April 17, 2015 By Douglas Bonderud 2 min read

Joining a host of other high-profile companies, Dropbox has just announced a new bug bounty partnership with reporting platform HackerOne. Security researchers can sniff out bugs and bring them to light before they’re maliciously exploited, and while other find-and-report schemes typically have a maximum payout, the Dropbox bounty offers a ground floor of $216. Are there big bucks here for bug trackers?

What’s Covered?

According to Kaspersky Lab, the new Dropbox program covers more than just Dropbox Core SDK. Bounties are also paid out on the Dropbox and Carousel iOS, Android and Web apps, in addition to the desktop client. There are some bugs outside the purview of the rewards program, such as those related to password, email or account policies, as well as to cross-site scripting bugs or those that require physical access to execute.

Still, there is massive potential payoff here for dedicated bug finders. The official Dropbox blog notes it has paid out $10,475 in a single day and almost $5,000 for a single bounty. Standard rules apply: Whoever reports the bug first gets the money, and public disclosure before the Dropbox team has time to address the issue results in disqualification. Also of note is that the company is paying contributors who identified bugs before the Dropbox bounty program started.

Necessary Payouts

As noted in a new research paper from HackerOne, bug bounty programs do not have an effect on the zero-day market, helping to spur a race between malicious actors and defensive researchers for vulnerabilities. While companies can’t provide the same kind of six-figure payouts offered by attackers, some monetary incentive can help “maximize the discovery correlation and dry up the offensive stockpile,” according to Dr. Michael Siegel of the Massachusetts Institute of Technology. This is the beauty of bounty programs: Many hands make light work, and when combined with automated tools, it is possible for companies to leverage smaller payouts and still defend their software.

For Dropbox, this is key since more attacks target the company’s offerings as it gains ground. For example, the IBM X-Force Application Security Research Team recently found a flaw in Dropbox SDK for Android (CVE-2014-8889) that let attackers connect mobile apps to users’ Dropbox accounts without their permission or knowledge. Additionally, in October 2014, hundreds of Dropbox passwords were made public, and while the company says it wasn’t hacked, it has clearly become a target regardless of the point of origin.

Using a bounty program makes sense. It is now common industry practice and pushes the good guys to find and report bugs as quickly as possible. By skipping the ceiling for payouts and offering rewards for “particularly interesting bugs in other Dropbox applications” not on the approved short list, the storage company is hoping to tap full-bore effort without paying for any more full-time equivalents. In other words, paying up front may well prove more cost-effective than hiring more staff and should help keep Dropbox out of the firing line when it comes to new zero-day attacks.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today