Which comes first? The pentest or the bug bounty program? [Q&A]

Software testing

Bug bounty and penetration testing programs are often grouped as interchangeable, but they perform distinct functions.

To determine whether both deserve a place within a cybersecurity strategy, it is important to understand their specific qualities and how they have matured over recent years. We spoke to Chris Campbell, lead solutions engineer at HackerOne, to learn more.

BN: What are the key differences between bug bounty programs and pentesting?

CC: Pentests are point-in-time security assessments focusing on a specific checklist of items to test and weaknesses to test for. Bug bounty programs are continuous testing initiatives that rely on external security researchers, or ethical hackers, to report any vulnerabilities detected within an organization's software or systems.

The bounty refers to a monetary reward awarded to an ethical hacker for discovering the vulnerability or 'bug' and bringing it to the attention of the application's owner. Bug bounty programs leverage the global ethical hacking community to contribute to continuously improving organizations’ security postures.

A pentest is a simulated cyberattack on a system, network, part of a network, or application to evaluate its security. The project scope is specified by the customer and carried out by pentesters, who attempt to breach cyber defenses to show where potential vulnerabilities are hidden, and the damage exploitation could cause. Pentest findings help organizations assess the effectiveness of existing security measures, prioritize remediation efforts, and refine processes to strengthen their cybersecurity defenses.

BN: What are the pros and cons of bug bounty programs?

CC: Some of the world's biggest brands, such as Google, Microsoft, Shopify, and the US and UK’s defense departments, use bug bounty programs to keep their applications and customers safe. Applying an outsider mindset through ongoing or periodic engagements helps provide a resilient and responsive defence against unknown and fast-developing cyber threats. In fact, 96 percent of HackerOne customers say they are better positioned to resist cyberattacks by accepting vulnerability reports from third parties, and 70 percent say hacker efforts have helped them avoid a significant security incident.

Although in the past, creating a bug bounty program was complex, expensive, and time-consuming, requiring companies to build their own communication and tracking platform, organizations can now set up an initiative through a third-party platform is straightforward and much less costly. These ready-made solutions guide organizations on how to scope requirements as well as track bug reports, and manage payouts. Platforms have the advantage of giving customers of any size, in any industry or location, access to the global ethical hacking community and its wide-ranging skill sets.

Internal security teams must set up the bug bounty for success, including setting the scope and budget for their programs to define what systems a hacker can test and how much money they stand to earn by responsibly reporting vulnerabilities. Certain domains can be kept off-limits or set up to ensure no impact on day-to-day business operations. This allows security testing to occur without reducing productivity or distracting internal security teams. Failure to communicate the scope effectively may result in confusion over the scope or bounty rewards.

Bounties are paid out according to the severity of vulnerabilities found, increasing as their potential impact, and the complexity of the vulnerability itself increases. This pay-per-bug model is appealing to organizations with limited budgets since they can align costs and results.

BN: What are the pros and cons of pentesting?

CC: Traditional pentesting with a consultancy has drawbacks, including a limited pool of testers to choose from, meaning you're not getting enough diverse perspectives on potential security issues; waiting weeks to receive a report; lack of visibility into the process; and lack of communication with the testers.

Modern pentesting approaches, like Pentesting as a Service (PTaaS) offer more choice, coverage, and pricing options than their predecessors, making services available to a wider market. PTaaS blends the expertise of pentesters with platform capabilities, and facilitates analysis, compliance adherence, and dynamic reporting with actionable insights. HackerOne's pentesters are a specially selected, vetted subgroup of the global ethical hacking community, bringing a diversity of skills and experience in hacking multiple organizations to an engagement. 61 percent of customers say they identify more vulnerabilities with PTaaS than with traditional pentests. Information can be shared quickly via platform integrations with existing development workflows, issue management platforms, and other security tools. This speeds up remediation and ensures knowledge and actionable insights can be made available across multiple internal teams.

Since 2022, HackerOne has seen a 16 percent increase in the number of vulnerabilities being surfaced by pentests, with 17 percent of vulnerabilities found being rated as high or critical severity. On average, 13 valid vulnerabilities are reported per pentest. Fees are agreed upfront and are unrelated to the volume of vulnerabilities or weaknesses discovered.

BN: What about vulnerability scans?

CC: Automated scanning is another element of the pentesting toolkit. Often powered by AI and machine learning, these autonomous tools use predefined scripts to systematically scan systems for vulnerabilities based on recognized signatures and patterns. Scanners provide always-on coverage for rapid detection and reporting of known vulnerabilities at a very competitive price.

While efficient for routine checks and recurrent vulnerabilities, there is limited acceptance of test results by auditors and third-party risk assessors. Also, high false positive rates needing further validation can negate initial savings, especially for large or complex attack surfaces. Typically, scanning is better suited to areas of low business criticality, with high-value digital assets requiring human-driven pentests. 91 percent of organizations say that hackers provide more impactful and valuable vulnerability reports than AI or scanning solutions.

BN: Why do organizations need both bug bounty and pentesting within their cybersecurity strategy?

CC: For organizations with a comprehensive cybersecurity strategy, incorporating both disciplines will help address today's constantly changing threat landscape, striking a balance between continuous, proactive vulnerability discovery and in-depth, point-in-time, compliance-ready testing.

Pentests and bug bounty will reveal different vulnerabilities for an organization, for example, vulnerabilities such as insufficient session expiration or violation of secure design principles are more likely to be identified during a pentest. This is because pentests often aim to ensure compliance with security standards and help pass audits, focusing on revealing weaknesses stemming from a lack of secure development processes. Audits typically target weaknesses like issues with session expiration or secure design principle violations, making them more likely to be discovered during a pentest. However, since vulnerabilities like insufficient session expiration are not inherently exploitable because they require additional conditions to pose a real threat, they may not lead to payouts in a bug bounty program where exploitable vulnerabilities are prioritized.

Ultimately, having the capability to leverage a substantial skillset to uncover previously unknown vulnerabilities will better inform security teams how to close off attack routes and strengthen cyber defenses.

Image Credit: alphaspirit / Shutterstock

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.