Menu
Black Hat: Kaspersky is seeking white hats

Black Hat: Kaspersky is seeking white hats

The security vendor has started up a bug-bounty program.

Kaspersky Lab is using Black Hat’s hacker-rich environment as the launch pad for its first bug-bounty program that seeks talent to hack the company’s anti-malware software.

It’s dipping its toe into the program by staking an initial $50,000 kitty for a six-month effort to find flaws in its two most popular products, Kaspersky Internet Security and Kaspersky Endpoint Security.

+More on Network World: Hot products at Black Hat 2016 | Follow all the stories from Black Hat +

ryan naraine Kaspersky

Ryan Naraine

After that, the company will evaluate how well it worked, assess its value and figure out whether to expand it, says Ryan Naraine, director of the company’s global research and analysis team, U.S.

The bounty program will offer individual awards of up to $2,000 depending on the severity of the vulnerabilities found. Only the platforms for Windows 8.1 and newer are fair game in the bounty program. Kaspersky makes OS X versions, but they’re not included, although they may be later after the company evaluates the first phase, Naraine says.

The bounty program is being helped along by HackerOne, which manages this type of effort. Details are available here.

The company has been cautious setting up the program because it doesn’t want to frustrate researchers trying to cash in, he says. Kaspersky wanted to make sure it had internal procedures set up for efficiently evaluating submissions, writing patches and testing that they don’t cause problems with other applications, he says. “We wanted the resources in place to handle it properly,” he says.

That’s important, says Frans Rosén, one of the top bug-bounty hunters and an entrepreneur who advises Detectify, which provides security services for developers.

He says that while the cash prizes are one motivation for finding bugs, it’s also important that the vendors posting them respond quickly to acknowledge receipt of submissions, determine whether it’s a valid flaw and to provide a patch.

That kind of responsiveness is key to whether he’ll work on a hack. He’s even developed a short list of vendors with well-run programs: Google, Prezi.com, Square, Riot Games and Stripe.

He wants to work with developers inside these companies who are just as enthusiastic as he is. “There’s no questions asked,” he says. “They understand what the problem is.”

Google is a popular target for him because it has so many sites, providing broader opportunities to find something. Even for bounty programs with narrower scopes, he says he likes to go outside the parameters of the challenges to demonstrate that there are other things the target companies should worry about. “Black-hat hackers aren’t scoped at all,” he says.

Naraine says he understands that kind of motivation and Kaspersky doesn’t want to squash it, so it is taking time to get its ducks in a row before going full-bore. The company has lined up personnel from its engineering, research and development, and product management teams who will be ready to jump in to respond to bug submissions. They won’t work full-time on the project, but they do know what their roles will be when it comes time to deal with any flaws the hackers find.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags black hat

More about GoogleKasperskyPreziStripe

Show Comments
[]