HackerOne

Fair and Transparent Hacker Invitations

Fair and Transparent Hacker Invitations

We're happy to share that, based on your feedback, we've improved the hacker invitation system for private vulnerability coordination and bug bounty programs. With this improvement, we've increased the likelihood that top hackers will be invited to private programs. We've also enabled preference settings for hackers who would like only to be invited to programs that offer bounties.

Fair and Transparent Hacker Invitations

The higher a hacker's Reputation, Signal and Impact, the better the chance of receiving invitations to private programs. In our previous algorithm, we relied exclusively on Reputation. Now, anyone with a positive Signal (greater than 0), and with Impact (any value) is considered eligible for private programs. For hackers with a positive Signal, we calculate the average of three values to drive the likelihood of receiving private invitations: (1) Signal Percentile, (2) Impact Percentile and (3) Reputation Percentile. We use the following equation:

We take the average of the three percentiles, with Reputation and Signal weighted more than Impact. We multiply the Signal percentile by 3 and Reputation percentile by 6. We then sum these three products and divide by 10, which generates a score between 0 and 100 for each hacker. A higher score results in a higher chance of getting invited to private programs.

Using this score, we distribute every eligible hacker over a logistic function. Initially, hackers with a higher score will receive the majority of the invites. As the program matures and more hackers are invited, the chances to include hackers with lower scores gradually increases.

In the graph below you can see how the first invitation is distributed over eligible hackers:

We believe that all hackers should have a fair chance to earn invites to private programs, including up-and-coming hackers that may not have as long of a history on HackerOne. To achieve this, we rank Signal just as highly as Reputation. In the previous system, Reputation favored hackers who had been active longer on HackerOne. Now, a newer hacker that has a Signal that is equal to or greater than that of a longer-tenured hacker can receive the same or even more invitations.

Hacker Invitation Preferences

In addition to improvements in the invitation system system, we now also allow hackers to set preferences for receiving invites to private programs.

Preferences also work when hackers are invited directly by username or email address. This benefits hackers and response teams alike. Hackers will only receive invitations to the types of programs in which they are interested, and response teams should see an increase in the rate of participation from hackers they invite to their programs.

Your Feedback Made The Difference

These changes came as a result of helpful feedback we received from the hacker community. Top hackers wanted to see a better relationship between their rankings and the probability of getting invited to more private programs. We believe we have now struck a better balance. Additionally, hackers wanted to have more control over the kinds of programs to which they get invited, based on whether a program pays bounties or not. This is now an easy preference any hacker can set.

If you have any feedback, thoughts or questions about the improved hacker invitation system, we'd love to hear from you. As always, please feel free to contact us at feedback@hackerone.com. Thank you for reading!

 


HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.

The Ultimate Guide to Managing Ethical and Security Risks in AI

AI Ebook