August 4, 2017 By Larry Loeb 2 min read

To help reduce civil and criminal violations of the Computer Fraud and Abuse Act (CFAA), the U.S. Department of Justice (DOJ) Criminal Division’s Cybersecurity Unit released a framework to help organizations fulfill their legal obligation to disclose vulnerabilities and establish formal vulnerability disclosure programs.

Titled, “A Framework for a Vulnerability Disclosure Program for Online Systems,” the guidelines are designed to show how relevant information could be legally obtained — without breaking existing laws and accessing a protected computer without authorization.

Inside the Framework

Version 1.0 of the document did not concern itself with the particular shape or the objectives of a disclosure program. Instead, it concentrated on authorized discovery and disclosure conduct as it applies to the CFAA, according to SecurityWeek.

Designing the program is the first step, according to the framework. This means figuring out what network components and data to include, as well as the types of vulnerabilities and security practices that will be involved. If third-party components or data are to be part of the program, the organization can determine whether it should request additional authorization for them.

There are other things to consider. For example, an organization that handles sensitive information must weigh the risks and consequences of exposing data that it has a legal duty to protect. Depending on the nature of the information, legal counsel may need to be involved.

The SecurityWeek article also noted that the DOJ “advises organizations to consult the 18F vulnerability disclosure playbook, the NTIA’s work on vulnerabilities and their disclosure, and International Standards Organization (ISO) guidance on this topic during the design phase.”

Managing Vulnerability Disclosure Programs

Managing the program comes next. This involves mostly procedural tasks, such as defining a point of contact for reporting and how to handle out-of-bounds situations.

The final step is defining intent policies. As part of this phase, companies must outline authorized and unauthorized conduct, the systems and data that will be covered by the program and the data access restrictions. The framework wraps up with implementation, which means making the policy available and encouraging its use.

These new framework guidelines will aid security personnel in creating a valuable security program without running afoul of existing laws. Since a bug bounty program can be of great use in reducing attack surfaces, it pays to build one the right way.

More from

FYSA – Adobe Cold Fusion Path Traversal Vulnerability

2 min read - Summary Adobe has released a security bulletin (APSB24-107) addressing an arbitrary file system read vulnerability in ColdFusion, a web application server. The vulnerability, identified as CVE-2024-53961, can be exploited to read arbitrary files on the system, potentially leading to unauthorized access and data exposure. Threat Topography Threat Type: Arbitrary File System Read Industries Impacted: Technology, Software, and Web Development Geolocation: Global Environment Impact: Web servers running ColdFusion 2021 and 2023 are vulnerable Overview X-Force Incident Command is monitoring the disclosure…

What does resilience in the cyber world look like in 2025 and beyond?

6 min read -  Back in 2021, we ran a series called “A Journey in Organizational Resilience.” These issues of this series remain applicable today and, in many cases, are more important than ever, given the rapid changes of the last few years. But the term "resilience" can be difficult to define, and when we define it, we may limit its scope, missing the big picture.In the age of generative artificial intelligence (gen AI), the prevalence of breach data from infostealers and the near-constant…

Airplane cybersecurity: Past, present, future

4 min read - With most aviation processes now digitized, airlines and the aviation industry as a whole must prioritize cybersecurity. If a cyber criminal launches an attack that affects a system involved in aviation — either an airline’s system or a third-party vendor — the entire process, from safety to passenger comfort, may be impacted.To improve security in the aviation industry, the FAA recently proposed new rules to tighten cybersecurity on airplanes. These rules would “protect the equipment, systems and networks of transport…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today