Section 22.211 Responsible Disclosure Programs Flashcards

Objective 4.3 Explain various activities associated with vulnerability management

1
Q

Responsible Disclosure

A

Ethical practice for disclosing vulnerabilities in software, hardware, or online services

■ The goal is to provide stakeholders time to address vulnerabilities before public disclosure

■ Process:
● Security researcher privately notifies the organization
● Researcher and organization agree on a timeframe for public disclosure
● After addressing the vulnerability or the agreed timeframe, the
researcher discloses the information publicly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Bug Bounty Programs

A

Robust responsible disclosure programs incentivizing security researchers

■ Offer monetary rewards for validated vulnerabilities

■ Programs can be run internally or facilitated through platforms like HackerOne, Bugcrowd, and Synack

■ Benefits:
● Increased security through external scrutiny
● Community collaboration
● Cost-effectiveness (pay for found vulnerabilities)

■ Challenges:
● Clear communication
● Legal protections
● Rules of engagement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Best Practices for Effective Programs

A

■ Clearly define the program’s scope

■ Establish proper communication channels for reporting

■ Create legal safeguards for security researchers

■ Define timeframes for vulnerability acknowledgment, validation, and
remediation

■ Promote transparency to share lessons learned with the community and industry

How well did you know this?
1
Not at all
2
3
4
5
Perfectly