdsourced
crowdsourced security adoption over tools, sometimes more.
the past decade. Financial services security as a way to assess risk
and help protect IT infrastructure, Although we only presented data on
institutions were one of the first industries
six key industries in this section, it’s
to adopt crowdsourced security. applications, and assets during the
important to remember that all industries
merger and acquisition process.
One reason for this is the regular are currently adapting to today’s security
occurrence of mergers and acquisitions Digital transformation is another environment.
in the financial sector. Unfortunately, core driver of crowdsourced security
A recent ICS2 study found that those in
companies involved in mergers and popularity in this sector. The speed
the healthcare, military, energy/power/
acquisitions have become prime targets with which financial institutions have
utilities, government, and manufacturing
for ransomware and other kinds of adopted new technologies, moved
industries believe that they are more
cyberattacks. to adopt the cloud, and adopted new
sensitive to threats than other industries
collaborative tools and technologies
in the modern threat landscape.
has likely contributed to an increase in
vulnerabilities.
W
e recently had the privilege of speaking with He praised Bugcrowd’s triage response time and
Martin Choluj, the vice president of security at commitment to long-term customer success, both
ClickHouse. Our discussion yielded valuable underpinned by a solid track record of experience. The
insights into his experience collaborating with Bugcrowd primary challenge for ClickHouse was anticipating attack
and the critical role that crowdsourced security plays in vectors and attacker ingenuity—an area where Bugcrowd’s
safeguarding a brand’s intellectual property. expertise has proven invaluable.
Choluj is a seasoned security professional with an impressive Choluj also acknowledged a skill gap in cybersecurity,
15-year track record in the field. He is currently VP of security particularly when bridging the divide between security and
at ClickHouse, a company renowned for its efficient open engineering. He sees the Bugcrowd platform as a viable
source database solutions. solution to this challenge, enabling organizations to augment
their internal teams by tapping into the collective creativity of
Before stepping into this role, Choluj spent nearly six years
hackers. This approach effectively bridges the workforce
as CISO at Campaign Monitor and held various security
gap, fostering stronger synergy between different domains
leadership roles in international financial institutions. Bolstering
of expertise.
his practical experience, he holds a Master’s Degree in
Security and Forensic Computing and a Bachelor’s Degree in A wave of digital revolution has prompted organizations to
Information Technology. rethink their security strategies. Old-school methods centered
on safeguarding known environments and networks no longer
At its core, ClickHouse champions the principles of trust and
suffice. Choluj asserted that the shift to remote work, amplified
risk reduction, and it’s this ethos that led it to explore a bug
by the pandemic, requires a new focus on securing systems
bounty program. Choluj highlighted that the company’s aim is
and users, regardless of location.
not simply compliance but fostering innovation in security and
building constructive relationships with the hacker community. Choluj’s experience highlights the importance of treating
Choluj’s partnership with Bugcrowd started in 2016 cybersecurity as an ongoing strategic endeavor rather than
in a previous role, which led ClickHouse to choose our as a one-off project. His partnership with
Bugcrowd exemplifies how a platform-
platform over others. With Bugcrowd, ClickHouse
was able to tap into a global community of driven approach to crowdsourced
BUGCROWD VULNE 20
I N S I D E T H E P L AT F O R M THOUGHT PIECE
TO SUMMARIZE ↓
Our platform is designed to apply over Severity levels are based on a rich, open source VRT
developed over a decade and our deep connections
a decade of expertise and context to an
to the hacker community.
organization’s cybersecurity program. Its
massive knowledge graph of historical Finally, a good crowdsourced security
hacker, vulnerability, interaction, asset, and strategy does not exist in a vacuum.
remediation data can inform workflows. It must be part of a broader workflow
Using the platform, organizations can easily create and
that extends across DevOps tools and the
incentivize bug bounty, vulnerability disclosure, and pen software development life cycle (SDLC).
testing programs. To ensure organizations are connected
That’s why the platform includes
with the “right” hackers, the platform uses AI models
pre-built connectors, webhooks,
and data from our vast knowledge base to match hacker
and rich APIs to flow findings into
skill sets, interests, and availability with an organization’s
your DevOps tools and life cycle
specific needs.
in real time.
For successful crowdsourcing to be effective, rapid triage
and prioritization are required. Thus, our platform enables GET A DEMO
rapid vulnerability triage at any scale with the industry’s
best signal-to-noise ratio. Our global team of security
engineers adds critical context to hacker submissions by
rapidly validating and triaging bugs (with the most critical
ones handled within hours).
DevOps Integration— API, Webhooks, and Pre-Built Connectors for JIRA, GitHub, and ServiceNow, etc.
IDOR Exploits
Exposed Sensitive Inf
B_K_S ormation
@srb1mal in Publiclu Accessed
URLs/Directories
Improper Access Control
and Specially suth bypasses I would have to say th
ose
2 for sure are at least
1:36 PM • Oct 23, 2023 • 65 Views in the top 3!
1:13 PM • Oct 23, 2023
• 34 Views
1 2 3
Content
recommendations
DATA S H E E T GUIDE
CrowdMatch What’s a
Unleash hacker ingenuity Vulnerability
with AI-powered matching Worth?
and activation
Building a rewards model
for your bug bounty program
EBOOK I N T E R AC T I V E T O U R
a b
CrowdMatch: Bugcrowd’s Ethical Hacker: A person who
proprietary AI technology that hacks into a computer network to test/
matches precisely the right trusted evaluate its security rather than to
hackers to a specific program’s needs carry out an act of malice.
Adversary: An individual, group, Bad Actor: Also called a malicious
across hundreds of dimensions,
or organization that actively seeks actor or threat actor, an entity that Ethical Hacking: An authorized
producing tighter engagement and
to compromise the security of a is partially or wholly responsible for attempt to gain unauthorized access
better results.
system or network. an incident that impacts or has the to a computer system, application,
potential to impact an organization’s Crowdsourced Security: An or data.
Adversarial AI: When threat actors
security. organized security approach wherein
target the data sets, algorithms, Exposure: All vulnerabilities and
ethical hackers are incentivized to
or models that an ML system uses Beginner Hacker: Hackers who are risks associated with an organization’s
search for and report vulnerabilities
to deceive and manipulate their new to the concept of crowdsourced networks, systems, applications,
in the assets of a given organization.
calculations, steal data appearing security in general. and data. Exposures encompass the
The power of crowdsourced security
in training sets, compromise potential weaknesses and threats that
Bounty: M onetary rewards offered is derived from the proportion of
their operation, and render them cybercriminals may exploit, resulting
in exchange for a vulnerability finding, active testers per asset/ecosystem
ineffective. in security breaches, data loss, or
discovery, or report. versus more traditional testing
other adverse consequences for an
Ally: A person or entity that supports methods.
Bounty Hunter: A highly skilled organization.
and cooperates with another to
hacker who receives recognition Customer: Organizations that
protect the security of a system or
and compensation in exchange for leverage the Bugcrowd platform
network.
g
reporting bugs, especially those or its associated services.
Application programming pertaining to security exploits and
Cybercriminal: An individual
interface (API): A n API is a way for vulnerabilities.
or group that commits malicious
two or more computer programs to
Breach: A cyberattack in which activities on a system or network with
communicate with each other. It is a Generalist Hacker: Hackers with
sensitive, confidential, or otherwise the intention of stealing sensitive
type of software interface that offers a solid foundation in reconnaissance
protected data have been accessed information or personal data to
a service to other pieces of software. who utilize it to cover attack surfaces
or disclosed in an unauthorized generate profit.
thoroughly, without relying solely on
AI: The simulation of human manner.
Cybersecurity Skill Gap: large-scale monitoring and tooling.
intelligence processes by machines,
Bug: A software defect that can be The mismatch between the skills They also apply a deep-diving
particularly computer systems, to
exploited to gain unauthorized access employers require in cybersecurity approach to evaluating assets.
execute tasks akin to learning and
or privileges to a computer system. professions and the qualifications
decision-making found in humans. Generative AI: A type of AI
possessed by potential candidates.
Subsets of AI include expert systems, Bug Bounty: B ug bounty programs technology that can produce various
neural networks, deep learning, allow independent security types of content, including text,
natural language processing, speech researchers to report bugs to an imagery, audio, and synthetic data
d
recognition, and machine vision. In organization and receive rewards or in response to prompts. Generative
cybersecurity, AI is applied in attack compensation. AI models learn the patterns and
surface management, automated structures of their input training data
Bug Hunter: A highly skilled
detection and response, and and then generate new data that have
hacker who receives recognition Deep Diver Hacker: Hackers who
intelligent authentication and fraud similar characteristics.
and compensation in exchange for tend to focus on a particular program,
prevention.
reporting bugs, especially those learn as much as they can about it, GRC: Governance, risk (management),
Asset: Any data, device, or pertaining to security exploits and and provide unique and distinct value. and compliance.
environmental component that vulnerabilities.
DEF CON: A hacker convention held
supports information-related activities.
annually in Las Vegas, Nevada.
h
Assets generally include hardware,
c
software, and confidential information. DevOps: A methodology in the
software development and IT industry
Asymmetric Intent: C yberwarfare
that integrates and automates the
that seeks to inflict a proportionally
work of software development and IT Hacker: Someone who uses
large amount of damage compared
Chief Information Security operations as a means for improving technical knowledge to achieve a
to the resources used by targeting
Officer (CISO): The senior-level and shortening the SDLC. goal or overcome an obstacle within
the victim’s most vulnerable security
executive within an organization a computer system by non-standard
measure. Digital Transformation: The
responsible for establishing and means.
process of fundamentally changing
Attack Surface: T he sum of maintaining the enterprise’s vision,
an organization through technology Hacking Policy Council: An
the different points in a software strategy, and program to ensure
and culture to improve/replace what organization that strives to create
environment where an unauthorized assets and technologies are
existed before. a more favorable legal environment
user can enter or extract data. adequately protected.
for vulnerability disclosure and
Minimizing the attack surface is Disclosure: The practice of
Critical Vulnerabilities and management, bug bounties,
a basic security measure. reporting security flaws in computer
Exposures (CVE): A list of publicly independent repair for security,
software or hardware.
Attacker: An individual or group disclosed security flaws. good-faith hacking, and pen testing.
that performs malicious activities to
Crowd Fear: T he fear of an Human Element: The role people
destroy, expose, alter, disable, steal,
e
unmanageable and overwhelming play in the design, implementation,
or gain unauthorized access to or
number of submissions once a and operation of technology systems,
make unauthorized use of an asset.
program goes public. as well as their potential to introduce
vulnerabilities or mitigate risks.
Crowd Washing: T he purposeful
Engagement: Measurable indicators
and sometimes deceptive attempt
of the level of interest, involvement,
by a vendor to make their offerings
and influence that a crowdsourced
sound more modern and impactful
security program generates among
than they really are.
ethical hackers or custom-designed
pen testing solutions tailored to an
organization’s unique needs.
p
or systems. systems through malicious activities.
and exchanges information over the
internet. Triage: The process of validating
a vulnerability submission from a raw
s
Incident Response: A term used
submission to a valid, easily digestible
to describe the process by which an Payout: The money paid to a report.
organization handles a data breach researcher once their vulnerability
or cyberattack, including the way an submission has been validated.
organization attempts to manage the Software as a Service (SaaS):
v
consequences of an incident so that P1—Critical: Vulnerabilities that A software licensing and delivery
damage, recovery time, and costs are cause a privilege escalation from model in which software is licensed
limited, and collateral damage, such unprivileged to admin or allow for on a subscription basis and is
as brand reputation, is kept to remote code execution, financial centrally hosted.
theft, etc. Valid: The state of a vulnerability
a minimum.
Scope: Outlines the rules of that has been tested and confirmed
IT Asset Management: T he P2—High: Vulnerabilities that affect engagement for a bounty program. as real.
process of cataloging, tracking, the security of the software and the This includes a clearly defined testing
processes it supports. Vulnerability Rating Taxonomy
and maintaining an organization's parameter to inform researchers what
(VRT): The official standard used by
technology assets. Penetration Testing/Pen Testing: they can and cannot test, as well
Bugcrowd for assessing, prioritizing,
A simulated cyberattack done by as the payout range for accepted
and benchmarking the severity of
authorized hackers who test and vulnerabilities.
security vulnerabilities.
l
evaluate the security vulnerabilities Security Landscape: The entirety
of the target organization’s computer Vulnerability: A security flaw
of potential and identified cyber risks
systems, networks, and application or weakness found in software or
affecting a particular sector, group of
infrastructure. in an operating system that can lead
users, time period, etc.
Lapsu$: A n international extortion- to security concerns.
focused hacker group known for Platform/SaaS Platform: Security Research: The study
Bugcrowd is an all-in-one SaaS Vulnerability Disclosure
its various cyberattacks against of technology, algorithms, and
platform that combines actionable, Program (VDP): Clear guidelines
companies and government agencies. systems that protect the security and
contextual intelligence with the for researchers to submit security
integrity of computer systems, the
Limited Scope: A bug bounty skills and experience of the world’s vulnerabilities to organizations while
information they store, and the people
program that includes only a single most elite hackers to help leading also helping organizations mitigate
who use them.
or specific target(s). organizations solve security risk by supporting and enabling
challenges, protect customers, Security Researcher: The diverse the disclosure and remediation
and make the digitally connected group of skilled participants who hunt of vulnerabilities before they are
m
world a safer place. for vulnerabilities using the Bugcrowd exploited. VDPs usually contain a
platform. These trusted experts are program scope, safe harbor clause,
Point-in-Time Assessment/ sometimes referred to as white hats and method of remediation.
Security Testing: A point-in-time or ethical hackers.
Malicious Hacker: S omeone who review of a company’s technology,
people, and processes to identify Software Bill of Materials: A list
w
is actively working to disable security
problems. Such assessments can of all the open source and third-party
systems with the intent of either taking
find vulnerabilities existing at a single components present in a codebase.
down a system or stealing information.
moment but fail to monitor activity Software Development Lifecycle
Mergers and Acquisitions: between assessments. (SDLC): A structured process that Wide Scope: A bounty program that
Business transactions in which the
Program: A program—which enables the production of high-quality, includes a wildcard in the in-scope
ownership of companies, business
can be public or private—permits low-cost software in the shortest targets.
organizations, or their operating units
independent researchers to discover possible time.
are transferred to or consolidated White Hat Hacker: A computer
with another company or business and report security issues that Specialist Hacker: A hacker with security expert who uses pen testing
organization. affect the confidentiality, integrity, or unique and rare skill sets and who skills to help secure an organization’s
availability of customer or company typically has years of experience in networks and information system
Model: A program that analyzes information and rewards them for a particular technology (e.g., APIs, AI, assets. A white hat hacker is also
mathematical representations of being the first to discover a bug. IoT, and Web3) or a specific Bugcrowd known as an ethical hacker. White
relationships between variables to
Program Brief: A single-page VRT category. hat hackers work with information
make predictions or decisions in AI
researcher-facing document that technology and network operations
systems. Submission: The report a researcher
contains all relevant information teams to fix vulnerabilities before
submits to Bugcrowd describing the
regarding a bounty program (what black hat hackers discover them.
vulnerability or bug they found.
is in/out of scope, rewards, how White hat hackers operate with the
n
submissions will be rated, instructions permission of the organization and
for accessing or testing the within the set boundaries.
t
application, etc.). This is drafted with
National Institute of Standards the Bugcrowd team after the initial
and Technology (NIST): An agency kickoff call.
of the United States Department Target: A web or mobile application,
of Commerce whose mission is to hardware, or API that the Crowd tests
r
promote American innovation and for vulnerabilities.
industrial competitiveness.
The Crowd: The global community
of white hat hackers on the
Ransomware: A type of malware Bugcrowd platform who compete
designed to extort money from its to find vulnerabilities in bug bounty
victims, who are blocked or prevented programs.
from accessing data on their systems.