Skip to content
This repository has been archived by the owner on Nov 20, 2023. It is now read-only.

Commit

Permalink
requested updates
Browse files Browse the repository at this point in the history
  • Loading branch information
jessiwright committed Aug 2, 2023
1 parent 42fc8c4 commit 9e65577
Show file tree
Hide file tree
Showing 6 changed files with 17 additions and 11 deletions.
2 changes: 1 addition & 1 deletion docs/hackers/cve-cwe-discovery.md
Original file line number Diff line number Diff line change
Expand Up @@ -26,4 +26,4 @@ With the Related Reports feature on the CWE Details panel, you can explore publi
#### Prioritize threats
With the H1 Rank for CVEs, you can see which vulnerabilities we believe have the highest impact. You can also gain further insight into the number of reports, the severity, and the remediation time for related reports by drilling down into the CVE Details or CWE Details panels.

The H1 Rank is determined by a combination of the number of hacker reports from valid proof of concept (PoC) exploits for HackerOne customers, severity, and recency of reports.
The H1 Rank is determined by a combination of the number of hacker reports from valid proof of concept (PoC) exploits for HackerOne customers and recency of reports. It is calculated by aggregating the scores of its related submissions. Newer reports receive higher scores that decrease over time, with reports older than 12 weeks receiving the minimum score.
2 changes: 1 addition & 1 deletion docs/organizations/cve-cwe-discovery.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,6 @@ With the Related Reports feature on the CWE Details panel, you can explore publi

#### Prioritize threats
With the H1 Rank for CVEs, you can see which vulnerabilities we believe have the highest impact. You can also gain further insight into the number of reports, the severity, and the remediation time for related reports by drilling down into the CVE Details or CWE Details panels.
The H1 Rank is determined by a combination of the number of hacker reports from valid proof of concept (PoC) exploits for HackerOne customers, severity, and recency of reports.
The H1 Rank is determined by a combination of the number of hacker reports from valid proof of concept (PoC) exploits for HackerOne customers and recency of reports. It is calculated by aggregating the scores of its related submissions. Newer reports receive higher scores that decrease over time, with reports older than 12 weeks receiving the minimum score.


2 changes: 1 addition & 1 deletion docs/organizations/good-policies.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ Bounty Program | Define the vulnerability types you care about most and provide
Exclusions | Create exclusions for the vulnerabilities hackers should ignore.
Scope | List the assets in scope for your program.

Some successful security pages you can refer to as examples are: [Twitter](https://hackerone.com/twitter), [Dropbox](https://hackerone.com/dropbox), [Yahoo](https://hackerone.com/yahoo).
Some successful security pages you can refer to as examples are: [Twitter](https://hackerone.com/twitter), [Yahoo](https://hackerone.com/yahoo).

Other best practices to keep in mind are:
* **Keep your policy succinct.** Longer policies may lose readership toward the end.
Expand Down
Binary file added docs/organizations/images/report-actions-6.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
20 changes: 13 additions & 7 deletions docs/organizations/report-actions.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,10 +12,10 @@ There are several actions you can take on a report in your inbox. You can:
* Unassign a report
* Set an award

![report-actions](./images/report-actions-1.png)
![report actions options](./images/report-actions-1.png)

### Add a Comment
You can dialogue with hackers or team members or make notes about the report through adding comments.
You can dialogue with hackers, team members, and groups or make notes about the report by adding comments.

To add a comment:
1) Go to the bottom of the report above the comment box.
Expand All @@ -29,7 +29,13 @@ All participants | All participants of the report will be able to view the comme

><i>Note: When you're adding a comment to your internal team only, the comment box will turn red.</i>
![report-actions-2](./images/report-action-2.png)
![comment privacy selection](./images/report-action-2.png)

#### Mention Users or Groups
In the comment box, type in **@** followed by the first few letters of the person or group that you want to mention in the comment. You can also see the number of members in that group and a group icon.

![Tagging users or groups](./images/report-actions-6.png)


### Close a Report
You can close a report to mark that it's either:
Expand All @@ -45,7 +51,7 @@ To close a report:
3) Select the status of the report in the **Select status** action picker.
4) Click **Close report**.

![report-action-3](./images/report-actions-3.png)
![closing a report](./images/report-actions-3.png)


### Change the State
Expand All @@ -63,7 +69,7 @@ New | The report is pending triage and validation.

4) Click **Change state**.

![report-action-5](./images/report-action-5.png)
![changing the state](./images/report-action-5.png)

### Assign a Report
You can assign reports to individual members or groups in your program to evaluate and take action on a report.
Expand Down Expand Up @@ -99,10 +105,10 @@ To set an award to a hacker for the report:
Option | Details
------ | ------
Amount | Mark that you've rewarded the hacker with a specific dollar amount for the vulnerability.
None ( ineligible) | The report is ineligible for a bounty. It's best to explain the reasons to hackers in the comments section, why the report is ineligible.
None (ineligible) | The report is ineligible for a bounty. It's best to explain the reasons to hackers in the comments section, why the report is ineligible.
Suggest amount | Suggest a bounty amount to award the hacker. Only internal members of your program will be able to view your bounty suggestion.
Swag | Mark that you've rewarded the hacker with swag.

4) Click **Set award**.

![report-action-4](./images/report-action-4.png)
![setting an award amount](./images/report-action-4.png)
2 changes: 1 addition & 1 deletion docs/organizations/single-sign-on-sso-via-saml.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@ HackerOne supports Single Sign-On (SSO) through Security Assertion Markup Langua
* [Bitium](https://support.bitium.com/administration/saml-hackerone/)
* Centrify
* MS ADFS
* [Microsoft Entra ID]([https://azuremarketplace.microsoft.com/en-us/marketplace/apps/aad.hackerone](https://learn.microsoft.com/en-us/azure/active-directory/saas-apps/hackerone-tutorial))
* Microsoft Entra ID
* Ping Identity
* [Duo](https://duo.com/docs/hackerone)
* [JumpCloud](https://support.jumpcloud.com/support/s/article/single-sign-on-sso-with-hackerone2)
Expand Down

0 comments on commit 9e65577

Please sign in to comment.