May 18, 2015 By Jaikumar Vijayan 2 min read

United Airlines has become the first company in the airline industry — and one of the few non-software vendors — to launch a bug disclosure bounty program for third-party security researchers who flag vulnerabilities in its software.

Under the program, United will offer free miles to researchers who report bugs in the company’s websites, customer-facing applications and online portals. The rewards range from 50,000 miles to 1 million miles, depending on the severity of the disclosed bug.

Elite Group

The announcement puts United among a handful of non-technology vendors that have launched bug bounty programs to try to identify problems in their software. A list maintained by vulnerability assessment firm Bugcrowd shows that more than 300 organizations currently offer reward programs for responsible software vulnerability disclosures. Almost all of them are software vendors or Web companies.

Bug disclosure programs give security researchers an incentive to find and report bugs in software platforms in a responsible manner. They also offer organizations a way to identify vulnerabilities in their systems that might otherwise have been overlooked.

Surprisingly Effective

Reward programs have proven surprisingly effective for software vendors, and there’s no reason why United shouldn’t benefit from it, as well, said Contrast Security CTO Jeff Williams to SecurityWeek. Restricting the program to only Web-facing applications to start will give United Airlines an opportunity to learn how to handle flaw disclosure reports, he said.

United announced that its vulnerability disclosure program will reward security researchers who find authentication bypass flaws or bugs in the company’s official websites. Disclosures involving third-party programs and common issues such as cross-site request forgery, cross-site scripting, remote code execution and timing attacks are also eligible for rewards.

Disclosures involving remote code execution flaws qualify for a reward of 1 million miles. Medium risks like authentication bypass and timing attacks are eligible for 250,000 miles, while low-security flaws like cross-site scripting will get 50,000.

Program Caveats

In a bid to discourage security researchers from running penetration tests on in-flight systems and equipment, United has explicitly banned certain categories of flaws from its bug disclosure program. For example, security researchers who look for and report bugs in United’s onboard Wi-Fi, entertainment systems and avionics equipment will not be rewarded for the effort.

Poking around such equipment could actually get researchers into trouble. Anyone who executes brute-force attacks against its systems, performs code injection in live systems or launches denial-of-service attacks on any of the United systems could face criminal prosecution, the company warned when launching the program. Penetration tests that compromise the airline’s MileagePlus frequent flier program and any automated scans on the company’s networks could incur a similar consequence, United warned.

Recent Controversy

United’s decision to launch its bug bounty program follows a recent controversy where it banned a security researcher from one of its flights for certain tweets he made about his ability to manipulate airline equipment and aircraft systems, USA TODAY reported. It’s unclear if the incident prompted United to launch the program or if this was something the airline has had in the works for some time.

The challenge for United will be to find a way to manage the program. While bug bounty programs can be beneficial, they can be costly to manage, Williams said. Organizations of United’s size can often have hundreds or even thousands of applications, and handling bug disclosure across them can be difficult. Often, reported flaws may not actually be vulnerabilities, but United will need to follow through and verify each report all the same to make sure there’s no risk.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today