SlideShare a Scribd company logo
1 of 51
Download to read offline
Welcome to the blue team… 

(How building a better hacker accidentally
built a better defender)
Casey Ellis - Converge Detroit 2014
W
e’re
hiring!
jobs@
bugcrowd.com
About me
@caseyjohnellis
JABAH (Just Another Blonde Aussie Hacker)
Recovering pentester turned solution architect turned sales guy turned
entrepreneur
Wife and two kids now living in San Francisco
Founder and CEO of Bugcrowd
Before we begin…
• I’m not here to sell you anything.
• Let’s be real.
• I’m not a developer. I’m a 100% breaker/fixer. So
I’m speaking to security folks in front of developers.
This will hopefully help all of you.
Who’s who
• Who here builds for a living?
• Who here breaks/fixes for a living?
• Who does both? Seriously? You poor bugger.
You’re different.
Very different actually… 

and we don’t want to change that.
Builders Breakers
Say what?
You’re paid to do completely
the opposite things.
Developer Incentive
Push this feature by this 

deadline because $REASON.
Security Incentive
Make sure dev doesn’t do anything "
that lets the bad guys in.
Side note:
• Those who think like bad guys *greatly*
overestimate the ability for everyone else to think
like a bad guy.
• Doesn’t make security people “better”. Does make
us useful (and really, really annoying).
• Tip: The next time you feel like calling a developer
“dumb”, build and launch a product first.
Developer Problem
All this security stuff 

is slowing us down
Security Problem
Why won’t they take "
me seriously?
Side note:
• Development contributes to products which make
money. No dev = no product = no money = no job
= no beuno.
• Security minimizes risk of loss. No security = More
risk… but *maybe* nothing will happen.
• This driver for prioritization happens all. the. time.
The real developer problem
I don’t believe in 

the boogeyman
The real security problem
I don’t have the time/energy/people skills/resources "
to convince you that the boogeyman is real.
Side note:
• Thanks to every security vendor ever for making
this even harder.
• FUD works as a awareness tool, but FUD fatigue is
very, very real.
Status quo
• Developer checklists
• Check-in testing/CI tests
• Security awareness training
• Pentesting/VA/SCA/outsourced things
BLOCKERS
So we do this…
(and let’s be honest, we quite enjoy it too…)
It doesn’t work over the long
term.
How do we get developers
to believe in the
boogeyman?
Boogeyman awareness
>
Annoying checklist
Picard Management Tip
The most efficient way to get something the attention it deserves is to set it on fire.
*not a Pickard quote, but it totally should be.
The McAfee Version
The most security aware an organization will ever be is straight after a breach.
*not a John McAfee quote, but he’s burning benjamin’s in this pic because it’s true.
That’s nice, but
how do I avoid
the whole
“getting pwned”
bit?
Bug bounty!!!
FOREVER!!!
Pics by @alliebrosh
http://hyperboleandahalf.blogspot.com/2010/06/this-is-why-ill-never-be-adult.html
What’s a bug bounty program?
History
0
125
250
375
500
1995 2000 2005 2010 2015
Uptake of bug bounty and vulnerability disclosure programs.
It’s not just about being
cheap, or loud…
It’s about leveling the
playing field…
…and about introducing your
devs to this guy.
Egor Homakov (@homakov)
!
aka “that guy who totally owned
Github that time”
!
Good guy who thinks like a bad guy
!
“I wonder what his next-door
neighbor can do?”
Bug bounties create
controlled incidents…
… like having your code pwned
by an 18yo kid.
Eg 1: Mozilla
Thanks to @mwcoates
http://www.slideshare.net/michael_coates/bug-bounty-programs-for-the-web
Clearing their
assurance debt
Boogeyman
belief
Great success!
Over 120 programs we’ve seen
this pattern every. single. time.
Eg 2: [REDACTED] financial
services
• Extortion attempt from Eastern Europe
• Resolved by creating a “one man bug bounty” (we
didn’t tell him he was the only one though…)
• Bug received in 15 mins
Great success!
Eg 3: [REDACTED] social
media
• Infosec team having a *very* hard time getting buy-
in from management and engineering
• Invoke Picard Management Mode
• Received budget for another 3 team members
Great success!
Gamify your SDLC
• Create a pot that benefits your dev team (team
drinks, party, event, whatever) and have bug
bounties paid from it. What ever the hackers don’t
get, the devs keep.
• Level up: Pilot it with internal teams.
Ready to start?
Bug bounties are awesome…
…but hard.
The Golden Rule:
!
Touch the code
==
reward the bug
The mistake *everyone* makes:
!
VULNERABILITY DATA
PEOPLE
Align expectations before
you engage
Conclusion
• Bug bounties are cost effective, and highly
marketable, but that’s not the full story…
• …the psychology of external disclosure is
completely different to internal security training,
and it’s extremely effective.
• Go start one.
• More tips and tricks at https://blog.bugcrowd.com
Questions?
@caseyjohnellis
https://bugcrowd.com
casey@bugcrowd.com
!
Greets to Wolf, @jimmyvo and Converge crew, builditsecure.ly,
Rapid7, iamthecavalry.com, @treyford, @quine, @markstanislav,
@alliebrosh, @mwcoates, @homakov, @codesoda and the
@bugcrowd team.
W
e’re
hiring!
jobs@
bugcrowd.com

More Related Content

Viewers also liked

The 5 elements of IoT security
The 5 elements of IoT securityThe 5 elements of IoT security
The 5 elements of IoT security
Julien Vermillard
 

Viewers also liked (11)

[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...[Webinar] Building a Product Security Incident Response Team: Learnings from ...
[Webinar] Building a Product Security Incident Response Team: Learnings from ...
 
Internet of things security "Hardware Security"
Internet of things security "Hardware Security"Internet of things security "Hardware Security"
Internet of things security "Hardware Security"
 
Internet of Things and Security challenges
Internet of Things and Security challengesInternet of Things and Security challenges
Internet of Things and Security challenges
 
IoT Security Elements
IoT Security ElementsIoT Security Elements
IoT Security Elements
 
IoT End-to-End Security Overview
IoT End-to-End Security OverviewIoT End-to-End Security Overview
IoT End-to-End Security Overview
 
The 5 elements of IoT security
The 5 elements of IoT securityThe 5 elements of IoT security
The 5 elements of IoT security
 
Security in the Internet of Things
Security in the Internet of ThingsSecurity in the Internet of Things
Security in the Internet of Things
 
IoT security (Internet of Things)
IoT security (Internet of Things)IoT security (Internet of Things)
IoT security (Internet of Things)
 
TOP 6 Security Challenges of Internet of Things
TOP 6 Security Challenges of Internet of ThingsTOP 6 Security Challenges of Internet of Things
TOP 6 Security Challenges of Internet of Things
 
Shift Happens
Shift HappensShift Happens
Shift Happens
 
Death by PowerPoint
Death by PowerPointDeath by PowerPoint
Death by PowerPoint
 

More from bugcrowd

More from bugcrowd (13)

Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodology
 
3 Reasons to Swap Your Next Pen Test With a Bug Bounty Program
3 Reasons to Swap Your Next Pen Test With a Bug Bounty Program3 Reasons to Swap Your Next Pen Test With a Bug Bounty Program
3 Reasons to Swap Your Next Pen Test With a Bug Bounty Program
 
Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016Writing vuln reports that maximize payouts - Nullcon 2016
Writing vuln reports that maximize payouts - Nullcon 2016
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016
 
Revitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr HealthRevitalizing Product Securtiy at Zephyr Health
Revitalizing Product Securtiy at Zephyr Health
 
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty ProgramsHI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
HI THIS IS URGENT PLZ FIX ASAP: Critical Vunlerabilities and Bug Bounty Programs
 
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLVHow Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
How Portal Can Change Your Security Forever - Kati Rodzon at BSidesLV
 
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
 
4 Reasons to Crowdsource Your Pen Test
4 Reasons to Crowdsource Your Pen Test4 Reasons to Crowdsource Your Pen Test
4 Reasons to Crowdsource Your Pen Test
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attacker
 
5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program5 Tips to Successfully Running a Bug Bounty Program
5 Tips to Successfully Running a Bug Bounty Program
 
[Webinar] The Art & Value of Bug Bounty Programs
[Webinar] The Art & Value of Bug Bounty Programs[Webinar] The Art & Value of Bug Bounty Programs
[Webinar] The Art & Value of Bug Bounty Programs
 

Recently uploaded

“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
Muhammad Subhan
 
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxHarnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
FIDO Alliance
 

Recently uploaded (20)

Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfIntroduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
 
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
 
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdfSimplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
 
Design Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptxDesign Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptx
 
Google I/O Extended 2024 Warsaw
Google I/O Extended 2024 WarsawGoogle I/O Extended 2024 Warsaw
Google I/O Extended 2024 Warsaw
 
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
 
WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024WebRTC and SIP not just audio and video @ OpenSIPS 2024
WebRTC and SIP not just audio and video @ OpenSIPS 2024
 
Long journey of Ruby Standard library at RubyKaigi 2024
Long journey of Ruby Standard library at RubyKaigi 2024Long journey of Ruby Standard library at RubyKaigi 2024
Long journey of Ruby Standard library at RubyKaigi 2024
 
Intro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджераIntro in Product Management - Коротко про професію продакт менеджера
Intro in Product Management - Коротко про професію продакт менеджера
 
How we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdfHow we scaled to 80K users by doing nothing!.pdf
How we scaled to 80K users by doing nothing!.pdf
 
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdfLinux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate Guide
 
Overview of Hyperledger Foundation
Overview of Hyperledger FoundationOverview of Hyperledger Foundation
Overview of Hyperledger Foundation
 
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxHarnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
 
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The Inside
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The InsideCollecting & Temporal Analysis of Behavioral Web Data - Tales From The Inside
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The Inside
 
Introduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptxIntroduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptx
 
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
Observability Concepts EVERY Developer Should Know (DevOpsDays Seattle)
 
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdfWhere to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
 
AI mind or machine power point presentation
AI mind or machine power point presentationAI mind or machine power point presentation
AI mind or machine power point presentation
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 

Welcome to the blue team! How building a better hacker accidentally build a better defender.