Better Notifications Mechanism

Hey Folks,You probably noticed many small improvements of OBB made in April. We have also improved our website owner notification system to maximize rapidity, reliability and clarity of notifications.Some of you currently don’t have emails in your researcher profiles: this creates hurdles for website owners to reach out to you. Eventually, this slows down your…

Higher Submissions Quality Standard

Folks,

We are happy to be included into the top 5 most promising bug bounty programs of 2021 by the TheHackerNews:

 https://thehackernews.com/2021/02/top-5-bug-bounty-programs-to-watch-in.html

The recognition, however, comes with the responsibility – an inalienable part of our project. During the last days we received several complaints about automated submissions of irrelevant findings such as WordPress XMMRPC file existence. The value of such submissions for website owners is at least questionable.

Therefore, as of today, all CWE-200 submissions without practical value – including phpinfo pages – will be rejected and deleted. You may still submit them within the scope of the running bug bounty programs – if the website owner expressly marked that s/he wishes to get such submissions.

We also remind that the purpose of our project is quality of the submissions, not their quantity. All usage of automated tools will lead to account suspension – let’s bring value to the website owners and suitably support their efforts to secure their websites!

Enhanced ratings for bug bounties at Open Bug Bounty

Following, a steady growth of new bug bounty programs at Open Bug Bounty (almost 500 soon!), we gladly present the following new features on the platform:

– Detailed bug bounty ratings by researchers
– Comments on bug bounty available to researchers
– Responses to the comments available to bug bounty owners

Thereby, security researchers will now be able to focus on reputable bug bounty programs committed to timely remediate reported vulnerabilities and fairly recognize efforts of the researchers.

The new features are designed to further promote and advance a frictionless and transparent dialogue between security researchers and bug bounties owners.

Please use a respectful, fact-based and improvement-oriented style for all your comments and responses!

API for bug bounty owners

Open Bug Bounty released a free API available for all bug bounty owners. You can access the API in you bug bounty management panel in “Bug Bounty Notifications” section.

The API allows instantly retrieving the data on all new submissions for your website and integrate it internally with your DevSecOps.

Please do not forget to:

(a) timely remediate and request vulnerability patch verification

(b) thank the researcher(s)!

If you want to start a bug bounty at no cost click here: https://www.openbugbounty.org/bugbounty/create/

GDPR PII exposure can now be securely reported via Open Bug Bounty

Open Bug Bounty community is growing: we have over 400 [fee free] bug bounty programs running now, and over 200,000 fixed security vulnerabilities. To facilitate further sustainable growth and to help website owners spot accidental exposure of personal data (PII) on their websites in a timely manner,  we implemented a new type of non-intrusive submission – GDPR PII Exposure.

Here is how it works:

  • Researches who find an unprotected document (e.g. PDF, MS Office document, HTML page, etc) with personal data (PII) can now report this to the website owner in a reliable and discreet manner.
  • Website owners will be able to promptly remove or anonymize the data if the published PII is in a potential violation of GDPR requirements.
  • Open Bug Bounty will not process or store any PII, and will only require anonymized sample of data for submission verification purposes.

Please carefully read the guidelines and make sure you will deliver value and support to the website owners when submitting such entries. Website owners are welcome to update their bug bounty programs, as usual and as always at no cost – we remain a free and non-profit project.

Among other upcoming improvements and updates:

  • new badges for the best bloggers – you can share your researcher experience in our blog
  • a free API for bug bounty owners (to quickly fetch vulnerabilities reported on their websites)
  • a possibility to edit unapproved reports for security researchers
  • our website speed tuning by adding new caching system

Thank you for your support and stay tuned!

Launching Open Bug Bounty Blog and new platform features

Hey Folks,

Following our ongoing success, please welcome:

1) Open Bug Bounty blog available for security researchers to share their bug hunting experience, discuss new web application attacks and provide website hardening guidelines for website owners.

Please read the rules before posting: Blog Posting Rules

Best blogs will be highlighted and promoted in our social networks, badges for top bloggers are also coming.

2) Website owners and security researchers can now comment their submissions (login required) to privately share vulnerability details, provide faster remediation and agree on bounty (if any). These comments will be visible only to them.

3) Website owners can now request patch verification at any time to change submission status to “fixed”.

This is a first major update in 2019, other major novelties are coming soon – stay tuned ;]