SlideShare a Scribd company logo
Your License for Bug Hunting Season
James Denaro & Casey Ellis
Speakers
1/26/2019 Your License for Bug Hunting Season
James Denaro
Attorney, Founder of Cipher Law
Casey Ellis
Founder & CEO, Bugcrowd
Agenda
Risk & Reward of Bug Bounties
Addressing Two Main Areas of Concern:
1. Uncertainty
2. Liability
Questions
1/26/2019 Your License for Bug Hunting Season
1/26/2019 Your License for Bug Hunting Season
What are we really talking about?
By W.carter - Own work, CC
BY-SA 4.0,
https://commons.wikimedia.
org/w/index.php?curid=3497
9655
Uncertainty
Uncertainty FAQs
• How do I budget for a bug bounty?
• How do I know good hackers will test my apps?
• How do I know I’ll get good results?
1/26/2019 Your License for Bug Hunting Season
Top concerns for individuals looking into running a bug bounty program in next few years
Uncertainty: Results & Talent
• Crafting your Program:
– Program Type
• Public vs. Private
• Ongoing vs. On-Demand
1/26/2019 Your License for Bug Hunting Season
How are researchers invited to private programs?
measured by accuracy, activity, impact and trust
Uncertainty: Results & Talent
• Crafting your Program:
– Bounty Brief
• In-Scope & Out-of-Scope
• Rewards
• Rules
1/26/2019 Your License for Bug Hunting Season
Additional Uncertainties
• Budgeting
• Processes
• Getting internal buy-in
• Legal questions
1/26/2019 Your License for Bug Hunting Season
Liability
#1 Most Frequently Asked Question
What happens if a hacker
goes rogue?
• Logical
• Procedural
• Emotional
• Legal
1/26/2019 Your License for Bug Hunting Season
By YBS 999 (Own work) [CC BY-SA 4.0
(http://creativecommons.org/licenses/by-sa/4.0)], via Wikimedia
Commons
Additional Liability/Legal Concerns
• Contracts & NDAs
• Who has liability for loss of data/business assets?
• Personal liability?
• Who has jurisdiction?
1/26/2019 Your License for Bug Hunting Season
Questions?
casey@bugcrowd.com
jdenaro@cipherlawgroup.com

More Related Content

Similar to AppSecUSA - Your License for Bug Hunting Season

Foreign Corrupt Practices Act Compliance (Corporate & Regulatory Compliance B...
Foreign Corrupt Practices Act Compliance (Corporate & Regulatory Compliance B...Foreign Corrupt Practices Act Compliance (Corporate & Regulatory Compliance B...
Foreign Corrupt Practices Act Compliance (Corporate & Regulatory Compliance B...
Financial Poise
 
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Bootcamp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Bootcamp)Data Privacy Compliance (Series: Corporate & Regulatory Compliance Bootcamp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Bootcamp)
Financial Poise
 
Avoid Cross-Channel Message Fatigue
Avoid Cross-Channel Message FatigueAvoid Cross-Channel Message Fatigue
Avoid Cross-Channel Message Fatigue
SparkPost
 
R2R Meeting 9 pdf
R2R Meeting 9 pdfR2R Meeting 9 pdf
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16
Digiday
 
Writing Essays For College Applications. Online assignment writing service.
Writing Essays For College Applications. Online assignment writing service.Writing Essays For College Applications. Online assignment writing service.
Writing Essays For College Applications. Online assignment writing service.
Jessica Cannella
 
The Farmers Agency Ownership Program Boise
The Farmers Agency Ownership Program   BoiseThe Farmers Agency Ownership Program   Boise
The Farmers Agency Ownership Program Boise
finl873
 
The farmers agency ownership program boise
The farmers agency ownership program   boiseThe farmers agency ownership program   boise
The farmers agency ownership program boise
finl873
 
The farmers agency ownership program boise
The farmers agency ownership program   boiseThe farmers agency ownership program   boise
The farmers agency ownership program boise
finl873
 
Buy University Essay
Buy University EssayBuy University Essay
Buy University Essay
Jessica Edwards
 
The Intersection of IP & Bankruptcy (Series: Chapter 11 Potpourri)
The Intersection of IP & Bankruptcy (Series: Chapter 11 Potpourri)The Intersection of IP & Bankruptcy (Series: Chapter 11 Potpourri)
The Intersection of IP & Bankruptcy (Series: Chapter 11 Potpourri)
Financial Poise
 
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.
Rajee Dent
 
Shocking Stats On Identity Theft In Canada And You Could Be One
Shocking Stats On Identity Theft In Canada And You Could Be OneShocking Stats On Identity Theft In Canada And You Could Be One
Shocking Stats On Identity Theft In Canada And You Could Be One
Sue Carveth
 
R2R Meeting 9 ppt
R2R Meeting 9 pptR2R Meeting 9 ppt
Unit 4 Responding to a Media Brief Sample Work
Unit 4  Responding to a Media Brief Sample WorkUnit 4  Responding to a Media Brief Sample Work
Unit 4 Responding to a Media Brief Sample Work
Graveney School
 
Essay On Joint Family System Is A Boon
Essay On Joint Family System Is A BoonEssay On Joint Family System Is A Boon
Essay On Joint Family System Is A Boon
Heather Lopez
 
R2R Meeting 16 pdf
R2R Meeting 16 pdfR2R Meeting 16 pdf
Crowdfunding and it’s benefit for funding real estate 2 a
Crowdfunding  and it’s benefit for funding real estate 2 aCrowdfunding  and it’s benefit for funding real estate 2 a
Crowdfunding and it’s benefit for funding real estate 2 a
Eddie Edwards
 
7 Bug Bounty Myths, BUSTED
7 Bug Bounty Myths, BUSTED7 Bug Bounty Myths, BUSTED
7 Bug Bounty Myths, BUSTED
bugcrowd
 
Create My Essay For Me Only Passions, Great Pass
Create My Essay For Me Only Passions, Great PassCreate My Essay For Me Only Passions, Great Pass
Create My Essay For Me Only Passions, Great Pass
Claudia Brown
 

Similar to AppSecUSA - Your License for Bug Hunting Season (20)

Foreign Corrupt Practices Act Compliance (Corporate & Regulatory Compliance B...
Foreign Corrupt Practices Act Compliance (Corporate & Regulatory Compliance B...Foreign Corrupt Practices Act Compliance (Corporate & Regulatory Compliance B...
Foreign Corrupt Practices Act Compliance (Corporate & Regulatory Compliance B...
 
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Bootcamp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Bootcamp)Data Privacy Compliance (Series: Corporate & Regulatory Compliance Bootcamp)
Data Privacy Compliance (Series: Corporate & Regulatory Compliance Bootcamp)
 
Avoid Cross-Channel Message Fatigue
Avoid Cross-Channel Message FatigueAvoid Cross-Channel Message Fatigue
Avoid Cross-Channel Message Fatigue
 
R2R Meeting 9 pdf
R2R Meeting 9 pdfR2R Meeting 9 pdf
R2R Meeting 9 pdf
 
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16
The industry response to ad blocking - Digiday WTF Ad Blocking NYC, 1/14/16
 
Writing Essays For College Applications. Online assignment writing service.
Writing Essays For College Applications. Online assignment writing service.Writing Essays For College Applications. Online assignment writing service.
Writing Essays For College Applications. Online assignment writing service.
 
The Farmers Agency Ownership Program Boise
The Farmers Agency Ownership Program   BoiseThe Farmers Agency Ownership Program   Boise
The Farmers Agency Ownership Program Boise
 
The farmers agency ownership program boise
The farmers agency ownership program   boiseThe farmers agency ownership program   boise
The farmers agency ownership program boise
 
The farmers agency ownership program boise
The farmers agency ownership program   boiseThe farmers agency ownership program   boise
The farmers agency ownership program boise
 
Buy University Essay
Buy University EssayBuy University Essay
Buy University Essay
 
The Intersection of IP & Bankruptcy (Series: Chapter 11 Potpourri)
The Intersection of IP & Bankruptcy (Series: Chapter 11 Potpourri)The Intersection of IP & Bankruptcy (Series: Chapter 11 Potpourri)
The Intersection of IP & Bankruptcy (Series: Chapter 11 Potpourri)
 
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.
Writing - Jetpaper.Web.Fc2.Com. Online assignment writing service.
 
Shocking Stats On Identity Theft In Canada And You Could Be One
Shocking Stats On Identity Theft In Canada And You Could Be OneShocking Stats On Identity Theft In Canada And You Could Be One
Shocking Stats On Identity Theft In Canada And You Could Be One
 
R2R Meeting 9 ppt
R2R Meeting 9 pptR2R Meeting 9 ppt
R2R Meeting 9 ppt
 
Unit 4 Responding to a Media Brief Sample Work
Unit 4  Responding to a Media Brief Sample WorkUnit 4  Responding to a Media Brief Sample Work
Unit 4 Responding to a Media Brief Sample Work
 
Essay On Joint Family System Is A Boon
Essay On Joint Family System Is A BoonEssay On Joint Family System Is A Boon
Essay On Joint Family System Is A Boon
 
R2R Meeting 16 pdf
R2R Meeting 16 pdfR2R Meeting 16 pdf
R2R Meeting 16 pdf
 
Crowdfunding and it’s benefit for funding real estate 2 a
Crowdfunding  and it’s benefit for funding real estate 2 aCrowdfunding  and it’s benefit for funding real estate 2 a
Crowdfunding and it’s benefit for funding real estate 2 a
 
7 Bug Bounty Myths, BUSTED
7 Bug Bounty Myths, BUSTED7 Bug Bounty Myths, BUSTED
7 Bug Bounty Myths, BUSTED
 
Create My Essay For Me Only Passions, Great Pass
Create My Essay For Me Only Passions, Great PassCreate My Essay For Me Only Passions, Great Pass
Create My Essay For Me Only Passions, Great Pass
 

More from Casey Ellis

Hack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
Hack The Capitol - The Unlikely Romance - Critical Infrastructure EditionHack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
Hack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
Casey Ellis
 
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Casey Ellis
 
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowdCVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
Casey Ellis
 
Bug bounty or beg bounty?
Bug bounty or beg bounty?Bug bounty or beg bounty?
Bug bounty or beg bounty?
Casey Ellis
 
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely RomanceACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
Casey Ellis
 
Corncon 2021 - Inside the Unlikely Romance
Corncon 2021 - Inside the Unlikely RomanceCorncon 2021 - Inside the Unlikely Romance
Corncon 2021 - Inside the Unlikely Romance
Casey Ellis
 
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
Casey Ellis
 
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIMERELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
Casey Ellis
 
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
Casey Ellis
 
TechCrunch Early Stage 2020 - How to prioritize security at your startup
TechCrunch Early Stage 2020 - How to prioritize security at your startupTechCrunch Early Stage 2020 - How to prioritize security at your startup
TechCrunch Early Stage 2020 - How to prioritize security at your startup
Casey Ellis
 
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next LevelGRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
Casey Ellis
 
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
Casey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Casey Ellis
 
Full Disclosure Debate - NBT 5
Full Disclosure Debate - NBT 5Full Disclosure Debate - NBT 5
Full Disclosure Debate - NBT 5
Casey Ellis
 
KEYNOTE: The Unlikely Romance: Part 2 - What Now?
KEYNOTE: The Unlikely Romance: Part 2 - What Now?KEYNOTE: The Unlikely Romance: Part 2 - What Now?
KEYNOTE: The Unlikely Romance: Part 2 - What Now?
Casey Ellis
 
Webinar kym-casey-bug bounty tipping point webcast - po edits
Webinar kym-casey-bug bounty tipping point webcast - po editsWebinar kym-casey-bug bounty tipping point webcast - po edits
Webinar kym-casey-bug bounty tipping point webcast - po edits
Casey Ellis
 
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
Casey Ellis
 
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIESISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
Casey Ellis
 
Introducing Bugcrowd
Introducing BugcrowdIntroducing Bugcrowd
Introducing Bugcrowd
Casey Ellis
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
Casey Ellis
 

More from Casey Ellis (20)

Hack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
Hack The Capitol - The Unlikely Romance - Critical Infrastructure EditionHack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
Hack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
 
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
 
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowdCVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
 
Bug bounty or beg bounty?
Bug bounty or beg bounty?Bug bounty or beg bounty?
Bug bounty or beg bounty?
 
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely RomanceACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
 
Corncon 2021 - Inside the Unlikely Romance
Corncon 2021 - Inside the Unlikely RomanceCorncon 2021 - Inside the Unlikely Romance
Corncon 2021 - Inside the Unlikely Romance
 
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
 
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIMERELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
 
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
 
TechCrunch Early Stage 2020 - How to prioritize security at your startup
TechCrunch Early Stage 2020 - How to prioritize security at your startupTechCrunch Early Stage 2020 - How to prioritize security at your startup
TechCrunch Early Stage 2020 - How to prioritize security at your startup
 
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next LevelGRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
 
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Full Disclosure Debate - NBT 5
Full Disclosure Debate - NBT 5Full Disclosure Debate - NBT 5
Full Disclosure Debate - NBT 5
 
KEYNOTE: The Unlikely Romance: Part 2 - What Now?
KEYNOTE: The Unlikely Romance: Part 2 - What Now?KEYNOTE: The Unlikely Romance: Part 2 - What Now?
KEYNOTE: The Unlikely Romance: Part 2 - What Now?
 
Webinar kym-casey-bug bounty tipping point webcast - po edits
Webinar kym-casey-bug bounty tipping point webcast - po editsWebinar kym-casey-bug bounty tipping point webcast - po edits
Webinar kym-casey-bug bounty tipping point webcast - po edits
 
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
 
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIESISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
 
Introducing Bugcrowd
Introducing BugcrowdIntroducing Bugcrowd
Introducing Bugcrowd
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 

Recently uploaded

"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
Fwdays
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
Christine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptxChristine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptx
christinelarrosa
 
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
"Scaling RAG Applications to serve millions of users",  Kevin Goedecke"Scaling RAG Applications to serve millions of users",  Kevin Goedecke
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
Fwdays
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
AstuteBusiness
 
Christine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptxChristine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptx
christinelarrosa
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
Safe Software
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
Ajin Abraham
 
AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)
HarpalGohil4
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
Fwdays
 
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
manji sharman06
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
Pablo Gómez Abajo
 
From Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMsFrom Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMs
Sease
 
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptxPRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
christinelarrosa
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
operationspcvita
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
Fwdays
 
A Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's ArchitectureA Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's Architecture
ScyllaDB
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
LizaNolte
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
DianaGray10
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
Antonios Katsarakis
 

Recently uploaded (20)

"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
Christine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptxChristine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptx
 
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
"Scaling RAG Applications to serve millions of users",  Kevin Goedecke"Scaling RAG Applications to serve millions of users",  Kevin Goedecke
"Scaling RAG Applications to serve millions of users", Kevin Goedecke
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
 
Christine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptxChristine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptx
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
 
AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
 
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
 
From Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMsFrom Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMs
 
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptxPRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
 
A Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's ArchitectureA Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's Architecture
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
 

AppSecUSA - Your License for Bug Hunting Season

  • 1. Your License for Bug Hunting Season James Denaro & Casey Ellis
  • 2. Speakers 1/26/2019 Your License for Bug Hunting Season James Denaro Attorney, Founder of Cipher Law Casey Ellis Founder & CEO, Bugcrowd
  • 3. Agenda Risk & Reward of Bug Bounties Addressing Two Main Areas of Concern: 1. Uncertainty 2. Liability Questions 1/26/2019 Your License for Bug Hunting Season
  • 4. 1/26/2019 Your License for Bug Hunting Season What are we really talking about? By W.carter - Own work, CC BY-SA 4.0, https://commons.wikimedia. org/w/index.php?curid=3497 9655
  • 6. Uncertainty FAQs • How do I budget for a bug bounty? • How do I know good hackers will test my apps? • How do I know I’ll get good results? 1/26/2019 Your License for Bug Hunting Season Top concerns for individuals looking into running a bug bounty program in next few years
  • 7. Uncertainty: Results & Talent • Crafting your Program: – Program Type • Public vs. Private • Ongoing vs. On-Demand 1/26/2019 Your License for Bug Hunting Season How are researchers invited to private programs? measured by accuracy, activity, impact and trust
  • 8. Uncertainty: Results & Talent • Crafting your Program: – Bounty Brief • In-Scope & Out-of-Scope • Rewards • Rules 1/26/2019 Your License for Bug Hunting Season
  • 9. Additional Uncertainties • Budgeting • Processes • Getting internal buy-in • Legal questions 1/26/2019 Your License for Bug Hunting Season
  • 11. #1 Most Frequently Asked Question What happens if a hacker goes rogue? • Logical • Procedural • Emotional • Legal 1/26/2019 Your License for Bug Hunting Season By YBS 999 (Own work) [CC BY-SA 4.0 (http://creativecommons.org/licenses/by-sa/4.0)], via Wikimedia Commons
  • 12. Additional Liability/Legal Concerns • Contracts & NDAs • Who has liability for loss of data/business assets? • Personal liability? • Who has jurisdiction? 1/26/2019 Your License for Bug Hunting Season

Editor's Notes

  1. Risk vs. Reward Jim: talk about what we’re really talking about Casey: Benefits are preemptive -> why aren’t we doing this? A lot of what we’re flushing out risks and rewards
  2. People don’t know what the risks are, and it’s about control, fear of losing control to people we’ve been trained to distrust
  3. Image: Of individuals looking to run a program in the next few years, these are their perceived apprehensions Set context for this discussion – we do get a lot of questions about what to expect these concerns are understandable… 40,000 hackers 112 different countries Marketplace
  4. Jim jump in on public vs. private
  5. Tl:dr; you’re in control. This model has evolved from the wild wild west it was, and there are knobs and levers at your disposal to meet your business goals: Program type – public vs. private: use cases for both Ongoing vs. on-demand: use cases for both Writing your bounty brief: in-scope & out of scope Jim pipe in here to talk about that doing this in general is illegal… this is acts as a legal contract
  6. This section is highly connected to the previous sections, and the underlying issue is ‘control’ and responsibility
  7. Speak to this slide in foursteps: #1: Logic - the likelihood of a hacker finding a critical vulnerability, selling it on the dark web, and the bug being exploited is unlikely – in that time frame, another would have submitted it through the program (model supports this) and client would have fixed it – shadowbrokers cisco bugs in the wild, collision #2: Rules & Procedures – community terms, rules you must follow, default non-disclosure, ramifications for not following those rules are: banned temporarily or permanently #3: Emotional: we know the, their t-shirt size, etc. #4: Legal Address the root of this question… risk (Jim did a really good job of talking about risk in the webinar) and if you’re really concerned, go back and reference what we talked about earlier – private programs
  8. This section is highly connected to the previous sections, and the underlying issue is ‘control’ and responsibility