Adobe invites help hunting vulnerabilities in its online services

The company offers no bounties, just public kudos

Adobe Systems launched a new program that encourages security researchers to find and report vulnerabilities in the company's websites and other online services.

Unlike companies like Google, Mozilla, Facebook or Twitter that pay monetary rewards for vulnerabilities found in their Web properties, Adobe's program only promises public recognition for such contributions.

"Bug hunters who identify a web application vulnerability in an Adobe online service or web property can now privately disclose the issue to Adobe while boosting their HackerOne reputation score," said Pieter Ockers, the security program manager at Adobe, in a blog post Wednesday.

HackerOne is an online platform that companies can use to receive and manage vulnerability reports instead of building their own custom systems. The platform is already used by a large number of companies including Dropbox, Twitter, Yahoo, CloudFlare, Vimeo and Airbnb, some of which also offer bounties for the bugs reported to them.

The reputation score that Ockers refers to is a relatively new feature introduced in October where researchers with accounts on HackerOne are ranked based on the quality and accuracy of their submissions. This allows security response teams from companies that use the platform to more easily discover reports that are likely to be valid.

Vulnerability coordination programs are known for attracting a lot of "background noise" from unskilled bug hunters who are looking to grow their online profile. This forces security teams to sift through a large number of bogus reports. On average, Facebook discovers one valid bug for every 20 submissions it receives through its own bug bounty program, according to data published by the company. For programs hosted at HackerOne the average rate is about one in five, the platform's maintainers said last year.

In the past several years Adobe has managed to change how it is viewed in the security research community, from a vendor that was hard to work with to a vendor that's serious about the security of its products. The company has put significant efforts into hardening Adobe Reader and Flash Player, two of its most widely used and frequently attacked products, by rewriting old code, implementing automatic updates and building security sandboxing features into their Windows versions.

Like Microsoft, the company has historically relied on the popularity of its desktop software products to attract the attention of security researchers rather than providing financial incentives for vulnerability research. Adobe has argued in the past that it rewards researchers in other ways, for example by informally recommending them to partners and customers who are offering paid freelance work.

Judging by its new HackerOne program, the company's stance on bug bounties remains unchanged, even though the security of its Web properties is increasingly important as the company focuses its resources on software-as-a-service offerings like the Adobe Marketing Cloud and Adobe Creative Cloud.

When he took on the newly created role of chief security officer at Adobe in April 2013, Brad Arkin said that the security of the company's hosted services will be a top priority. Later that year, the company had to deal with a large and embarrassing data breach that involved attackers stealing the source code for several of its products, as well as account IDs, passwords and encrypted credit card data for millions of its customers.

Tags online safetyintrusionAdobe SystemsExploits / vulnerabilitiesHackerOne

Show Comments