Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Security IOS Iphone Apple

Apple Has Started Paying Hackers for iPhone Exploits (vice.com) 31

Lorenzo Franceschi-Bicchierai, reporting for Motherboard: In 2016, Apple's head of security surprised the attendees of one of the biggest security conference in the world by announcing a bug bounty program for Apple's mobile operating system iOS. At the beginning, Apple struggled to woo researchers and convince them to report high-value bugs. For the researchers, the main issue was that the bugs they discovered were too valuable to report to Apple, despite rewards as high as $200,000. Companies like GrayShift and Azimuth made an entire business out of exploiting vulnerabilities in Apple products, while other researchers didn't want to report bugs so they could keep doing research on iOS. But two years later, some researchers are finally reporting vulnerabilities to Apple, and the company has begun to award some researchers with bounties, Motherboard has learned.

[...] Adam Donefeld, a researcher at mobile security firm Zimperium said that he has submitted several bugs to Apple and received payments for the company. Donefeld was not part of the first batch of security researchers who were personally invited by Apple to visit its Cupertino campus and asked to join the program. But after submitting a few bugs, Donefeld told me, an Apple employee asked him if he wanted to be part of the bounty program in a phone call. "I know Apple pays people," Donefeld said in an online chat. "I'm certainly not the only payout." Another researcher, who asked to remain anonymous because they are worried about souring their relationship with Apple, said that they have submitted a few bugs and been awarded bounties, but has yet to be paid. [...] Two other researchers told Motherboard they also have concerns with or have had trouble with the program. One said they weren't paid for a bug they submitted (Motherboard could not independently confirm that the researcher did not get a payment), and another said they didn't want to participate in it at all, even after being invited.
Further reading: Google Bug Hunter Urges Apple To Change Its iOS Security Culture; Asks Tim Cook To Donate $2.45 Million To Amnesty For His Unpaid iPhone Bug Bounties.
This discussion has been archived. No new comments can be posted.

Apple Has Started Paying Hackers for iPhone Exploits

Comments Filter:
  • by xxxJonBoyxxx ( 565205 ) on Friday September 14, 2018 @10:43AM (#57313752)
    >> Apple Has (FINALLY) Started Paying Hackers for iPhone Exploits (,FOLLOWING THE FOOTSTEPS OF HUNDREDS OF OTHER TECH COMPANIES)
    • by Anonymous Coward

      No technical innovation, but certainly business innovation. There are lots of things that people probably shouldn't get paid for, but they do. If you have a skill, find a niche and run with it.

    • by Anonymous Coward

      And apple will certainly be the cheapest of them all.

    • by guruevi ( 827432 ) on Friday September 14, 2018 @11:47AM (#57314156)

      If you read the article, Apple has been offering for years but some sleazy companies and researchers found it more valuable to keep the information hidden.

      • If you read the article, Apple has been offering for years but some sleazy companies and researchers found it more valuable to keep the information hidden.

        The only way this program will be successful is if Apple consistently offers more money than the NSA et al for exploits/zero-days.

        If Apple does outbid the government spy agencies, watch for a law/regulation to come down the pike to prevent it. Gotta keep tabs on the Proles or else there could be an outbreak of Constitutionalism, and we can't have *that*! That would ruin *everything* and strip us of power!

        Strat

        • by tlhIngan ( 30335 )

          The only way this program will be successful is if Apple consistently offers more money than the NSA et al for exploits/zero-days.

          Apple may be rich, but well equipped government agencies are even richer. Think about it this way - when a state sponsored company can sell an exploit to other state sponsored agencies for 7 figures (i.e., millions) how much would Apple have to pay for it?

          GreyKey and the like sell their boxes for $30K. How much do you think the exploit they use is worth?

          Apple may make more money

  • by jellomizer ( 103300 ) on Friday September 14, 2018 @10:49AM (#57313788)

    Thinking back 10-20 years ago. Where if people reported security flaws, the big tech companies other then thanking them for reporting the issues, would try to sue them, to put them in jail for hacking their systems. Not really understanding the hacking community and the fact that most of them are not out to do damage to other people or systems, but just the thrill of finding new ways to get in. Being able to get paid for your efforts helps instinctive the hackers to report their findings, it help the company fix there problems before it become out of hand, and makes sure people are not afraid to use technology beyond its intended purposes and innovate vs using just what is was meant for in fear of getting into trouble by Big Tech.

  • by JoeyRox ( 2711699 ) on Friday September 14, 2018 @10:58AM (#57313878)
    Rather than capping the reward at an arbitrary value, which limits the chances of it being brought to them, Apple should have a policy that negotiates/bids the bounty amount based on the exploit's significance. The process can work by having the hacker demonstrate the exploit to Apple, without revealing how the exploit works, after which they can negotiate the bounty.
    • by xxxJonBoyxxx ( 565205 ) on Friday September 14, 2018 @11:04AM (#57313918)
      >> having the hacker demonstrate the exploit to Apple, without revealing how the exploit works

      I'm not sure if you're trolling, but in case you're not, I can tell you that just seeing someone exploit your code gives you a LOT of clues as to what the exploit actually is. As a software developer...I've been with >1 companies that get reporting researchers to show us the exploit (against heavily instrumented website/services/etc.) and then we've fixed it without paying/recognizing the researcher AT ALL. In these cases, having a standing reward system actually benefits the reporter, as in "I think I found some XSS vulnerabilities and I'd like to apply for the $1K XSS reward - can we agree to engage under this framework?"
      • Re: (Score:2, Troll)

        by JoeyRox ( 2711699 )
        The hacker wouldn't even need to show the exploit. He can simply state how much the system is compromised by the exploit, and give a general idea on how easy the exploit is to perform. That would be enough for Apple to assign a value to it and draw up the contract. Actual payment would occur once the exploit is demonstrated and proven to match the hacker's claims during the negotiation.
        • Now you've tumbled on a reason why a standing reward program has value to the company: they want the exploit info ASAP, and ASAP and "negotiate a contract" are on opposites sides of a time-to-fix spectrum.
          • Right, because it's impossible for Apple to have a boilerplate contract already on hand and plug in the specifics for a specific exploit in less than a few hours, with the total monetary negotiation taking not much longer. You're reaching.
            • >> few hours, with the total monetary negotiation taking not much longer

              You haven't ever negotiated a business contract, have you? :)
              • All the time. In this case there's nothing to negotiate - Apple will set all the terms, the parties will settle on an amount, and the hacker can either take it or leave it. The terms outside consideration wouldn't be negotiable.

Those who can, do; those who can't, write. Those who can't write work for the Bell Labs Record.

Working...