THE BUZZ

6 Frequently Asked Questions About Spotify’s Bug Bounty Program

Streaming, and Spotify for that matter, couldn’t have been made possible without the accessibility and connectivity of the Internet. Unfortunately, with that openness and interconnectedness, came malicious attackers who look to exploit weaknesses in web sites and applications.

At Spotify, we’re committed to protecting our information, as well as yours. So two years ago we began using the HackerOne platform for our bug bounty program. Now, we’re looking back on successes and learnings that will continue to help improve the program at Spotify. 

Want to learn more? We’ve broken it down into six frequently asked questions.

1. First off, what is a bug bounty program?

There are ethical and responsible security researchers who discover weaknesses via the same tactics and tools used by hackers. They report these weaknesses to site owners, so that they can be fixed before others can use them for malicious purposes. Bug bounty programs exist to make it easier for security researchers to report these weaknesses to site owners. As a token of gratitude, the site owners often reward money or swag to the researchers for their efforts.

2. When and why did Spotify start a bug bounty program? 

Our Security team launched its bug bounty program in 2015, when we were a very small team that occasionally received vulnerability reports from researchers responsibly disclosing bugs. Although we didn’t receive a huge number of reports, it was clear that managing them by hand, primarily through email, would prove difficult. During that time, we had been rewarding reports with any swag we happened to have on hand, or giving them credit on our wall of fame at https://www.spotify.com/bounty/. However, because this work and reporting was so crucial, we wanted to start giving cash for bug submissions.

In May 2017, we moved our bug bounty program onto HackerOne, a leading cybersecurity bug bounty platform, to take advantage of their platform and managed services. We now accept bug bounty reports at https://hackerone.com/spotify. From there, the HackerOne team reviews the report for validity and severity, then loops in our Spotify Security team. Then, we’re able to work together to find a resolution and reward the security researcher who found the bug in the first place.

3. What are some of the benefits of using HackerOne?

Since we started using the HackerOne platform and managed services, we’ve received over 365 valid and actionable reports and rewarded over $120,000 to security researchers for their efforts.

4. What sort of problems have been reported?

We receive the largest amount of reports on our most visible websites, www.spotify.com and community.spotify.com, but also receive reports on our mobile applications, desktop applications, and other apps and software. 

One other area where we face challenges is with partner development. The reports we get here are for sites that Spotify has contracted to have built, or companies that Spotify has acquired that didn’t have the benefit of being developed with the same security protocols in place.

5. Why is finding these vulnerabilities such a big deal?

If the vulnerabilities mentioned above were to be discovered by a malicious actor, our websites or apps could be attacked, thus harming the brand and reputation of Spotify. Or, the credentials could be used for lateral movement or in a phishing attack. None of this is good for us or our users.

6. So what’s the next step for security at Spotify? 

As mentioned, a lot of reports come regarding sites developed by our partner developers. So to help them, we’re developing something we call the Global Preferred Production Partner Program. It’s a security-focused set of standards and runtime environments for Partner Developers outside of Spotify. It also includes a set of expectations for vendors that help us ensure we can rapidly and effectively respond and correct vulnerabilities that are reported to us through the bug bounty program.

So far, working with HackerOne has raised security awareness within our engineering organization, exposed weaknesses in our security posture, and helped us better understand our attack surface. Even if you have no experience in bug hunting, check out our program page at https://hackerone.com/spotify. We think there are always opportunities to make our security stronger.