A generic architecture to detect vulnerability leaks at crowdsourced tests

0Citations
Citations of this article
2Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Nowadays, there is a fundamental imbalance between attackers and defenders. Crowdsourced tests level the playing field. However, the concern about vulnerability leaks severely limits the widespread of crowdsourced tests. Existing crowdsourced test platforms have adopt various technical or management approaches to protect applications or systems under test, but none of them is able to remove the concerns about vulnerability leaks. This paper provides a generic architecture to discover the white hat who finds a vulnerability but conceals it. The architecture is not only valid for public vulnerabilities, but also valid for unknown vulnerabilities. Finally, the proposed architecture is tested by real vulnerabilities. The results show that, with proper rules, most of the concealing behaviors can be detected.

Cite

CITATION STYLE

APA

Sun, Z., Fang, Z., He, Y., & Li, J. (2019). A generic architecture to detect vulnerability leaks at crowdsourced tests. In Communications in Computer and Information Science (Vol. 970, pp. 136–144). Springer Verlag. https://doi.org/10.1007/978-981-13-6621-5_11

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free