A client of mine forwarded an interesting e-mail:
Subject: Urgent Security Vulnerability in Your Website - SPF Configuration Issue
Dear Sir/Madam,
I am contact you as independent security researcher who found critical vulnerability in your domain security. During my security assessment, I discover your website has no proper SPF record configuration which is very dangerous.
<!-- more -->
This vulnerability allow attackers to spoof emails from your domain and send phishing to your customers. Very bad reputation damage can happen and data theft. This is medium to high severity issue.
I am honest researcher and want to help make internet more secure place. I have full details of vulnerability and proof but not share until you confirm receipt of this message.
I expect small reward for my finding as per standard bug bounty practice. I found many similar vulnerabilities for other companies who appreciate my work with bounty.
Please respond within 7 days or I will have to consider responsible disclosure to protect users.
This caused quite a little stir and they asked me what I thought of it.
In 2006, I worked at a web security startup where I gained a lot of respect for "white-hat" researchers (aka an "ethical hacker"). These folks are truly digital detectives. Their knowledge for the basic building blocks of the technology we take for granted is enormous. Finding a vulnerability and reporting it in a major website, open source project or application is the most motivating aspect of the work. It's the "reward" that keeps them going.
Bug bounties are a way for companies to reward researchers for finding vulnerabilities. The idea is that through rewarding such activity, they encourage more cases of Coordinated Vulnerability Disclosure β a way of reporting vulnerabilities to the company in a way that allows them to fix the vulnerability before it's exploited.
But there's a vast gulf between these white hat researchers doing bespoke security testing and "beg bounty" hunters who use off-the-shelf tools to search for minor vulnerabilities across thousands of domains. This may be cyncism, but my take on the latter: these folks capitalize more in ignorance and fear than on risk mitigation.
Are the threats disclosed by "beg bounty" hunters real? In most cases: sure. Are they significant? No.
In most cases these SPF or DMARC record issues are difficult to exploit for any gain. Even if a domain is spoof-able, spoofing that domain successfully requires work, and unless your domain has inherent, recognizable value (ie. irs.gov, or amazon.com), for most hackers β there are much bigger fish.
My advice for this client: Unless you asked for a security assessment, or run a bug bounty program: don't pony up for a report from an off-the-shelf dns scanning tool. If its a legit vulnerability that poses a risk, patch it.
If you're a company that gains from running a bug bounty program, do it ! Its a way to engage with security researchers where all boats rise.
If not, don't pay for favors you didn't ask for.