HP Inc. officials are rolling out a bug bounty program to more proactively find and deal with security flaws in some of its lines of business printers.
The PC and printer maker is teaming up with Bugcrowd to run the program. Selected researchers will be able to receive awards of between $500 and $10,000 to find security flaws in a range of printers, including the vendor’s Enterprise LaserJet machines and multi-function printer (MFPs), such as the A3 and A4. The amount of the award will be determined by the severity of the discovered vulnerabilities, according to company officials.
In the private program, researchers—who will be invited to join—will have to report the vulnerabilities to Bugcrowd, which will verify the flaws and determine the award for each one. Bugcrowd is one of several companies that uses a crowdsourced model to find vulnerabilities. An increasing number of vendors are using such programs to find vulnerabilities before cyber-criminals do, according to Bugcrowd officials.
In the company’s recent report, “2018 State of Bug Bounty,” Bugcrowd officials noted the increasing shortage of skilled cyber-security professionals—an estimated 1.5 million unfilled security positions worldwide by 2020—as well as the rise of vulnerabilities and the rapidly changing computing environment as reasons why more companies are embracing bug bounty programs.
“Bug bounty and vulnerability disclosure programs have the ability to bring together tens of thousands of the brightest minds in security research, to uncover seven times more high priority vulnerabilities than traditional assessment methods,” they said in the report.
HP officials said their program, announced July 31, was the first of its kind for printers. The systems are becoming increasingly connected to corporate networks, making them part of the larger internet of things (IoT) and another attack avenue for cyber-criminals looking to access critical company data. According to Bugcrowd’s report, IoT devices are among the top five critical attack surfaces, joining others on the list such as web front end systems, APIs, x86 servers, cloud environments and mobile devices.
The top emerging cyber-threats are focused on endpoint devices and the total number of printer vulnerabilities across the industry have jumped 21 percent over the past year, according to Bugcrowd officials.
“As we navigate an increasingly complex world of cyber threats, it’s paramount that industry leaders leverage every resource possible to deliver trusted, resilient security from the firmware up,” Shivaun Albright, HP’s chief technologist of print security, said in a statement.
Analysts have said that businesses don’t tend to see printers as a significant security concern, which makes them inviting targets for cyber-attacks. IDC analysts have argued that companies don’t emphasis printer security enough, finding in one survey that the number of respondents who said print security was very important was 26 percent less than those who said IT security was very important. Meanwhile more than 25 percent of respondents said they had to deal with a significant IT security breach and that a quarter of those incidents involved printers.
HP last year had to address several printer vulnerability issues, including having to develop firmware patches in November 2017 to close vulnerabilities in more than 50 enterprise-class printer models impacted by an arbitrary code execution bug.
Earlier in 2017, HP officials urged businesses and individuals to address security risks in printers, and two years earlier sponsored a study by IDC on the subject of print security.
In that study, IDC analysts found that only 59 percent of company executives surveyed said print security was important to their business processes highlighting their vulnerability to cyber-threats.