vulnerability disclosure

#EFail - the security industry and the importance of nuance (HackDefense article)

2018(05/14: Article criticizing the handling of the EFAIL vulnerabilities disclosureRead more

Keeping Security Issues in the Open - Davies reaction on Culp essay

2001/10/26 : Davies gives his point of view on Clup essay : "He proposes a culture of secrecy, where the security professional should share his knowledge only with the software retailer or development group. This, he says, will "raise the bar" for those seeking to write destructive worms...Read more

NIAC VULNERABILITY DISCLOSURE FRAMEWORK

2004/01/13 : The National Infrastructure Advisory Concil published in January 2004 their Final report and recommendations on vulnerability disclosure.

"The NIAC reached consensus that the nation’s interests are advanced by a commitment by all stakeholders in...Read more

Full Disclosure of Vulnerabilities – pros/cons and fake arguments (Vidstrom paper)

2002/04/08 : Arne Vidstrom points a list of the pros, cons and fake arguments on full disclosure of vulnerabilities.

This artifact is part of the Culp debate Bundle.Read more

Improving the Security of Your Site by Breaking Into it

1993/12/02 : Dan Farmer and Wietse Venema published this paper about improving the security of websites by breaking into it.

By this publication, authors wished they "can increase security by raising awareness."(p.16-17)

They also explain the...Read more

Facebook bug bounty

2011 : Facebook launched its bug bounty program.Read more
Coordinated Vulnerability Disclosure Reloaded (Microsoft)

2011/04/19 : Microsoft reloaded its Coordinate Vulnerability Disclosure.

This artifact is part of the Microsoft Vulnerability Disclosure Bundle.Read more

Script Kiddiez Suck: V2.0 (Ranum on his keynote)

2000 : Here is a slide presented by Ranum on a CSI Conference in Chicago. He talks about his keynote and go farther.

This artifact is part of the Bundle Ranum Keynote Debate.Read more

How Not To Secure An Election (OP Presentation)

2019/10/17: Open Privacy Presentation given by Sarah Jamie Lewis retracing the timeline of events around the Swiss Post e-voting system bug bounty and vulnerability disclosures made by her teamRead more

Is the iDefense challenge worth it? (Chickowski paper)

2006/02/23 : Ericka Chickowski writes upon iDefense rewards and their way of working with enterprises and hackers. 

This artifact is part of the iDefense Bundle...Read more

Subscribe to vulnerability disclosure