Using Ethical Hackers to Help Your Company Uncover Vulnerabilities, Part 1
Hikvision Implements Extensive Cybersecurity Initiatives
The Security magazine article, “How to Work with Hackers to Make Your Company More Secure,” offers recommendations to harness the power of ethical hackers to help uncover vulnerabilities and address your organization’s security concerns.
From the article: Ethical hackers are “a community of puzzle-solvers – curious and eager to share the vulnerabilities we uncover that can have repercussions for your company and your customers. Many major enterprises – including Google, Facebook and automaker GM – understand the value of the hacker community and already employ bug bounty programs, which offer payment."
The article said that payments range "from small amounts of cash or a t-shirt" to hundreds of thousands to hackers who discover vulnerabilities and follow the responsible disclosure process. "… By embracing the diverse community of hackers and tapping into their passion, you can significantly reduce your company’s risk profile too.”
There are two main reasons to hire an ethical hacker.
- Software/product testing: If you are a software developer or develop your own software for a product, you might want to have one of the last phases of your software development lifecycle to be having a third party test your software (or firmware) for vulnerabilities.
- Network/enterprise testing: This occurs mostly when an organization wants to verify that their computing environment is reasonably secure against hackers. This service can be limited to a single website or expanded to the whole enterprise environment, including internal systems, cloud systems and social engineering (tricking people into sharing information or giving access to resources that should not be given).
There are essentially three ways to recruit or hire an ethical hacker/security researcher to test your products and/or network environment.
- Like Google, Apple and Microsoft, you can set up a bug bounty program that is managed internally by the company with rules and requirements documented on the company’s website. Payment is only made if a vulnerability is discovered.
- Have a third party manage the bug bounty program for you. There are many companies, like HackerOne and Bugcrowd, who will manage the program with their vetted team of hackers. If one of those hackers finds a vulnerability, they are compensated based on the criticality of the vulnerability. For example, a critical vulnerability will typically pay more than a low-severity vulnerability. The good news is that your company will define the program and possible payouts, while the vendor will manage the program. Payment is only made if a vulnerability is discovered.
- Contact a penetration testing/ethical hacking team from a reputable company. Many companies offer these services, such as Veracode, HP, IBM, and WhiteHat Security. Payment is made for the testing.
Bug bounty programs are not as common in the security industry as they are in major IT companies. At Hikvision, we have an open door policy with security researchers, and we actively encourage security researchers who believe they have found a security vulnerability to report it to us.
Hikvision has developed an internal cybersecurity team to address vulnerabilities, educate partners on best practices, and help address security concerns.
Hikvision’s Extensive Cybersecurity Initiatives
Hikvision has implemented a number of cybersecurity initiatives over the past year to ensure partners have resources to reduce security concerns and address potential vulnerabilities. In May 2018, leading industry publication Security Sales & Integration (SSI) noted Hikvision as being among "the most proactive” manufacturers in the realm of cybersecurity. The article referenced these Hikvision initiatives:
- Establishing an internal cybersecurity team by hiring former IBM executive security architect, Chuck Davis, as Hikvision’s director of cybersecurity.
- Introduction of the dedicated cybersecurity hotline
- Launching the 2018 U.S. Cybersecurity road show beginning on March 27, 2018 in Los Angeles
- Opening the industry’s first Source Code Transparency Center
Since the article, Davis has been appointed to the SIA Cybersecurity Advisory Board and written numerous blogs about cybersecurity best practices and insights. You can read more Hikvision cybersecurity blogs here.
Hikvision also recently achieved the U.S. Government Federal Information Processing Standard (FIPS) 140-2 Level 1 certification, an encryption standard created by the U.S. National Institute of Standards and Technology (NIST), to be used in Hikvision IP cameras and NVR products.
In addition, the Hikvision Security Response Center (HSRC) has been accepted as part of the global incident response program, First.org.
Look for Part 2 of Using Ethical Hackers to Help Your Company Uncover Vulnerabilities next week. In that blog, we'll answer these questions: "What are vulnerabilities?", "What about vulnerabilities in video surveillance?", and "What is the Responsible Disclosure Process?"