HackerOne released its 2018 Hacker-Powered Security Report on July 11, providing insights into the current state of the bug bounty marketplace.
The report is based on 78,275 security vulnerability reports that HackerOne received on its managed bug bounty platform, which handles programs for more than 1,000 organizations. The 46-page report reveals that the average bug bounty paid for a critical vulnerability in the past year was $2,000, up from the $1,923 that HackerOne reported in its 2017 study. HackerOne also found that the volume of submitted high or critical severity vulnerabilities rose by 22 percent year-over-year.
All told, HackerOne reported that $11.7 million in bug bounties were paid to security researchers on its platform over the course of 2017.
HackerOne is a managed bug bounty provider, which encourages security researchers to responsibly disclose vulnerabilities to vendors that are on the platform. Valid bug reports are rewarded by the participating vendors with a bug bounty payment. While some bug submissions are not considered to be valid, HackerOne reported that in 2017, 80 percent of submitted bugs were, in fact, valid.
Looking at the top bug bounty payouts, HackerOne found that across its platform, there were a total of 116 unique critical vulnerabilities, where researchers were awarded $10,000 or more. In terms of payouts, the top bounty awarded for a single report reached $75,000 in 2017. That figure has already been eclipsed in 2018, with the HackerOne managed Intel bug bounty program awarding a security researcher $100,000 for a new Spectre speculative execution vulnerability.
HackerOne isn’t the only bug bounty platform provider that has seen an increase in researcher payouts over the past year. Bugcrowd reported on June 6 that across its platform the average bug bounty grew 73 percent year-over-year to $781.
Payment Geography
While bug bounties can be offered by any organization, HackerOne reported that 83 percent of bounties are paid by organizations based in the United States. Researchers from around the world are also able to submit bugs, though the U.S leads there as well, with 13 percent of all bounties awarded to U.S.-based researchers. India is second for researcher payouts at 13 percent, followed by Russia (6 percent), the U.K (4 percent) and Germany (3 percent).
There are different types of bug bounty programs, with some public and open to participation, while others are private and open only to those that have been invited. Private bug bounty programs accounted for 79 percent of all programs on HackerOne last year, down from 88 percent in 2017. HackerOne reported that 63 percent of public bug bounties are from technology vendors. In contrast, the top industry for private bug bounty programs comes from the consumer goods vertical.
Vulnerabilities
Once again, Cross Site Scripting (XSS) was one of the top vulnerabilities across all industry sectors. For the technology vertical, XSS represented 21 percent of vulnerability disclosures. Unauthorized Information disclosure issues actually topped XSS in the past year, accounting for 30 percent of reports in the technology industry.
While HackerOne rewards researchers for disclosing security vulnerabilities, it’s up to the vendors to fix the issues. The time it took to resolve reported issues varied by industry, with consumer goods companies resolving issues within 14 days. In contrast, technology vendors on average took 64 days to resolve reported issues.
Sean Michael Kerner is a senior editor at eWEEK and InternetNews.com. Follow him on Twitter @TechJournalist.