The legal aspects of cybersecurity vulnerability disclosure: To the NIS 2 and beyond

IF 3.3 3区 社会学 Q1 LAW Computer Law & Security Review Pub Date : 2024-06-03 DOI:10.1016/j.clsr.2024.105988
Jakub Vostoupal , Václav Stupka , Jakub Harašta , František Kasl , Pavel Loutocký , Kamil Malinka
{"title":"The legal aspects of cybersecurity vulnerability disclosure: To the NIS 2 and beyond","authors":"Jakub Vostoupal ,&nbsp;Václav Stupka ,&nbsp;Jakub Harašta ,&nbsp;František Kasl ,&nbsp;Pavel Loutocký ,&nbsp;Kamil Malinka","doi":"10.1016/j.clsr.2024.105988","DOIUrl":null,"url":null,"abstract":"<div><p>This paper focuses on the legal aspects of responsible vulnerability disclosure, bug bounty programs and legal risks associated with their implementation in the Czech Republic. Firstly, the authors introduce the basics of vulnerability disclosure procedures, identify different organisational models, and identify risks that may arise on the part of the organisation launching the bug bounty program or the hackers participating in it. The identified risks are divided into those arising from civil law, administrative law, and criminal law. For each identified risk, the authors then propose appropriate technical, organisation or legal solutions that can be applied to eliminate or reduce these risks. Nevertheless, the authors identified two areas that cannot be sufficiently mitigated through existing tools and laws and are likely to require legislative intervention – the matter of safeguarding the anonymity of reporters through confidentiality, and the problematic ability to consent to the testing procedures by the public bodies.</p></div>","PeriodicalId":51516,"journal":{"name":"Computer Law & Security Review","volume":null,"pages":null},"PeriodicalIF":3.3000,"publicationDate":"2024-06-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Computer Law & Security Review","FirstCategoryId":"90","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S0267364924000554","RegionNum":3,"RegionCategory":"社会学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"LAW","Score":null,"Total":0}
引用次数: 0

Abstract

This paper focuses on the legal aspects of responsible vulnerability disclosure, bug bounty programs and legal risks associated with their implementation in the Czech Republic. Firstly, the authors introduce the basics of vulnerability disclosure procedures, identify different organisational models, and identify risks that may arise on the part of the organisation launching the bug bounty program or the hackers participating in it. The identified risks are divided into those arising from civil law, administrative law, and criminal law. For each identified risk, the authors then propose appropriate technical, organisation or legal solutions that can be applied to eliminate or reduce these risks. Nevertheless, the authors identified two areas that cannot be sufficiently mitigated through existing tools and laws and are likely to require legislative intervention – the matter of safeguarding the anonymity of reporters through confidentiality, and the problematic ability to consent to the testing procedures by the public bodies.

查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
网络安全漏洞披露的法律问题:《国家信息安全计划 2》及其他
本文重点探讨了负责任的漏洞披露、漏洞悬赏计划的法律问题以及在捷克共和国实施漏洞悬赏计划的相关法律风险。首先,作者介绍了漏洞披露程序的基本原理,确定了不同的组织模式,并指出了发起漏洞悬赏计划的组织或参与计划的黑客可能面临的风险。所确定的风险分为民法、行政法和刑法引起的风险。然后,作者针对每项确定的风险提出了适当的技术、组织或法律解决方案,以消除或降低这些风险。不过,作者发现有两个领域无法通过现有工具和法律充分降低风险,可能需要立法干预--即通过保密来保护报告人的匿名性问题,以及公共机构同意测试程序的能力问题。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
CiteScore
5.60
自引率
10.30%
发文量
81
审稿时长
67 days
期刊介绍: CLSR publishes refereed academic and practitioner papers on topics such as Web 2.0, IT security, Identity management, ID cards, RFID, interference with privacy, Internet law, telecoms regulation, online broadcasting, intellectual property, software law, e-commerce, outsourcing, data protection, EU policy, freedom of information, computer security and many other topics. In addition it provides a regular update on European Union developments, national news from more than 20 jurisdictions in both Europe and the Pacific Rim. It is looking for papers within the subject area that display good quality legal analysis and new lines of legal thought or policy development that go beyond mere description of the subject area, however accurate that may be.
期刊最新文献
Procedural fairness in automated asylum procedures: Fundamental rights for fundamental challenges Asia-Pacific developments An Infrastructural Brussels Effect: The translation of EU Law into the UK's digital borders Mapping interpretations of the law in online content moderation in Germany A European right to end-to-end encryption?
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1