SlideShare a Scribd company logo
1 of 29
Download to read offline
September 2016 1
Folks Leading The Discussion Today
Quick Bios
September 2016 2
Folks Leading The Discussion Today
Quick Bios
@caseyjohnellis
Found and CEO, Bugcrowd
Recovering pentester turned solution
architect turned sales guy turned
entrepreneur
@kym_possible
Senior Director of Researcher
Operations, Bugcrowd
Data analyst, security evangelist,
behavioral psychologist, former director
of a Red Team
September 2016 3
Agenda
What Are We Covering Today?
1. What is a Bug Bounty?
2. Bug Bounty Industry Trends
3. Trends From the Researcher Community
CONFIDENTIALJULY 2016 GTM PLAYBOOK
What Is a Bug Bounty?
September 2016 5
What is a Bug Bounty?
For Those of You Who Are New
To companies and
their applications in
exchange for…
Where independent
security researchers
all over the word
f
Think of it as a competition…
Find & report
vulnerabilities
Rewards
September 2016 6
What Problem Do Bug Bounties Solve?
Combat the Defenders Dilemma
September 2016 7
They Have Been Around For 20+ Years
Bug Bounty History
1995
2002
2005
2004
2007
© BUGCROWD INC. 2016
Breakthrough in Bug Bounties Modern Bug BountiesEarly Bug Bounties
The History of Bug Bounties: Abbreviated Timeline from 1995 to Present
2010 2011 2012 2013 2014 2015 2016
September 2016 8
What Does Bugcrowd Do?
Platform That Connects Organizations to the Researcher Community
36,000+ Researchers
With specialized skills including
web, mobile and IoT hacking.
Our community is made up of
tens of thousands of the
hackers from around the world.
f
Organizations Both Big
and Small
Making Bug Bounties easy for
ever type of company through a
variety of Bug Bounty Solutions.
CONFIDENTIALJULY 2016 GTM PLAYBOOK
State of Bug Bounty 2016
What Our Data Is Saying About the Industry
September 2016 10
Where Has All Our Data Come From?
Our Success So Far
268total programs run on the
Bugcrowd platform
64%private programs
compared to 36% public
54K+Total vulnerability
submissions made as of
September 15, 2016
$3M+Paid out to the crowd as
of September 15, 2016
36K+researchers in the crowd
as of September 15, 2016
210%program growth over time
September 2016 11
Considerable Growth In Program Types
Market Adopting Quickly
Total Number of Bounty Programs being ran are
on the rise. A 210% increase YOY
Private programs being adopted quicker than
public programs
63% of all launched programs are private
September 2016 12
Growth Across Many Verticals
Industries Utilizing A Bug Bounty
Companies of all industry types are running Bug
Bounty Programs
As expected, computer software and more internet
built companies having widest adoption
“Non-Traditional” industries (healthcare, financial
services) rapidly adopting over last 12 months
September 2016 13
Growth Across All Sizes of Organizations
SMB & Enterprise
Enterprise quickly adopting over last 12 months
accounting for 11% of programs
50% of programs ran by companies with 200
employees or less due to economical advantage
September 2016 14
What is Being Found?
Volume of Valid & Original Vulnerabilities Over Time
Vulnerability Rating Taxonomy: http://bgcd.co/vrt-2016
More critical vulnerabilities being submitted
Less non-critical vulnerabilities being submitted
Security researchers are getting more discerning with what
they submit
Organizations are getting more prescriptive with scope and
goals of programs
September 2016 15
What is Being Found?
Types of Vulnerabilities
Why So Much XXS: http://bgcd.co/xss-2016
XSS accounts for 66% of all valid submissions
CSRF next highest at 20% of all valid
submissions
September 2016 16
Why Is This Adoption Happening?
Survey Results: Top value in running a bug bounty program
CONFIDENTIALJULY 2016 GTM PLAYBOOK
State of Bug Bounty 2016
What Our Data Is Saying About the Crowd
September 2016 18
Rapidly Growing Researcher Community
Currently 36,000+ Researchers
September 2016 19
Researchers Are Making Money
How Much Has Been Paid Out
$2,054,721 has been paid out to
date to the global researcher
community from 6,803 number of
valid vulnerabilities being found
Defensive Vulnerability Pricing Model: http://bgcd.co/dvpm-2016
September 2016 20
Rapidly Growing Researcher Community
From All Over The World
September 2016 21
Different Types of Researchers
Survey Data: Wide Range of Age & Education
12.76%
4.10%
42.14%
28.70%
12.30%
Graduate Degree
Some Graduate School
College Degree
Some College
High School Degree
September 2016 22
Researcher Time Spent Hacking
Survey Data: Not Yet a Full Time Thing For Most
15% of the crowd is hacking on bug bounties as
primary source of income
24% of the crowd are full time developers
18% of the crowd are full time pen testers
Be on the look our for our upcoming report on the Bugcrowd
community
September 2016 23
Different Types of Researchers
Survey Data: Wide Range of Skills & Specialities
CONFIDENTIALJULY 2016 GTM PLAYBOOK
Key Takeaways
Where the Market is Today and Where is it Going?
September 2016 25
What We Know Today
Bug Bounties Have Reached A Tipping Point
Quality
Compared with traditional testing
methods, bug bounties present a
significant advantage
Maturation
As this model matures, with private
programs gaining traction, more
organizations can tap into the
crowd
Growth
More organizations are adopting
this model, including large
enterprises and traditional
industries
Impact
Critical vulnerabilities are
increasing in volume along with
average payout per bug
September 2016 26
What We Know Today
Wide Range of Companies Adopting
September 2016 27
Multi Solution Bug Bounty Model Gaining Traction
Not Just About Public Programs
Engage the collective intelligence of
thousands of security researchers
worldwide.
The perfect solution to incentivize the
continuous testing of main web
properties, self-sign up apps, or anything
already publicly accessible.
Private Ongoing ProgramPublic Ongoing Program
Continuous testing using a private, invite-
only, crowd of researchers.
The perfect solution to incentivize the
continuous testing of apps that require
specialized skill sets or that are harder to
access.
Project based testing using a private,
invite-only, crowd of researchers.
The perfect solution for testing new
products, major releases, new features,
or anything needing a quick test for up to
two weeks.
On-Demand Program
Many organizations are utilizing different types of Bug Bounty Solutions
September 2016 28
Predictions and Challenges
Bug Bounties Have Reached A Tipping Point
PREDICTION: The crowd will continue to diversify and mature, creating more opportunities
for organizations to utilize bug bounties for increasingly complex applications
PREDICTION: Traditional testing methods will evolve to work alongside bug bounty
programs
PREDICTION: Bug bounties will shift from a “nice to have” to a “must have” for most
organizations

CONFIDENTIALJULY 2016 GTM PLAYBOOK
Q&A
Download the full report here: http://bgcd.co/state-of-bug-bounty-2016

More Related Content

Similar to Webinar kym-casey-bug bounty tipping point webcast - po edits

Bug Bounty Tipping Point: Strength in Numbers
Bug Bounty Tipping Point: Strength in NumbersBug Bounty Tipping Point: Strength in Numbers
Bug Bounty Tipping Point: Strength in Numbersbugcrowd
 
7 Bug Bounty Myths, BUSTED
7 Bug Bounty Myths, BUSTED7 Bug Bounty Myths, BUSTED
7 Bug Bounty Myths, BUSTEDbugcrowd
 
Winning the Mobile Customer Shift featuring Forrester
Winning the Mobile Customer Shift featuring ForresterWinning the Mobile Customer Shift featuring Forrester
Winning the Mobile Customer Shift featuring ForresterBraze (formerly Appboy)
 
JOURNALISM, MEDIA AND TECHNOLOGY PREDICTIONS 2016
JOURNALISM, MEDIA AND TECHNOLOGY PREDICTIONS 2016JOURNALISM, MEDIA AND TECHNOLOGY PREDICTIONS 2016
JOURNALISM, MEDIA AND TECHNOLOGY PREDICTIONS 2016GM BBI research & liaison
 
Earn Money from bug bounty
Earn Money from bug bountyEarn Money from bug bounty
Earn Money from bug bountyJay Nagar
 
Guide to Mobile App Success - Forrester
Guide to Mobile App Success - ForresterGuide to Mobile App Success - Forrester
Guide to Mobile App Success - ForresterKCroninbc
 
7 Ideas to Revamp Product Marketing at Duo Security
7 Ideas to Revamp Product Marketing at Duo Security7 Ideas to Revamp Product Marketing at Duo Security
7 Ideas to Revamp Product Marketing at Duo SecurityMarcos Ortiz Valmaseda
 
Los mercados alternativos de apps - App Trade Centre
Los mercados alternativos de apps - App Trade CentreLos mercados alternativos de apps - App Trade Centre
Los mercados alternativos de apps - App Trade CentreApp Trade Centre
 
30 second strategies (no.5) - Why Amazon Doesn't Care About Property Insurance
30 second strategies (no.5) - Why Amazon Doesn't Care About Property Insurance30 second strategies (no.5) - Why Amazon Doesn't Care About Property Insurance
30 second strategies (no.5) - Why Amazon Doesn't Care About Property InsurancePeter Gostev
 
eMarketer webinar: Mobile App Marketing—Acquiring and Retaining Quality Users...
eMarketer webinar: Mobile App Marketing—Acquiring and Retaining Quality Users...eMarketer webinar: Mobile App Marketing—Acquiring and Retaining Quality Users...
eMarketer webinar: Mobile App Marketing—Acquiring and Retaining Quality Users...eMarketer
 
When is free not free: The true costs of open source
When is free not free: The true costs of open sourceWhen is free not free: The true costs of open source
When is free not free: The true costs of open sourceRogue Wave Software
 
Mobile application in the marketplace research paper
Mobile application in the marketplace research paperMobile application in the marketplace research paper
Mobile application in the marketplace research paperBUEntrepreneurship
 
The 50 Most Important Marketing Charts of 2016
The 50 Most Important Marketing Charts of 2016The 50 Most Important Marketing Charts of 2016
The 50 Most Important Marketing Charts of 2016Percolate
 
mHealth and Digital Masters : Novartis Vs Kodak
mHealth and Digital Masters : Novartis Vs KodakmHealth and Digital Masters : Novartis Vs Kodak
mHealth and Digital Masters : Novartis Vs KodakJoseph Pategou
 
WBI Market Driven Commercialization
WBI Market Driven Commercialization WBI Market Driven Commercialization
WBI Market Driven Commercialization Casey LeBrun
 
Three Mobile User Acquisition Megatrends for 2017
Three Mobile User Acquisition Megatrends for 2017Three Mobile User Acquisition Megatrends for 2017
Three Mobile User Acquisition Megatrends for 2017Eric Seufert
 

Similar to Webinar kym-casey-bug bounty tipping point webcast - po edits (20)

Bug Bounty Tipping Point: Strength in Numbers
Bug Bounty Tipping Point: Strength in NumbersBug Bounty Tipping Point: Strength in Numbers
Bug Bounty Tipping Point: Strength in Numbers
 
7 Bug Bounty Myths, BUSTED
7 Bug Bounty Myths, BUSTED7 Bug Bounty Myths, BUSTED
7 Bug Bounty Myths, BUSTED
 
HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT
 
Winning the Mobile Customer Shift featuring Forrester
Winning the Mobile Customer Shift featuring ForresterWinning the Mobile Customer Shift featuring Forrester
Winning the Mobile Customer Shift featuring Forrester
 
JOURNALISM, MEDIA AND TECHNOLOGY PREDICTIONS 2016
JOURNALISM, MEDIA AND TECHNOLOGY PREDICTIONS 2016JOURNALISM, MEDIA AND TECHNOLOGY PREDICTIONS 2016
JOURNALISM, MEDIA AND TECHNOLOGY PREDICTIONS 2016
 
Newman predictions-2016-final
Newman predictions-2016-finalNewman predictions-2016-final
Newman predictions-2016-final
 
Digital News Report 2016, THOMSON REUTERS Institute
Digital News Report 2016,  THOMSON REUTERS InstituteDigital News Report 2016,  THOMSON REUTERS Institute
Digital News Report 2016, THOMSON REUTERS Institute
 
Earn Money from bug bounty
Earn Money from bug bountyEarn Money from bug bounty
Earn Money from bug bounty
 
Indonesia Most Popular Mobile Browser App 2014
Indonesia Most Popular Mobile Browser App 2014Indonesia Most Popular Mobile Browser App 2014
Indonesia Most Popular Mobile Browser App 2014
 
Guide to Mobile App Success - Forrester
Guide to Mobile App Success - ForresterGuide to Mobile App Success - Forrester
Guide to Mobile App Success - Forrester
 
7 Ideas to Revamp Product Marketing at Duo Security
7 Ideas to Revamp Product Marketing at Duo Security7 Ideas to Revamp Product Marketing at Duo Security
7 Ideas to Revamp Product Marketing at Duo Security
 
Los mercados alternativos de apps - App Trade Centre
Los mercados alternativos de apps - App Trade CentreLos mercados alternativos de apps - App Trade Centre
Los mercados alternativos de apps - App Trade Centre
 
30 second strategies (no.5) - Why Amazon Doesn't Care About Property Insurance
30 second strategies (no.5) - Why Amazon Doesn't Care About Property Insurance30 second strategies (no.5) - Why Amazon Doesn't Care About Property Insurance
30 second strategies (no.5) - Why Amazon Doesn't Care About Property Insurance
 
eMarketer webinar: Mobile App Marketing—Acquiring and Retaining Quality Users...
eMarketer webinar: Mobile App Marketing—Acquiring and Retaining Quality Users...eMarketer webinar: Mobile App Marketing—Acquiring and Retaining Quality Users...
eMarketer webinar: Mobile App Marketing—Acquiring and Retaining Quality Users...
 
When is free not free: The true costs of open source
When is free not free: The true costs of open sourceWhen is free not free: The true costs of open source
When is free not free: The true costs of open source
 
Mobile application in the marketplace research paper
Mobile application in the marketplace research paperMobile application in the marketplace research paper
Mobile application in the marketplace research paper
 
The 50 Most Important Marketing Charts of 2016
The 50 Most Important Marketing Charts of 2016The 50 Most Important Marketing Charts of 2016
The 50 Most Important Marketing Charts of 2016
 
mHealth and Digital Masters : Novartis Vs Kodak
mHealth and Digital Masters : Novartis Vs KodakmHealth and Digital Masters : Novartis Vs Kodak
mHealth and Digital Masters : Novartis Vs Kodak
 
WBI Market Driven Commercialization
WBI Market Driven Commercialization WBI Market Driven Commercialization
WBI Market Driven Commercialization
 
Three Mobile User Acquisition Megatrends for 2017
Three Mobile User Acquisition Megatrends for 2017Three Mobile User Acquisition Megatrends for 2017
Three Mobile User Acquisition Megatrends for 2017
 

More from Casey Ellis

Hack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
Hack The Capitol - The Unlikely Romance - Critical Infrastructure EditionHack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
Hack The Capitol - The Unlikely Romance - Critical Infrastructure EditionCasey Ellis
 
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”Casey Ellis
 
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowdCVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowdCasey Ellis
 
Bug bounty or beg bounty?
Bug bounty or beg bounty?Bug bounty or beg bounty?
Bug bounty or beg bounty?Casey Ellis
 
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely RomanceACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely RomanceCasey Ellis
 
Corncon 2021 - Inside the Unlikely Romance
Corncon 2021 - Inside the Unlikely RomanceCorncon 2021 - Inside the Unlikely Romance
Corncon 2021 - Inside the Unlikely RomanceCasey Ellis
 
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...Casey Ellis
 
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIMERELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIMECasey Ellis
 
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...Casey Ellis
 
TechCrunch Early Stage 2020 - How to prioritize security at your startup
TechCrunch Early Stage 2020 - How to prioritize security at your startupTechCrunch Early Stage 2020 - How to prioritize security at your startup
TechCrunch Early Stage 2020 - How to prioritize security at your startupCasey Ellis
 
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next LevelGRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next LevelCasey Ellis
 
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...Casey Ellis
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselCasey Ellis
 
Full Disclosure Debate - NBT 5
Full Disclosure Debate - NBT 5Full Disclosure Debate - NBT 5
Full Disclosure Debate - NBT 5Casey Ellis
 
KEYNOTE: The Unlikely Romance: Part 2 - What Now?
KEYNOTE: The Unlikely Romance: Part 2 - What Now?KEYNOTE: The Unlikely Romance: Part 2 - What Now?
KEYNOTE: The Unlikely Romance: Part 2 - What Now?Casey Ellis
 
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...Casey Ellis
 
AppSecUSA - Your License for Bug Hunting Season
AppSecUSA - Your License for Bug Hunting SeasonAppSecUSA - Your License for Bug Hunting Season
AppSecUSA - Your License for Bug Hunting SeasonCasey Ellis
 
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIESISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIESCasey Ellis
 
Introducing Bugcrowd
Introducing BugcrowdIntroducing Bugcrowd
Introducing BugcrowdCasey Ellis
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...Casey Ellis
 

More from Casey Ellis (20)

Hack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
Hack The Capitol - The Unlikely Romance - Critical Infrastructure EditionHack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
Hack The Capitol - The Unlikely Romance - Critical Infrastructure Edition
 
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
Release The Hounds: Part 2 “11 Years Is A Long Ass Time”
 
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowdCVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
CVE-2021-44228 Log4j (and Log4Shell) Executive Explainer by cje@bugcrowd
 
Bug bounty or beg bounty?
Bug bounty or beg bounty?Bug bounty or beg bounty?
Bug bounty or beg bounty?
 
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely RomanceACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
 
Corncon 2021 - Inside the Unlikely Romance
Corncon 2021 - Inside the Unlikely RomanceCorncon 2021 - Inside the Unlikely Romance
Corncon 2021 - Inside the Unlikely Romance
 
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
#AusCERT2021 - Inside The Unlikely Romance Crowdsourced Security from a Finan...
 
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIMERELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
RELEASE THE HOUNDS, PART 2: 9 YEARS IS A LONG ASS TIME
 
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
KEYNOTE: Nullcon 2021 - Security Research and Disclosure - The Unauthorized B...
 
TechCrunch Early Stage 2020 - How to prioritize security at your startup
TechCrunch Early Stage 2020 - How to prioritize security at your startupTechCrunch Early Stage 2020 - How to prioritize security at your startup
TechCrunch Early Stage 2020 - How to prioritize security at your startup
 
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next LevelGRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
GRIMMCon: disclose.io - Taking the Internet's Immune System to the Next Level
 
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
KEYNOTE ComfyconAU 2020: disclose.io Vulnerability disclosure and Safe Harbor...
 
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal CounselBug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
Bug Bounties, Ransomware, and Other Cyber Hype for Legal Counsel
 
Full Disclosure Debate - NBT 5
Full Disclosure Debate - NBT 5Full Disclosure Debate - NBT 5
Full Disclosure Debate - NBT 5
 
KEYNOTE: The Unlikely Romance: Part 2 - What Now?
KEYNOTE: The Unlikely Romance: Part 2 - What Now?KEYNOTE: The Unlikely Romance: Part 2 - What Now?
KEYNOTE: The Unlikely Romance: Part 2 - What Now?
 
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
NodeSummit 2016 - WELCOME TO THE BLUE TEAM! CREATING “OH SHIT” MOMENTS FOR FU...
 
AppSecUSA - Your License for Bug Hunting Season
AppSecUSA - Your License for Bug Hunting SeasonAppSecUSA - Your License for Bug Hunting Season
AppSecUSA - Your License for Bug Hunting Season
 
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIESISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
ISSA CISO Summit 2017 - AN UNLIKELY ROMANCE THE CURRENT STATE OF BUG BOUNTIES
 
Introducing Bugcrowd
Introducing BugcrowdIntroducing Bugcrowd
Introducing Bugcrowd
 
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
MCCA Global TEC Forum - Bug Bounties, Ransomware, and Other Cyber Hype for Le...
 

Recently uploaded

Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 

Webinar kym-casey-bug bounty tipping point webcast - po edits

  • 1. September 2016 1 Folks Leading The Discussion Today Quick Bios
  • 2. September 2016 2 Folks Leading The Discussion Today Quick Bios @caseyjohnellis Found and CEO, Bugcrowd Recovering pentester turned solution architect turned sales guy turned entrepreneur @kym_possible Senior Director of Researcher Operations, Bugcrowd Data analyst, security evangelist, behavioral psychologist, former director of a Red Team
  • 3. September 2016 3 Agenda What Are We Covering Today? 1. What is a Bug Bounty? 2. Bug Bounty Industry Trends 3. Trends From the Researcher Community
  • 4. CONFIDENTIALJULY 2016 GTM PLAYBOOK What Is a Bug Bounty?
  • 5. September 2016 5 What is a Bug Bounty? For Those of You Who Are New To companies and their applications in exchange for… Where independent security researchers all over the word f Think of it as a competition… Find & report vulnerabilities Rewards
  • 6. September 2016 6 What Problem Do Bug Bounties Solve? Combat the Defenders Dilemma
  • 7. September 2016 7 They Have Been Around For 20+ Years Bug Bounty History 1995 2002 2005 2004 2007 © BUGCROWD INC. 2016 Breakthrough in Bug Bounties Modern Bug BountiesEarly Bug Bounties The History of Bug Bounties: Abbreviated Timeline from 1995 to Present 2010 2011 2012 2013 2014 2015 2016
  • 8. September 2016 8 What Does Bugcrowd Do? Platform That Connects Organizations to the Researcher Community 36,000+ Researchers With specialized skills including web, mobile and IoT hacking. Our community is made up of tens of thousands of the hackers from around the world. f Organizations Both Big and Small Making Bug Bounties easy for ever type of company through a variety of Bug Bounty Solutions.
  • 9. CONFIDENTIALJULY 2016 GTM PLAYBOOK State of Bug Bounty 2016 What Our Data Is Saying About the Industry
  • 10. September 2016 10 Where Has All Our Data Come From? Our Success So Far 268total programs run on the Bugcrowd platform 64%private programs compared to 36% public 54K+Total vulnerability submissions made as of September 15, 2016 $3M+Paid out to the crowd as of September 15, 2016 36K+researchers in the crowd as of September 15, 2016 210%program growth over time
  • 11. September 2016 11 Considerable Growth In Program Types Market Adopting Quickly Total Number of Bounty Programs being ran are on the rise. A 210% increase YOY Private programs being adopted quicker than public programs 63% of all launched programs are private
  • 12. September 2016 12 Growth Across Many Verticals Industries Utilizing A Bug Bounty Companies of all industry types are running Bug Bounty Programs As expected, computer software and more internet built companies having widest adoption “Non-Traditional” industries (healthcare, financial services) rapidly adopting over last 12 months
  • 13. September 2016 13 Growth Across All Sizes of Organizations SMB & Enterprise Enterprise quickly adopting over last 12 months accounting for 11% of programs 50% of programs ran by companies with 200 employees or less due to economical advantage
  • 14. September 2016 14 What is Being Found? Volume of Valid & Original Vulnerabilities Over Time Vulnerability Rating Taxonomy: http://bgcd.co/vrt-2016 More critical vulnerabilities being submitted Less non-critical vulnerabilities being submitted Security researchers are getting more discerning with what they submit Organizations are getting more prescriptive with scope and goals of programs
  • 15. September 2016 15 What is Being Found? Types of Vulnerabilities Why So Much XXS: http://bgcd.co/xss-2016 XSS accounts for 66% of all valid submissions CSRF next highest at 20% of all valid submissions
  • 16. September 2016 16 Why Is This Adoption Happening? Survey Results: Top value in running a bug bounty program
  • 17. CONFIDENTIALJULY 2016 GTM PLAYBOOK State of Bug Bounty 2016 What Our Data Is Saying About the Crowd
  • 18. September 2016 18 Rapidly Growing Researcher Community Currently 36,000+ Researchers
  • 19. September 2016 19 Researchers Are Making Money How Much Has Been Paid Out $2,054,721 has been paid out to date to the global researcher community from 6,803 number of valid vulnerabilities being found Defensive Vulnerability Pricing Model: http://bgcd.co/dvpm-2016
  • 20. September 2016 20 Rapidly Growing Researcher Community From All Over The World
  • 21. September 2016 21 Different Types of Researchers Survey Data: Wide Range of Age & Education 12.76% 4.10% 42.14% 28.70% 12.30% Graduate Degree Some Graduate School College Degree Some College High School Degree
  • 22. September 2016 22 Researcher Time Spent Hacking Survey Data: Not Yet a Full Time Thing For Most 15% of the crowd is hacking on bug bounties as primary source of income 24% of the crowd are full time developers 18% of the crowd are full time pen testers Be on the look our for our upcoming report on the Bugcrowd community
  • 23. September 2016 23 Different Types of Researchers Survey Data: Wide Range of Skills & Specialities
  • 24. CONFIDENTIALJULY 2016 GTM PLAYBOOK Key Takeaways Where the Market is Today and Where is it Going?
  • 25. September 2016 25 What We Know Today Bug Bounties Have Reached A Tipping Point Quality Compared with traditional testing methods, bug bounties present a significant advantage Maturation As this model matures, with private programs gaining traction, more organizations can tap into the crowd Growth More organizations are adopting this model, including large enterprises and traditional industries Impact Critical vulnerabilities are increasing in volume along with average payout per bug
  • 26. September 2016 26 What We Know Today Wide Range of Companies Adopting
  • 27. September 2016 27 Multi Solution Bug Bounty Model Gaining Traction Not Just About Public Programs Engage the collective intelligence of thousands of security researchers worldwide. The perfect solution to incentivize the continuous testing of main web properties, self-sign up apps, or anything already publicly accessible. Private Ongoing ProgramPublic Ongoing Program Continuous testing using a private, invite- only, crowd of researchers. The perfect solution to incentivize the continuous testing of apps that require specialized skill sets or that are harder to access. Project based testing using a private, invite-only, crowd of researchers. The perfect solution for testing new products, major releases, new features, or anything needing a quick test for up to two weeks. On-Demand Program Many organizations are utilizing different types of Bug Bounty Solutions
  • 28. September 2016 28 Predictions and Challenges Bug Bounties Have Reached A Tipping Point PREDICTION: The crowd will continue to diversify and mature, creating more opportunities for organizations to utilize bug bounties for increasingly complex applications PREDICTION: Traditional testing methods will evolve to work alongside bug bounty programs PREDICTION: Bug bounties will shift from a “nice to have” to a “must have” for most organizations

  • 29. CONFIDENTIALJULY 2016 GTM PLAYBOOK Q&A Download the full report here: http://bgcd.co/state-of-bug-bounty-2016