August 4, 2017 By Larry Loeb 2 min read

To help reduce civil and criminal violations of the Computer Fraud and Abuse Act (CFAA), the U.S. Department of Justice (DOJ) Criminal Division’s Cybersecurity Unit released a framework to help organizations fulfill their legal obligation to disclose vulnerabilities and establish formal vulnerability disclosure programs.

Titled, “A Framework for a Vulnerability Disclosure Program for Online Systems,” the guidelines are designed to show how relevant information could be legally obtained — without breaking existing laws and accessing a protected computer without authorization.

Inside the Framework

Version 1.0 of the document did not concern itself with the particular shape or the objectives of a disclosure program. Instead, it concentrated on authorized discovery and disclosure conduct as it applies to the CFAA, according to SecurityWeek.

Designing the program is the first step, according to the framework. This means figuring out what network components and data to include, as well as the types of vulnerabilities and security practices that will be involved. If third-party components or data are to be part of the program, the organization can determine whether it should request additional authorization for them.

There are other things to consider. For example, an organization that handles sensitive information must weigh the risks and consequences of exposing data that it has a legal duty to protect. Depending on the nature of the information, legal counsel may need to be involved.

The SecurityWeek article also noted that the DOJ “advises organizations to consult the 18F vulnerability disclosure playbook, the NTIA’s work on vulnerabilities and their disclosure, and International Standards Organization (ISO) guidance on this topic during the design phase.”

Managing Vulnerability Disclosure Programs

Managing the program comes next. This involves mostly procedural tasks, such as defining a point of contact for reporting and how to handle out-of-bounds situations.

The final step is defining intent policies. As part of this phase, companies must outline authorized and unauthorized conduct, the systems and data that will be covered by the program and the data access restrictions. The framework wraps up with implementation, which means making the policy available and encouraging its use.

These new framework guidelines will aid security personnel in creating a valuable security program without running afoul of existing laws. Since a bug bounty program can be of great use in reducing attack surfaces, it pays to build one the right way.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today