This article is more than 1 year old

So you’ve got a zero-day – do you sell to black, grey or white markets?

Bug bounty sales are getting very complicated, financially and morally

Bsides SF Barely a decade ago the mere idea of selling vulnerabilities was highly controversial. Today the market is mature, but increasingly complicated - researchers can now choose between making lots of money, being moral and making less, or going fully black.

The 2015 pwning of Italian surveillance-ware-for-governments vendor Hacking Team has allowed an unprecedented view into the economics of the bug bounty market and Brian Gorenc, head of Trend Micro’s Zero Day Initiative (ZDI) bug buyers, explained to the BSidesSF technology conference in San Francisco how best to sell a bug.

Hackers with bugs to sell can chose to work with white, grey and black markrts. White-hat buyers like ZDI will pay a smaller amount than others, but it’s totally legit and you know the security holes are going to be fixed - Trend funds the ZDI program because it can use the data to augment its own security systems but always lets manufacturers know about flaws.

hacker

Bug bounty hunters score big dollars and the boom's only just begun

READ MORE

Then there’s the grey market, where hackers sell to a specific buyer who won’t make the bug public to anyone other than paying clients. These can be private companies, vulnerability brokers or governments.

“Government sales can be very lucrative,” Gorenc said. “If you’re firing off missiles worth hundreds of thousands of dollars then paying $100,000 for a good exploit is small change. But you don’t know how it’s going to be used.”

Payouts can also be a moveable feast. White hat buyers pay up front, as do governments, but vulnerability brokers are adopting a graduated scheme to guard against double dipping. Typically they pay 50 per cent up front, 25 per cent in 30 days if the zero-day flaw is not discovered, and then the final 25 per cent after another 30 days.

Vulnerability brokers also serve another useful purpose - they act as a firewall to keep the identity of the researchers secret. But again, you don’t know how the exploit will be used and/or disclosed.

The pwning of the Italian grey marketeers the Hacking Team in 2015 offered an excellent insight into the economics of this market. Countries like the Czech Republic, Bangladesh and Gulf States were paying Hacking Team tens of thousands of dollars a year (over 80,000 euros in the Czech case) for access to its vulnerability database.

The Hacking Team data leak also drew the attention of ZDI to a hacker called Vitali Toropov, who was named in the Italian company's files but was also very familiar to the ZDI team.

“He’s a great exploiter,” Goronc said. “He had been submitting to ZDI for many years and he’s very good - we bought 100 per cent of the bugs he submitted, an excellent hit rate.”

So it’s clear researchers can play on both sides of the fence, disclosing some bugs for a quick and honest payout, but also reaping grey market profits. But there’s also the black market - selling directly to online scumbags. Goronc made it clear he did not approve of such sales.

But overall the situation for researchers is looking very good indeed. There are now multiple ways to monetize security research and the industry is benefitting from an army of hackers finding flaws in places no-one had thought to look.

However, this market is now under legislative attack. In the US State of Georgia, a now-passed extreme hacking law could criminalize researchers for doing their job. Internationally, the ongoing confusion over the new Wassenaar Arrangement has also left many wondering if they are on the right side of the legal line. ®

More about

TIP US OFF

Send us news


Other stories you might like