{"id":2322,"date":"2019-11-26T09:10:34","date_gmt":"2019-11-26T08:10:34","guid":{"rendered":"https:\/\/www.swisscyberstorm.com\/?p=2322"},"modified":"2019-11-26T10:06:48","modified_gmt":"2019-11-26T09:06:48","slug":"some-background-on-switzerlands-biggest-bug-bounty-program","status":"publish","type":"post","link":"https:\/\/www.swisscyberstorm.com\/2019\/11\/26\/some-background-on-switzerlands-biggest-bug-bounty-program\/","title":{"rendered":"Some background on Switzerland’s biggest Bug Bounty program"},"content":{"rendered":"\n

This is a contributed guest post by Florian Badertscher from Swisscom’s bug bounty program. We are publishing it here on the Cyber Storm blog because it brings information valuable to companies planning a bug bounty program of their own.<\/em><\/p>\n\n\n\n

“Embracing the Hackers”<\/h1>\n\n\n\n

The motto for this year’s edition of the Swiss Cyber Storm conference – “Embracing the Hackers” – was a perfect opportunity for us (the team running Swisscom\u2019s Bug Bounty program) to invite our top bounty hunters to Switzerland, watch the great talks at the conference together, and, of course, have some fun. We also took the opportunity to get to know each other better.<\/p>\n\n\n\n

How to become a successful bug\nbounty hunter<\/h1>\n\n\n\n

Our invited Bounty Hunters show the various paths into bounty hunting. We had the pleasure of enjoying the day together with:<\/p>\n\n\n\n

  • \nPatrik\n\tF\u00e1bi\u00e1n: from Hungary, 18 years old, student\n\t<\/li>
  • \nDaniel\n\tLe Gall: originally from France, living in Switzerland, until\n\trecently a professional pentester\n\t<\/li>
  • \nEdgar\n\tBoda-Majer: originally from Germany, living in Switzerland, until\n\trecently a professional pentester as well\n\t<\/li>
  • \nRapha\u00ebl\n\tArrouas; originally from France, living in Switzerland, until\n\trecently a professional pentester (is there a pattern here?)\n<\/li><\/ul>\n\n\n\n

    As it turned out, formal education isn\u2019t that important in becoming a good hacker and one can be either a MSc degree in Computer Science or Engineering, have a professional education as web developer with lots of different jobs in IT or still be learning as a student.<\/p>\n\n\n\n

    One thing in common, however, is striking: all of them got into cyber security through participating in “Capture the Flag” events (CTF). It must be a very effective and fun way to learn about cyber security! Another commonality is the reason they started doing bug bounties. Some of them made trips into the shadier areas of vulnerability research and wanted to switch to a completely hassle-free and legal way of doing this \u2013 as well as getting some bounties and recognition while doing so.<\/p>\n\n\n\n

    These top bounty hunters are making a living out of it<\/h1>\n\n\n\n

    Many Bug Bounty Hunters worldwide are making bounty hunting their main source of income. We were also fascinated to hear that our top hunters are now creating their own business around Bug Bounties. Daniel and Edgar, along with a third white hat hacker, just started their company Bugscale, focusing on research and bug bounty programs. Rapha\u00ebl also created his own company. Patrik still needs to get an MSc in Computer Science, but his bounties will cover all his education costs.<\/p>\n\n\n\n

    Good bounty hunters are good handicraftsman.<\/p>\n\n\n\n

    When discussing their workflow and tools of the trade, we were surprised at how “manual” their approach is. For discovery, where the targets are identified, OWASP’s Amass is used to query multiple sources of information (certificate transparency logs, Shodan, Google, DNS enumeration, etc.). But from there, they analyze the websites and servers mostly manually, relying on their intuition to dig deeper and deeper until they succeed. They know from experience and feel that “there is something to exploit here” and will not let go until a Proof of Concept exploit is developed. We see this when looking at the time the reports are sent to us: it’s not unusual that the timestamps are way past midnight. Two incentives are at play: the first one is pride in finding a vulnerability no one else has discovered before, so-called 0-days, and the second is being able to report a finding and get a bounty acknowledging the time spent.<\/p>\n\n\n\n

    Another good source of intelligence used by Patrik is LinkedIn: by searching for web developers (especially PHP developers, as it\u2019s “a bit crappy\u201d), and looking at their company or blog posts, he can identify applications and websites that may be interesting to check in more detail. Rapha\u00ebl and Patrik are also regularly watching our press releases and are happy to test our recent acquisitions.<\/p>\n\n\n\n

    Bug bounty programs are not\nall created equal<\/h1>\n\n\n\n

    Bug Bounty programs are expanding these days. There are multiple ways to get one running, and we were interested in getting the perspective of these bounty hunters.<\/p>\n\n\n\n

    Many programs are hosted on HackerOne or Bugcrowd, well known “managed bug bounty” services based in the USA. Closer to us is YesWeHack, a French company. This is the most obvious way to find new programs but also has a disadvantage: a new program will be “assaulted” when starting, everyone trying to get the low hanging fruit as fast as possible. This can be very frustrating for researchers, spending time and reporting issues, only to discover they have all been previously reported (only the first hunter to report a vulnerability gets the bounty).<\/p>\n\n\n\n

    Private programs are more interesting for hunters: by invitation only, a limited number of researchers are given a head start on a new program or new scope. It’s a kind of acknowledgement of their previous work \u2013 well-rated bounty hunters get invited, which in turn increases their chance to get good bounties.<\/p>\n\n\n\n

    Another important aspect for the hunters is the relationship they build with the team running the program. In the case of Swisscom, they know how to reach us rapidly. They know they have competent and knowledgeable contacts on the other side, able to give relevant contextual information rapidly. This is something that is much more difficult for an outsourced bug bounty program.<\/p>\n\n\n\n

    Finally, we asked what they liked about our program, and where we could improve. In addition to the trust and transparency mentioned before, they really enjoy the huge scope of Swisscom. They also like our rating of bounties, based on the business impact of the vulnerability. Although this is not predictable up-front, they find it valuable as they gain way more context and insight into the company. They all wished for a private track of the program, so they could get test accounts and prioritized access to new services. We will have think about ways to implement that.<\/p>\n\n\n\n

    The future of bug bounty\nprograms<\/h1>\n\n\n\n

    Our top bounty hunters agree on one thing: the future looks bright for Bug Bounty programs. They expect that, in the years to come, more and more companies will be adopting them, especially in Switzerland, as well as more skilled bounty hunters looking at the systems. It will be harder to find really valuable vulnerabilities as security is (hopefully?) slowly improving over time.<\/p>\n\n\n\n

    Information about Swisscom’s Bug Bounty program<\/h1>\n\n\n\n

    Information\nand facts about Swisscom\u2019s Bug Bounty program<\/p>\n\n\n\n

    Scope: all products and services from Swisscom group, including subsidiaries.<\/p>\n\n\n\n

    Reported vulnerabilities: from low-level cross site scripting (XSS) up to highly critical 0-days in well-known and widely used products.<\/p>\n\n\n\n

    Numbers from 2018<\/p>\n\n\n\n

    • Vulnerability reports received and handled: 844 <\/li>
    • Valid reports resulting in a fix: 427 <\/li>
    • Bounties awarded: CHF 350\u2019000.- <\/li><\/ul>\n\n\n\n

      A look ahead to 2019<\/p>\n\n\n\n

      Looks like some records will be broken…<\/p>\n\n\n\n

      \"\"<\/figure><\/div>\n\n\n\n








      Florian Badertscher
      Security Analyst CSIRT, Swisscom<\/em><\/p>\n","protected":false},"excerpt":{"rendered":"

      This is a contributed guest post by Florian Badertscher from Swisscom’s bug bounty program. We are publishing it here on the Cyber Storm blog because it brings information valuable to companies planning a bug bounty program of their own. “Embracing […]<\/p>\n","protected":false},"author":5,"featured_media":0,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":[],"categories":[1],"tags":[],"_links":{"self":[{"href":"https:\/\/www.swisscyberstorm.com\/wp-json\/wp\/v2\/posts\/2322"}],"collection":[{"href":"https:\/\/www.swisscyberstorm.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/www.swisscyberstorm.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/www.swisscyberstorm.com\/wp-json\/wp\/v2\/users\/5"}],"replies":[{"embeddable":true,"href":"https:\/\/www.swisscyberstorm.com\/wp-json\/wp\/v2\/comments?post=2322"}],"version-history":[{"count":7,"href":"https:\/\/www.swisscyberstorm.com\/wp-json\/wp\/v2\/posts\/2322\/revisions"}],"predecessor-version":[{"id":2337,"href":"https:\/\/www.swisscyberstorm.com\/wp-json\/wp\/v2\/posts\/2322\/revisions\/2337"}],"wp:attachment":[{"href":"https:\/\/www.swisscyberstorm.com\/wp-json\/wp\/v2\/media?parent=2322"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/www.swisscyberstorm.com\/wp-json\/wp\/v2\/categories?post=2322"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/www.swisscyberstorm.com\/wp-json\/wp\/v2\/tags?post=2322"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}