Next Article in Journal
Unveiling Gig Economy Trends via Topic Modeling and Big Data
Previous Article in Journal
Digital Transformation and Corporate Innovation in SMEs
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Security Investment and Pricing Decisions in Competitive Software Markets: Bug Bounty and In-House Strategies

by
Netnapha Chamnisampan
International Master Program in Smart Manufacturing and Applied Information Science, National Chin-Yi University of Technology, Taichung 411030, Taiwan
Systems 2025, 13(7), 552; https://doi.org/10.3390/systems13070552
Submission received: 1 June 2025 / Revised: 29 June 2025 / Accepted: 2 July 2025 / Published: 7 July 2025
(This article belongs to the Section Systems Practice in Social Science)

Abstract

In increasingly competitive digital markets, software firms must strategically balance cybersecurity investments and pricing decisions to attract consumers while safeguarding their platforms. This study develops a game-theoretic model in which two competing firms choose among three cybersecurity strategies—no action, bug bounty programs, and in-house protection—before setting prices. We demonstrate that cybersecurity efforts and pricing are interdependent: investment choices significantly alter market outcomes by influencing consumer trust and competitive dynamics. Our analysis reveals that a bug bounty program is preferable when consumer sensitivity to security and the probability of ethical vulnerability disclosures are high, while in-house protection becomes optimal when firms must rebuild credibility from a weaker competitive position. Furthermore, initial service quality gaps between firms critically shape both investment intensity and pricing behavior. By jointly endogenizing security efforts and prices, this study offers new insights into strategic cybersecurity management and provides practical guidance for software firms seeking to integrate security initiatives with competitive pricing strategies.

1. Introduction

In today’s digital world, software service providers face constant pressure to deliver both secure and affordable platforms. As cyber threats become more frequent and sophisticated, software firms need to think carefully about how much to invest in security and how to balance that with competitive pricing. Making the right choices here is tricky—spending too much on security can hurt profits, but spending too little can lead to vulnerabilities, data breaches, and loss of consumer trust [1,2]. One solution that is grown in popularity is the Bug Bounty Programs (BBPs). These programs invite ethical hackers and security researchers to report software vulnerabilities in exchange for financial rewards. The basic idea is simple: the more eyes on the code, the more likely it is that flaws will be caught—an idea often summed up by Linus’s Law: “Given enough eyeballs, all bugs are shallow” [3]. BBPs are relatively inexpensive compared to maintaining large internal security teams and allow companies to tap into a global network of expertise [4].
Although bug bounty programs (BBPs) were first introduced in the 1990s, their adoption has expanded significantly in recent years. Major technology firms such as Google and Microsoft have institutionalized these programs as part of their long-term security strategies [5,6]. Other prominent software companies—including Meta, Apple, and Intel—have also launched large-scale BBPs to leverage external expertise. For example, Meta has paid over $16 million in rewards since launching its program in 2011, with individual bounties reaching up to $50,000 for critical vulnerabilities [7]. Apple offers payouts as high as $1 million for zero-click kernel code execution exploits discovered in iOS [8], while Intel’s program has led to more than 200 publicly disclosed vulnerabilities addressed through coordinated disclosure [9]. These examples underscore the scale and financial commitment leading firms are making to crowd-sourced vulnerability discovery. In addition, public-sector organizations have recognized their value; for instance, the U.S. Department of Defense launched the “Hack the Pentagon” initiative to engage ethical hackers in identifying system vulnerabilities, demonstrating how BBPs can be applied to enhance national cybersecurity readiness [10]. Empirical studies have shown that BBPs are not only effective but also economical. For instance, running a typical BBP costs around $85,000 a year, which is often far less than hiring full-time security staff [11]. They also help build a stronger relationship between companies and the cybersecurity community, promoting transparency and trust [12]. While existing research has explored BBPs, most studies examine them in isolation or emphasize technical implementation. However, the strategic implications of BBPs—particularly their influence on firms’ pricing behavior and security investments in competitive markets—remain underexplored. Little attention has been given to how BBPs compare to traditional approaches such as in-house protection when firms compete for market share. Furthermore, prior models often assume that firms operate independently, neglecting the interdependencies introduced by market competition and consumer trust [13,14].
To fill this gap, our study builds a game-theoretic model that looks at how two competing software firms choose between three cybersecurity strategies: (i) No-action (Strategy N): Firms take no additional security measures and only compete on pricing; (ii) Bug bounty program (Strategy B): Firms invest in external security incentives by allocating a bug bounty budget and setting prices accordingly; and (iii) In-house protection (Strategy I): Firms rely on internal security teams, investing directly in security effort prior to pricing. Table 1 illustrates additional real-world examples of how software firms respond to cybersecurity threats using diverse strategic approaches. Following the selection of a cybersecurity strategy, each firm determines its pricing, taking into account consumers’ sensitivity to both security and cost. The model captures firms’ strategic behavior under varying cost structures, market asymmetries, and degrees of consumer trust, offering insights into the complex interplay between cybersecurity investment and price competition. This analytical framework enables us to explore several pressing questions in the context of cybersecurity-driven market competition. Specifically, we aim to answer: (i) When is a BBP the better choice over traditional protection? (ii) How do these choices affect pricing strategies and market outcomes? (iii) Can a firm actually benefit from doing nothing if its competitor over-invests? (iv) What factors—like vulnerability discovery rates or reward levels—tip the balance?
Our analysis yields several novel findings to the extant literature. First, we show that cybersecurity investments and pricing strategies must be jointly determined rather than treated separately, as cybersecurity actions significantly alter competitive market outcomes. Second, we reveal that the superiority of a bug bounty program versus in-house protection depends critically on consumer trust sensitivity and vulnerability disclosure dynamics, offering new insights into the strategic use of external security initiatives. Third, we identify how market asymmetries, such as initial service quality gaps between firms, influence not only pricing but also the preferred mode of cybersecurity investment. The study contributions are threefold: (i) We bring BBPs and in-house protection into the same model and show how they interact with pricing in a competitive market. (ii) By analyzing all three strategies, we highlight when each is optimal and how external incentives can outperform traditional investments. (iii) The results provide practical guidance for software firms designing BBPs—what to spend, when to spend it, and how to use pricing as part of the strategy.
The remainder of this paper is structured as follows: Section 2 reviews relevant literature on software pricing strategies, cybersecurity investments, and bug bounty programs. Section 3 presents the theoretical framework and game-theoretic model. Section 4 discusses equilibrium outcomes and their implications. Section 5 provides numerical simulations and sensitivity analyses. Finally, Section 6 concludes with key findings, limitations, and directions for future research. By delving into the strategic considerations of BBPs within competitive markets, this study aims to enhance understanding of how external security incentives can be effectively leveraged to achieve a balance between robust cybersecurity and market competitiveness.

2. Literature Review

Our work is situated within three major areas of existing literature. First, we contribute to research on software pricing strategy by examining how competitive pricing behaviors are shaped when cybersecurity investments are incorporated into firms’ strategic decisions. Second, we add to the cybersecurity management literature by showing how firms’ security efforts—whether through in-house protection or external bug bounty programs—interact with pricing and competitive positioning. Finally, we extend the emerging body of work on bug bounty programs by integrating vulnerability disclosure incentives directly into firms’ strategic competition models, offering a new perspective on how cybersecurity initiatives affect both consumer trust and market outcomes.

2.1. Software Pricing Strategy

Pricing strategies have been widely studied in software markets, particularly in contexts involving technological differentiation, licensing models, and platform competition. Feng et al. [20] analyzed the optimal market entry strategies of competing software-as-a-service (SaaS) vendors based on quality development decisions. Their study found that when the initial quality gap between products is significant, the new entrant benefits most from a low-quality, low-price strategy. Guo and Ma [21] examined the pricing strategies of a perpetual software vendor competing with a SaaS provider. They found that when SaaS improves rapidly, existing users remain with perpetual software due to high switching costs. The incumbent initially sets low prices to deter SaaS entry but later shifts to market segmentation, where both firms adopt high pricing strategies. Zhang [22] explored the competition between incumbent and entrant SaaS firms, focusing on existing and new consumers. The study found that when the entrant’s application has low quality, the incumbent retains all existing users. Additionally, Zhang et al. [23] investigated the first-mover advantage, highlighting its role in creating a lock-in effect. This advantage decreases consumer competition in the later stage, allowing the competitor to increase prices for retained customers. Sun et al. [24] modeled how enterprise software firms choose between on-premise, SaaS, or dual-version release strategies when competing with cloud providers. They found that cloud rental costs and value differentiation directly influence firms’ optimal pricing—with on-premise products priced higher when cloud services are costly. In contrast, when cloud rental is cheap, firms reduce prices and may offer both versions to segment the market effectively. Tang et al. [25] studied how two competing software platforms choose between envelopment (building their own hardware) and connection (partnering with hardware firms) as expansion strategies. They found that mutual envelopment leads to higher hardware quality and demand, but also results in lower software prices due to intensified competition. Although envelopment yields better product outcomes, mutual connection can be more profitable from a system-wide pricing and coordination perspective. While existing research has provided valuable insights into software pricing strategies under various competitive and technological conditions, most studies treat cybersecurity concerns as exogenous to pricing decisions. In contrast, our study integrates cybersecurity investment directly into the pricing framework, allowing firms to jointly determine price and security effort in a competitive environment. This approach captures the strategic role of trust-building through protection mechanisms and how such actions affect both demand and the firm’s exposure to cyber risks. By endogenizing cyber risk management alongside pricing, our model provides a more holistic view of strategic decision-making in software markets—an area that remains underexplored in the current literature.

2.2. Cybersecurity Management

The second stream of literature focuses on cybersecurity management in software and digital service firms, particularly how organizations design, invest in, and implement strategies to mitigate cyber threats. Fielder et al. [13] explored optimal cybersecurity investment strategies by comparing game-theoretic, combinatorial optimization, and hybrid approaches. Their framework modeled interactions between defenders and attackers as a two-player control game and integrated a knapsack-based optimization tool. The hybrid approach effectively balanced cost and security outcomes, and the resulting decision support tool aligned with UK government recommendations for SME cybersecurity. Lee et al. [26] analyzed how mandatory cybersecurity standards influence firms’ investment behavior. Their findings suggested that compliance-driven strategies may lead firms to underinvest in actual security if their primary motivation is to avoid liability rather than reduce vulnerability, highlighting the misalignment between regulatory compliance and effective risk mitigation. Focusing on outsourcing, Feng et al. [27] examined firms’ decisions to engage managed security service providers (MSSPs), taking into account the risks of information leakage. Their results showed that partial outsourcing becomes preferable under high leakage risk, whereas in-house protection is optimal when attack risks are low. Additionally, in competitive markets, peer firms tend to adopt similar security strategies, suggesting strategic conformity. Li et al. [28] provided empirical evidence on how IT strategies—specifically digitalization and IT outsourcing—interact with security investments to influence breach incidence. They found that security investments are more effective for less digitalized firms, while in highly digitalized firms, these investments may inadvertently increase breach risks. Moreover, technical controls were shown to reduce external breaches, whereas identity management systems decreased internal breaches but could increase external exposure. Addressing agency concerns in outsourcing, Wu et al. [29] investigated the double moral hazard problem in MSSP contracts, where both parties exert hidden effort. Their study showed that monitoring contracts are only effective when monitoring costs are low, while liability-based contracts outperform under high attack risks, high system interdependence, long contract durations, or shared responsibility for security outcomes. Lastly, Aljaradat et al. [30] used a game-theoretic model to study how cybersecurity threats influence digital payment adoption. They demonstrated that rising cyber threats discourage user adoption, underscoring the need for firms to maintain strong security to sustain user trust and market growth in digital financial services. In contrast, our study develops a strategic competition model in which firms simultaneously determine cybersecurity investment and pricing strategies, accounting for both expected cyberattack losses and consumer trust-driven demand. By situating the analysis in a duopolistic market, our model reveals how security efforts are shaped not only by internal cost structures and breach risks, but also by competitive dynamics and demand sensitivity—factors that are largely absent in existing cybersecurity management literature.

2.3. Bug Bounty Programs

The final stream of literature relevant to our work centers on bug bounty programs (BBPs)—market-based mechanisms that incentivize ethical hackers to identify and disclose software vulnerabilities. Zhao et al. [12] developed economic models to evaluate policy design for bug bounty platforms. They found that validation rewards can improve report quality and that better researcher-task allocation reduces duplication. The study also emphasizes the importance of clear regulations to support ethical hacking and responsible disclosure. Maillart et al. [31] empirically examined the strategic interactions among bug bounty managers, researchers, and platforms, focusing on engagement incentives and bug discovery patterns. They found that each researcher can discover only a limited number of bugs, validating the theory that diverse skills enhance security. Bug bounty programs benefit from large researcher participation, but new programs draw engagement away from older ones. Building on this perspective, Subramanian and Malladi [32] developed a theory of bug bounty programs (BBPs) using incentive compatibility and mechanism design frameworks and empirically analyzes BBPs’ market creation function using data from two BBP types. They discovered that BBPs effectively source software vulnerabilities, but disclosure rates and hacker participation increase only marginally with higher rewards. Akgul et al. [33] conducted interviews with 20 bug bounty hunters to examine their motivations and challenges. They found that while monetary rewards and learning opportunities drive participation, hunters often face unclear scopes, poor communication, and inconsistent reward processes. More recently, Feng et al. [14] examined the optimal timing for launching BBPs under perpetual vs. subscription licensing models. They found that simultaneous launch or no launch is optimal for perpetual licensing, while delayed launch may be best for subscription models if failure costs are low and user trust is valuable. Zhang et al. [34] developed a game-theoretical model to analyze the cost-effectiveness of bug bounty programs (BBPs). Their study revealed that higher researcher productivity or increased legal protections do not always lead to higher bounties or lower total costs. The optimal design of BBPs depends on factors such as organizational patching capabilities, vulnerability complexity, and researcher. While existing literature on bug bounty programs (BBPs) has contributed significantly to understanding their policy design, participant behavior, and operational timing, most prior studies adopt either empirical or theoretical approaches that treat vulnerability discovery and disclosure as exogenous outcomes. Our study integrates bug bounty investment decisions into a duopoly framework where firms compete not only on price but also on perceived security. This approach allows us to endogenize both consumer demand and cyberattack risk, thereby capturing how firms strategically manage user trust and economic losses through BBP design under market competition—an angle largely unaddressed in the existing literature.
In Table 2, we summarize the relevant literature to highlight the contribution of this study. To the best of our knowledge, no analytical models have jointly examined cybersecurity investment decisions and pricing strategies in a competitive software market. Existing research has typically treated cybersecurity efforts as exogenous or focused on isolated aspects such as outsourcing, regulatory compliance, or vulnerability disclosure. In contrast, our study considers three integrated strategic options available to competing software firms: (i) the no-action strategy, (ii) the in-house protection strategy, and (iii) the bug bounty program strategy. By endogenizing both cybersecurity effort levels and pricing decisions, and by capturing how these choices affect consumer demand and competitive dynamics, we provide new insights into the interplay between security management, trust-building, and market outcomes—dimensions that have been largely overlooked in prior research.

3. The Model

3.1. Model Setup

In a competitive market, two software firms—a superior firm (Firm 1) and an inferior firm (Firm 2)—offer software services. Each firm sets a price, denoted by p i j , where i 1 , 2 indicates the firm and j N , I , B represents the cybersecurity strategy. Firms must choose one of three security investment strategies: no action (Strategy N), in-house protection (Strategy I), or a bug bounty program (Strategy B). If a firm selects the bug bounty program, it must determine its bug bounty investment level b i B . Alternatively, if it opts for in-house protection, it must decide on the in-house protection effort e i I . To enhance security, firms allocate effort to the bug bounty program, incurring a cost of s i b i B , where s i is the cost coefficient. Similarly, firms investing in in-house protection allocate effort and incur a cost of f i e i I , where f i is the corresponding cost coefficient. Note that, to maintain analytical tractability and to reflect the superior firm’s market leadership, we assume a sequential structure in which Firm 1 selects its cybersecurity strategy and price first. Firm 2 then observes Firm 1’s choices before determining its own security investment and pricing decisions. This assumption follows established approaches in sequential competition modeling [22,35].
Building on this framework, the sequence of events under the three strategies is illustrated in Figure 1. In Strategy N, the firms engage solely in pricing decisions. Firm 1 first announces its software service price p 1 N . After observing this, Firm 2 sets its own price p 2 N . Once both firms have determined their prices, consumers compare the offerings and choose between Firm 1’s and Firm 2’s software services. In Strategy I, the firms incorporate in-house security measures prior to pricing. Firm 1 initiates the process by exerting in-house security effort e 1 I and setting its price p 1 I . Firm 2 subsequently decides on its in-house security effort e 2 I and sets its price p 2 I . With both security investments and prices established, consumers assess the alternatives and select the software service that best meets their preferences. Lastly, In Strategy B, the firms adopt a bug bounty strategy, emphasizing external security contributions. Firm 1 begins by selecting its bug bounty investment b 1 B and setting its software price p 1 B . Firm 2 then follows by choosing its bug bounty investment b 2 B and setting its price p 2 B . Consumers then evaluate the available options and make their purchasing decisions. Table 3 summarizes the notation used in this paper.

3.2. Consumer Choices and Demands

We follow the approach of Chiang et al. [36] and McWilliams [37] in modeling consumer demand for the superior and inferior firms’ software services. Consumers evaluate the utility of purchasing either the superior’s or inferior’s service, considering price, brand preference, and cybersecurity investments (i.e., either bug bounty programs or in-house deterrence investment). We assume that consumer preferences are heterogeneous, and each consumer’s valuation of the superior firm’s software is denoted as their willingness to pay (WTP) ν , which is uniformly distributed in the interval [ 0 , 1 ] . In addition, consumers prefer the superior firm’s brand over the inferior firm’s brand (e.g., [36,38,39,40]). Thus, WTP for the inferior firm’s product is a discounted fraction of ν , denoted as θ ν , where 0 < θ < 1 represents the discount factor applied to the inferior firm’s service valuation.
Given the central role of cybersecurity investments in shaping consumer valuation, it is crucial to clarify how these investments become visible to consumers. Consumers typically gauge a firm’s cybersecurity efforts through multiple observable signals. Certifications such as ISO 27001 or SOC 2 are prominently displayed by firms, serving as explicit indicators of robust security management practices [41]. For example, Dropbox prominently features its ISO 27001 certification and independent audit reports on its security page to demonstrate commitment to data protection and transparency, thus shaping consumer perceptions positively [42]. Firms also use targeted marketing communications and explicit privacy disclosures to highlight cybersecurity measures, further enhancing trust and perceived value. In addition, consumers rely on direct experiences, online user reviews, and media coverage that detail security incidents or successful incident management strategies. Lastly, third-party audits and independent security ratings significantly influence consumer trust by providing credible validation of firms’ cybersecurity claims [43].
Under no-action case (Strategy N), consumers recognize this vulnerability and factor it into their purchasing decisions. We denote γ i to present the potential loss of cyberattack from using Firm i’s service. A consumer’s utility from adopting the superior firm’s service is given by U 1 N = ν γ 1 p 1 N , while the utility from purchasing the inferior firm’s service is expressed as U 2 N = θ ν γ 2 p 2 N . The consumer with a utility U 1 N 0 (i.e., requiring ν ν 1 N = γ 1 + p 1 N ) is indifferent to buying from the superior firm and making a purchase at all. Similarly, if U 2 I 0 (i.e., requiring ν ν 2 N = γ 2 + p 2 N / θ ), is indifferent buying from the inferior firm. The consumer with a valuation of ν 21 N = γ 1 γ 2 + p 1 N p 2 N / θ ¯ , where θ ¯ 1 θ is indfferent between the two services, while when the valuation is greater than this consumers prefer the superior firm’s service. If ν 2 N < ν 1 N , then ν 2 N < ν 1 N < ν 21 N , and consumers in the interval [ ν 2 N , ν 21 N ] prefer the inferior firm’s service, while those in [ ν 21 N , 1 ] prefer the superior firm’s service. If ν 1 N < ν 2 N , then ν 21 N < ν 1 N < ν 2 N , and no consumers purchase from the inferior firm.
Under the in-house protection case (Strategy I), both firms invest in internal security measures. The security benefit for each firm is represented by η e i I , where e i I denotes the firm’s in-house security investment, and η captures the average benefit users derive from in-house security. The consumer utility functions are given by U 1 I = ν γ 1 + η e 1 I p 1 I for the superior firm, and U 2 I = θ ν γ 2 + η e 2 I p 2 I for the inferior firm.
Under bug bounty program case (Strategy B), firms rely on external researchers to identify and report vulnerabilities. This approach enhances security and strengthens consumer trust. The impact of the bug bounty program is modeled by β b i B , where b i B represents the firm’s investment in the program, and β captures consumer sensitivity to security improvements resulting from such initiatives. Accordingly, the consumer utility functions are given by: U 1 B = ν + β b 1 B γ 1 p 1 B , and U 2 B = θ ν + β b 2 B γ 2 p 2 B . These utility functions under the three strategies, along with the conditions for coexistence and demand, are summarized in Lemma 1.
Lemma 1.
For 0 < θ < 1 , two-competing brands can co-exist if and only if ν 2 j ν 1 j ν 21 j 1 , the market is segmented by the firms’ services, and the demands for the superior and inferior software services are
(i) 
d 1 N = θ ¯ γ 1 + γ 2 p 1 N + p 2 N θ ¯ and d 2 N = γ 1 θ γ 2 θ p 1 N p 2 N θ θ ¯ ,
(ii) 
d 1 I = θ ¯ γ 1 + γ 2 + e 1 I η e 2 I η p 1 I + p 2 I θ ¯ and d 2 I = γ 1 θ γ 2 e 1 I η θ + e 2 I η + θ p 1 I p 2 I θ θ ¯ ,
(iii) 
d 1 B = θ ¯ + β b 1 B β b 2 B γ 1 + γ 2 p 1 B + p 2 B θ ¯ and d 2 B = β b 2 B + γ 1 θ β b 1 B θ γ 2 + θ p 1 B p 2 B θ θ ¯ , respectively.
As shown in Lemma 1, when ν 2 j ν 1 j ν 21 j 1 , both brands have demand, where j is the index for strategy and θ ¯ 1 θ . All proofs are provided in the Appendix A.

4. Equilibrium Decisions

4.1. No-Action Case (Strategy N)

We now consider the baseline scenario, Strategy N, in which both firms take no action to mitigate cybersecurity risks. The firms aim to decide the optimal prices to maximize thier profits, given by
max p i N Π i N = ( p i N c ) d i N .
In Equation (1), Firm i earns revenue from its software service, where c is the development cost per user. The term ( p i N c ) d i N captures the firm’s profit, and the total revenue is p i N d i N . Notably, due to the characteristics of information products, we assume that product development costs are sunk, and the marginal cost of reproducing an add-on is zero [44,45]. This assumption holds throughout the paper. The following proposition presents the equilibrium prices under no-action strategy, as presented in Proposition 1.
Proposition 1.
Under Strategy N, the equilibrium prices are
p 1 N * = 2 ( 2 + c ) θ γ 1 ( 2 θ ) + 3 c + γ 2 2 ( 2 θ ) ,
p 2 N * = ( 2 + c ) θ ( 2 + c ) θ 2 γ 1 ( 2 θ ) θ γ 2 ( 4 3 θ ) + 4 c 4 ( 2 θ ) .
Proposition 1 characterizes the firms’ equilibrium pricing decisions under the no-action strategy. We find that the price sets by the superior firm ( p 1 N * ) decreases with its own potential cyberattack loss γ 1 , i.e., p 1 N * γ 1 < 0 . This result reflects the fact that as the reputational or risk-related cost increases, the superior firm is pressured to lower its price to remain attractive to consumers. Moreover, the same price increases with the potential loss associated with the inferior firm γ 2 , i.e., p 1 N * γ 2 > 0 , because greater perceived risk from the competitor allows the superior firm to charge more while remaining the safer option.
For the inferior firm, the price p 2 N * increases with the superior firm’s cyberattack risk, i.e., p 2 N * γ 1 > 0 , as consumers become more tolerant of the inferior firm’s offering when the superior firm’s reputation is weakened. Lastly, p 2 N * decreases with its own cyber risk γ 2 , i.e., p 2 N * γ 2 < 0 , due to reduced willingness to pay for a less secure service. These dynamics highlight that even when firms do not actively invest in security, perceived risk differences still shape pricing power. A dominant software provider facing rising reputational threats may need to lower prices preemptively to avoid customer attrition, while a smaller competitor can maintain or even increase prices if the rival’s vulnerabilities become more salient. This suggests that in markets where consumers are highly sensitive to relative security perceptions, managers should monitor competitors’ incident histories closely, as these external events can significantly influence optimal pricing strategies.

4.2. In-House Protection Case (Strategy I)

Under Strategy I, firms invest in in-house security measures to proactively protect their software against potential vulnerabilities. Each firm strategically determines both its in-house protection effort e i I and subscription price p i I with the objective of maximizing its expected profit.
max e i I , p i I Π i I = p i I c d i I f i ( e i I ) 2 .
In Equation (4), the firm’s profit consists of two components: (i) revenue from software subscriptions p i I c d i I , and (ii) the cost of in-house security investment f i ( e i I ) 2 , where f i is the cost-efficiency of in-house security spending of Firm i. Through backward induction, we can solve the firms’ equilibrium decisions under Scenario I as shown in Proposition 2.
Proposition 2.
Under Strategy I, the equilibrium in-house protection investments are
e 1 I * = η 3 1 c γ 1 2 f 2 η θ ( 2 c ) θ ¯ γ 1 ( 2 θ ) + γ 2 4 f 1 η 2 4 f 2 θ θ ¯ + 2 f 2 η 2 ( 2 θ ) θ η 4 ,
e 2 I * = 2 f 1 η 2 f 2 θ θ ¯ ( 4 c ( 2 + c ) θ ) γ 1 ( 2 θ ) θ + γ 2 ( 4 3 θ ) + η 2 γ 1 θ + θ c ( 2 θ ) 2 γ 2 η 2 2 f 2 ( 2 θ ) θ 2 f 2 θ 8 f 1 θ ¯ η 2 ( 2 θ ) 4 f 1 η 2 + η 4 .
The equilibrium prices are
p 1 I * = c 2 f 2 η + η 3 2 2 f 1 η 2 4 f 2 θ θ ¯ η 2 1 + c γ 1 + 2 f 2 θ ( c + 2 ) θ + γ 1 ( 2 θ ) 3 c γ 2 η 2 2 f 2 ( 2 θ ) θ η 4 4 f 1 η 2 4 f 2 θ θ ¯ 2 f 2 η 2 ( 2 θ ) θ ,
p 2 I * = 4 f 1 f 2 θ θ ¯ η 2 4 f 2 θ θ ¯ η 2 γ 1 θ + c ( 2 + θ ) 2 γ 2 + θ + 2 f 2 θ γ 2 ( 4 3 θ ) γ 1 ( 2 θ ) θ 4 c η 2 2 f 2 ( 2 θ ) θ 2 f 2 θ 8 f 1 θ ¯ η 2 ( 2 θ ) 4 f 1 η 2 + η 4 .
Proposition 2 provides the equilibrium expressions for in-house protection efforts and prices under Strategy I, where firms actively invest in internal security to mitigate cyber risks. A key distinction from the no-action scenario lies in how cyberattack risks ( γ 1 and γ 2 ) influence firm decisions. Under Strategy N, these risks affect consumer utility directly, resulting in pricing adjustments based solely on perceived vulnerability. In contrast, under Strategy I, firms respond to heightened risk by increasing their internal protection efforts e i I * , which not only enhances perceived trust but also offsets some of the negative utility effects, thereby moderating the impact on consumer demand.
The comparative statics reveal that both p 1 I * and p 2 I * respond asymmetrically to changes in cyber risk parameters. Specifically, an increase in Firm 1’s or Firm 2’s cyberattack loss ( γ 1 or γ 2 ) leads to a decrease in p 1 I * —that is, p 1 I * / γ 1 < 0 and p 1 I * / γ 2 < 0 . This reflects Firm 1’s strategic need to absorb more cost to remain competitive in the presence of heightened risk, even after increasing its protection effort.
In contrast, Firm 2’s price responds differently. While p 2 I * decreases as γ 1 increases—i.e., p 2 I * / γ 1 < 0 , suggesting indirect effects of rival competition—the price increases with its own cyberattack loss, p 2 I * / γ 2 > 0 . This occurs because the inferior firm, facing higher risk, must invest more in protection and can partially pass these costs onto consumers, especially when its perceived value improves through internal security enhancement. These insights suggest that leading firms may prefer to absorb higher security costs to defend their reputation and competitive position, while smaller competitors could use visible security investments to justify modest price increases and build consumer trust. In practice, this means managers should coordinate security spending and pricing decisions rather than treating them independently.

4.3. Bug Bounty Program (Strategy B)

In this strategy, Firm i invests in a bug bounty program to mitigate security risks by incentivizing ethical hackers to report vulnerabilities. The firms determine their optimal bug bounty investment b i B and subscription price p i B to maximize their profits as follows:
max b i B , p i B Π i B = p i B c d i B ξ i ( 1 ϕ b i B ) s i ( b i B ) 2 .
In Equation (9), the firm’s profit comprises four components: (i) revenue from software subscriptions p i B c d i B ; (ii) Expected loss from vulnerabilities being exploited ξ i ( 1 ϕ b i B ) . Here ξ i represents the potential loss when an exploit occurs, and ϕ b i B [ 0 , 1 ] is the probability that a hacker ethically reports a discovered vulnerability. This probability increases with higher bug bounty investment b i B , thereby reducing the risk of exploitation; and (iii) the cost of investment in the bug bounty program, captured by s i ( b i B ) 2 , where s i is the cost coefficient corresponding to the firm’s security investment effort. We can solve the firm’s equilibrium decisions under Scenario B as shown in Proposition 3.
Proposition 3.
Under Strategy B, the equilibrium invesments for bug bounty program are
b 1 B * = β θ ¯ 2 θ s 2 c θ ¯ + γ 1 ( 2 θ ) + γ 2 + β β + θ ξ 2 ϕ + 2 ξ 1 ϕ 4 θ s 2 θ ¯ 2 β + 2 ξ 1 ϕ β 3 θ ¯ c + γ 1 4 β 2 s 1 θ ¯ + 2 θ s 2 θ ¯ β 2 ( 2 θ ) 8 s 1 θ ¯ β 4 θ ¯ ,
b 2 B * = β 2 β 2 2 ( 2 θ ) θ s 2 β γ 2 + β c + 2 s 1 s 2 β γ 1 γ 2 θ + β ( θ c ( 2 θ ) ) + θ ( 3 θ 4 ) ϕ β 2 + 2 ( θ 2 ) θ s 2 2 θ s 2 8 s 1 θ ¯ β 2 ( 2 θ ) + β 4 4 β 2 s 1 .
The equilibrium prices are
p 1 B * = 4 θ s 1 s 2 γ 2 ( 2 + c ) θ γ 1 ( 2 θ ) β 2 4 θ s 2 θ ¯ + 2 β θ s 2 2 ϕ θ ¯ β c ( 2 θ ) + β 3 ( β c + ϕ ) β 2 2 ( 2 θ ) θ s 2 2 θ s 2 8 s 1 θ ¯ β 2 ( 2 θ ) + β 4 4 β 2 s 1 ,
p 2 B * = θ β 3 ( β θ ¯ ϕ ) 2 s 1 β 2 4 θ s 2 θ ¯ β β γ 1 + β c θ ϕ + 2 θ s 2 ( 2 + c ) θ 3 c γ 2 2 2 θ s 2 8 s 1 θ ¯ β 2 ( 2 θ ) + β 4 4 β 2 s 1 .
Proposition 3 shows a similar results with Proposition 2. Specifically, as cyberattack risk increases, the superior firm reduces its price, i.e., p 1 B * / γ 1 < 0 and p 1 B * / γ 2 < 0 , while the inferior firm lowers its price in response to the competitor’s vulnerability ( p 2 B * / γ 1 < 0 ), but raises it when its own risk increases ( p 2 B * / γ 2 > 0 ). These results reflect the dual pressures faced by firms adopting bug bounty programs. On one hand, higher cyber risk necessitates greater investment in security incentives to encourage vulnerability disclosure. On the other hand, the firms must maintain competitive pricing to retain customer trust, especially when the market is sensitive to perceived security. The superior firm, in particular, absorbs more of the security cost internally to preserve its advantage, leading to lower prices under increased threat.
For the inferior firm, a rise in its own cyber risk prompts a more aggressive investment in the bug bounty program to compensate for its weaker position. This justifies a moderate price increase to recover some of the expenditure, as consumers may value the enhanced protection and be willing to pay a premium. These results have important implications for software firms considering the use of bug bounty programs. For example, a smaller SaaS provider with limited brand recognition may find that signaling improved security through visible bounty payouts allows it to charge higher subscription fees, offsetting the cost of incentivizing ethical hackers [12]. In contrast, an established platform provider may be compelled to lower prices in response to rising cyber threats to protect its market share, even if it is already investing heavily in security incentives. More broadly, the findings suggest that firms should not treat security expenditures and pricing independently. Instead, managers need to coordinate these decisions carefully to balance reputational considerations, cost recovery, and competitive dynamics.

5. Analysis of the Strategies

In this section, we analyze how each strategy affects the firms’ decisions and profitability by comparing the equilibrium outcomes across the three strategies. For clarity, the thresholds are provided in the Appendix A. Moreover, to illustrate the equilibrium properties of the model, we conduct numerical simulations using hypothetical parameter values that are not drawn from any specific enterprise data but are broadly consistent with ranges reported in prior literature (e.g., [25,27,34,35]). Specifically, the baseline parameter settings for the simulations are as follows: β = 0.2 , η = 0.9 , ϕ = 0.8 , c = 0.1 , θ = 0.3 , f 1 = 0.4 , f 2 = 0.3 , s 1 = 0.4 , s 2 = 0.3 , γ 1 = 0.9 , γ 2 = 0.9 , ξ 1 = 0.6 , and ξ 2 = 0.5 .

5.1. Impact on the Firm Pricing Behavior

Now, we compare the equilibrium prices under the three strategies and attempt to determine the effects of the firm’s action to handle cybersecurity for their pricing behaviors, as shown in Proposition 4.
Proposition 4.
Comparative analysis of the firm’s equilibrium prices.
(i) 
When the discount factor applied to the inferior firm’s service valuation is low, the superior firm sets the highest price under the bug bounty strategy, i.e., θ < θ ˜ p 1 B * > p 1 N * > p 1 I * . However, when θ becomes sufficiently large, the superior firm sets the highest price under the no-action strategy, i.e., θ > θ ˜ p 1 N * > p 1 B * > p 1 I * .
(ii) 
Regardless of the value of θ, the inferior firm always sets the most expensive price under in-house security strategy, i.e., p 2 I * > p 2 B * > p 2 N * .
Proposition 4 (i) shows that when the discount factor applied to the inferior firm’s service valuation θ is low, consumers perceive the inferior firm’s service as substantially less valuable, which strengthens the superior firm’s competitive position. In this environment, the superior firm benefits most from adopting the bug bounty strategy, as enhanced security measures significantly differentiate its service, allowing it to command the highest price. Thus, the pricing order follows p 1 B * > p 1 N * > p 1 I * . However, as θ increases, the perceived gap between the two firms narrows, making consumers less sensitive to security differences. Consequently, as illustrated in Figure 2a, the superior firm’s advantage from bug bounty investment diminishes, and it becomes optimal to set the highest price under the no-action strategy instead, reversing the price order to p 1 N * > p 1 B * > p 1 I * .
Interestingly, for the superior firm, the in-house protection strategy consistently results in the lowest equilibrium prices among all strategies. This is because in-house security investment imposes direct and quadratic costs on the firm, increasing operational expenses without proportionately expanding consumer demand. Although improved security enhances consumer utility, the marginal benefit from in-house protection is limited compared to external bug bounty programs, where disclosures can be incentivized more cost-effectively. Consequently, the superior firm must lower its prices under Strategy I to remain competitive and attract consumers, absorbing part of the investment cost instead of fully passing it onto customers.
In contrast, Proposition 4 (ii) and Figure 2b reveals that the inferior firm consistently sets the highest price under the in-house security strategy. This pricing behavior is primarily driven by the structure of the firm’s cost function. Internal protection efforts entail direct and increasing (quadratic) costs, which must be partially recovered through higher pricing. Since Strategy I does not benefit from external efficiency gains (as in the bug bounty case), the inferior firm must rely more heavily on price to offset its security expenditures. Moreover, the in-house strategy improves the firm’s perceived trustworthiness, which allows it to sustain a higher price without completely losing market demand. However, the primary reason for the elevated price lies in the need to internalize the cost of protection. This differs from strategies like bug bounty or no-action, where either the cost burden is lower or security investments are not undertaken at all. Therefore, the in-house strategy leads to the highest price for the inferior firm not because of competitive strength.

5.2. Impact on the Firm Cybersecurity Investment

We now compare the equilibrium investments between in-house security and bug bounty strategies, as illustrated in Proposition 5.
Proposition 5.
Comparative analysis of the firm’s equilibrium investments.
(i) 
Regardless of the development cost of the software service c, the superior firm always exerts greater security effort under the bug bounty strategy, i.e., b 1 B * > e 1 I * .
(ii) 
No matter how high the development cost c is, the inferior firm always exerts greater security effort under the in-house security strategy, i.e., e 2 I * > b 2 B * .
Proposition 5 reveals that for the superior firm, the bug bounty strategy consistently induces a higher level of security effort compared to in-house protection, irrespective of the development cost c. This outcome stems from the superior firm’s advantage in leveraging external expertise: by incentivizing independent researchers through bug bounty programs, the firm can achieve broader vulnerability coverage at a lower marginal cost, thereby justifying greater overall investment.
Conversely, the inferior firm exhibits the opposite behavior. Regardless of c becomes, the inferior firm always exerts greater security effort under the in-house security strategy compared to the bug bounty strategy. This tendency reflects the inferior firm’s strategic caution: without strong market dominance, relying heavily on external actors (as in bug bounty programs) may not be as cost-effective or reliable. Hence, the inferior firm prefers investing more internally to maintain control over its security outcomes, even though it incurs direct operational costs.

5.3. Impact on the Firm Preferences Toward the Strategies

We compare the firms’ preferences under the three strategies, as shown in Proposition 6 and Figure 3.
Proposition 6.
Firms’ strategic preferences toward the software security strategies.
(i) 
For the superior firm, when the development cost of the software service is low, the no-action strategy yields the highest profit, i.e., c < c ˜ 1 Π 1 N * > Π 1 I * > Π 1 B * . However, when c is high, the in-house cybersecurity strategy becomes more profitable, i.e., c > c ˜ 1 Π 1 I * > Π 1 N * > Π 1 B * .
(ii) 
For the inferior firm, when c is low, the no-action strategy yields the highest profit, i.e., c < c ˜ 2 Π 2 N * > Π 2 I * > Π 2 B * . However, when c is significant, the bug bounty strategy becomes more profitable, i.e., c > c ˜ 2 Π 2 B * > Π 2 N * > Π 2 I * .
Proposition 6 (i) shows that when the development cost c is low, the marginal gain from enhanced security is relatively limited given the superior firm’s already dominant market position. In this situation, adopting a no-action strategy is optimal, as it allows the firm to avoid unnecessary operational expenses while relying on its existing reputation and customer loyalty. However, as the development cost rises ( c > c ˜ 1 )—often reflecting increasing system complexity—the potential risks associated with security breaches also grow, due to a larger attack surface and higher likelihood of vulnerabilities [46]. Investing in in-house cybersecurity becomes more attractive because it enables the firm to exert greater control over security outcomes, protecting its market leadership and minimizing long-term reputational risks.
Similarly, in Proposition 6 (ii), we find when c < c ˜ 2 , the inferior firm, like its stronger counterpart, benefits most from a no-action strategy by keeping operational costs to a minimum. Yet, as development costs escalate ( c > c ˜ 2 ), the firm’s weaker market position makes heavy internal investment economically unviable. Unlike the superior firm, the inferior firm cannot easily leverage brand strength to offset increased costs. Consequently, instead of pursuing costly in-house solutions, the inferior firm turns to bug bounty programs as a more cost-effective alternative. These programs allow the firm to tap into external expertise while maintaining financial flexibility. This shift reflects the inferior firm’s pragmatic need to manage limited resources and stay competitive under tighter budget constraints.
Based on Proposition 6, we compare the firms’ preference strategies, as outlined in Corollary 1.
Corollary 1.
Comparative analysis of the firms’ preference software security strategies.
(i) 
When c < c ˜ 1 and c < c ˜ 2 Π 1 N * > Π 1 I * > Π 1 B * , Π 2 N * > Π 2 I * > Π 2 B * .
(ii) 
When c ˜ 2 < c < c ˜ 1 Π 1 N * > Π 1 I * > Π 1 B * , Π 2 B * > Π 2 N * > Π 2 I * .
(iii) 
When c > c ˜ 1 and c > c ˜ 2 Π 1 I * > Π 1 N * > Π 1 B * , Π 2 B * > Π 2 N * > Π 2 I * .
Corollary 1 shows that when c < c ˜ 1 and c < c ˜ 2 , the development cost is low, such that neither firm perceives strong incentives to invest in additional security, so both continue to rely on the no-action strategy to minimize expenses. When the cost rises past the threshold c ˜ 2 but remain below c ˜ 1 , the inferior firm, with less established brand strength, finds that maintaining no-action becomes riskier and less competitive. As a result, it adopts a bug bounty strategy to improve perceived security in a cost-effective way. The superior firm, however, continues to rely on its established reputation and does not yet see sufficient value in switching from no-action. Finally, when the cost exceeds both thresholds ( c > c ˜ 1 and c > c ˜ 2 ), the environment becomes more complex and the potential impact of security breaches grows. The superior firm adopts in-house protection to exert tighter control over security risks and reinforce its market position. The inferior firm continues to rely on bug bounty programs as a more flexible and affordable way to strengthen security without incurring the higher fixed costs associated with in-house solutions.
We further discuss the parametric effects on the firm’s equilibrium choices in Corollary 2.
Corollary 2.
Parametric effects on the thresholds are as follows:
(i) 
c ˜ 1 θ < 0 , c ˜ 1 ϕ > 0 , and c ˜ 1 β = 0 .
(ii) 
c ˜ 2 θ < 0 , c ˜ 2 ϕ > 0 and c ˜ 2 β > 0 .
Corollary 2 (i) and Figure 3 demonstrates that the threshold c ˜ 1 , which determines the superior firm’s preferred strategy, decreases as the discount factor θ increases. This implies that when consumers perceive the inferior firm’s service as more comparable (i.e., higher θ ), the superior firm loses pricing power and is less inclined to bear the cost of external security investment. On the other hand, the threshold increases with the ethical disclosure probability ϕ , as a higher likelihood of bug reports enhances the effectiveness of bug bounty programs. Interestingly, c ˜ 1 remains unchanged across different levels of consumer sensitivity β , as seen in the vertical demarcation in Figure 3c, indicating that the superior firm’s strategic choice is robust to variations in how consumers value security improvements.
Corollary 2 (ii) and Figure 3 shows that the inferior firm’s threshold c ˜ 2 is more responsive to all three parameters. As the discount factor θ increases, c ˜ 2 declines, suggesting that when consumers perceive the inferior product as relatively better, the firm becomes more willing to invest in bug bounty programs. Moreover, the threshold c ˜ 2 rises with both the probability of ethical disclosure ϕ and consumer sensitivity to security improvements β . This pattern highlights the inferior firm’s greater dependence on trust-building mechanisms to compensate for its initial disadvantage in perceived service quality. In addition, the sensitivity analysis shows that a higher likelihood of ethical vulnerability disclosure and stronger consumer responsiveness to security enhancements encourage greater investment in external security measures, particularly for the inferior firm. This result is consistent with [34], who found that vulnerability disclosure dynamics critically shape firms’ willingness to engage in bug bounty programs.

6. Discussion and Conclusions

6.1. Discussion

This study integrates cybersecurity investment decisions into a competitive software pricing framework, highlighting how firms strategically manage in-house protection, bug bounty programs, and pricing to balance security risks, cost efficiency, and consumer trust. Our findings contribute to several streams of research, including cybersecurity investment behavior (e.g., [13,27]), pricing competition under digital service settings (e.g., [20,21]), and the design of market-based vulnerability disclosure mechanisms (e.g., [12,32]). First, the analysis shows that firms’ pricing behavior is strongly driven by consumer perception of service differentiation. When consumers perceive the inferior firm’s service as significantly less valuable, the superior firm benefits from adopting a bug bounty strategy, which enhances consumer trust through credible security efforts and allows it to command higher prices. This is consistent with prior research emphasizing that visible security improvements can serve as a competitive advantage in digital service markets [28]. However, as the discount factor increases and the perceived gap between services narrows, the superior firm’s advantage from security investments diminishes. Consequently, the superior firm shifts to relying on a no-action strategy, setting higher prices based solely on intrinsic service value rather than security enhancements. Second, our results reveal asymmetries between the superior and inferior firms regarding the role of in-house protection. The in-house strategy consistently leads the superior firm to set the lowest prices, as internal security investments impose significant cost burdens with only modest marginal increases in consumer utility. This finding aligns with [29], who observed that when security investment yields diminishing consumer gains, firms must absorb more costs through lower pricing. In contrast, the inferior firm leverages in-house protection to enhance its credibility, charging the highest prices across strategies. This behavior reflects the strategic use of security investments as a differentiation tool when starting from a disadvantaged position. Third, the intensity and nature of cybersecurity investments differ significantly across strategies and firms. The superior firm tends to invest more heavily in external bug bounty programs, taking advantage of cost-effective vulnerability disclosure through incentivized ethical hacking. This supports [12]’s findings that externally sourced security improvements can efficiently enhance software quality. Conversely, the inferior firm favors larger in-house investments, prioritizing control over security processes to directly shape consumer perceptions of reliability and trustworthiness. Finally, the strategic preference between no-action, in-house protection, and bug bounty strategies varies with the level of software development costs. When development costs are low, both firms avoid security investments to minimize expenditure. As costs rise, the superior firm increasingly shifts toward in-house protection to safeguard its brand and user base, whereas the inferior firm relies on bug bounty programs to maintain flexibility and control costs. These results are consistent with [14], who emphasized that firms facing higher failure risks must align security investment strategies with cost structures and competitive positioning.

6.2. Managerial Implications

This study provides several actionable insights for managers of software firms considering how to allocate cybersecurity investments in competitive environments. First, balancing security and pricing. Firms should recognize that security expenditures and pricing decisions are interdependent. Investing in cybersecurity is not only a technical measure but also a strategic lever to shape market perceptions and defend market share. Second, responding to increasing development costs. As software development costs rise and systems become more complex, firms must reevaluate their security strategy. Leading firms may find it necessary to invest more heavily in in-house protection to reduce risk and protect their reputation, while smaller competitors can maintain flexibility through cost-effective bug bounty programs. Third, monitoring competitive dynamics. Because perceived cyber risk can change rapidly in response to competitor actions or public disclosures, managers should monitor the security environment closely and be prepared to adjust pricing and investment levels dynamically.
Overall, these findings emphasize that cybersecurity strategy should be tailored to a firm’s relative market position, consumer trust dynamics, and cost structure, rather than treated as a standalone operational decision.

6.3. Conclusions

This study offers new insights into how cybersecurity and pricing decisions are intertwined in competitive software markets. Unlike previous models that treat cybersecurity risks as exogenous or examine security investment in isolation (e.g., [27,34]), our framework endogenizes security choices and explicitly links them to pricing strategies in a competitive duopoly setting. This integration is one of the key contributions of the paper, as it shows how firms’ cybersecurity decisions dynamically interact with consumer trust and competitive positioning.
The main innovations of this study are threefold. First, we develop a unified game-theoretic model comparing three distinct cybersecurity strategies—no action, in-house protection, and bug bounty programs—within the same analytical framework. Prior research typically investigates either internal security investments (e.g., [27]) or bug bounty programs separately (e.g., [12,34]) but does not analyze their comparative impacts under direct market competition. Second, our model incorporates asymmetric firm positions, allowing us to capture how superior and inferior firms adopt different security strategies depending on their brand strength and cost structures, extending the work on asymmetric competition (e.g., [35]). Third, we demonstrate that cybersecurity investments are not merely operational costs but strategic tools that directly shape market outcomes, such as equilibrium pricing and the allocation of demand across firms.
The results show that cybersecurity investment is not a stand-alone technical decision but a key component of strategic market positioning. Superior firms leverage external programs to differentiate when quality gaps are large, while inferior firms rely on in-house protection to rebuild credibility. Pricing strategies are directly affected by cybersecurity investments, with in-house protection exerting downward pressure on prices for leading firms and upward pressure for challengers. Future research could extend this work by considering dynamic multi-period competition, where firms adjust security and pricing decisions over time in response to emerging threats and observed competitor strategies. Moreover, incorporating consumer heterogeneity in security awareness or trust sensitivity, as well as regulatory impacts such as mandatory disclosure requirements, would offer valuable extensions to further enrich the strategic cybersecurity literature.

Funding

This research is partially suppoted by the National Science and Technology Council, Taiwan, under NSC 113-222-E-167-005.

Data Availability Statement

There is no data availability to be shown.

Conflicts of Interest

The author declares that they have no known financial conflicts of interest or personal relationships that could have influenced the work presented in this paper.

Appendix A

Proof of Proposition 1.
Under Strategy N, the uniqueness of Π 2 N for p 2 N can be assured because 2 Π 2 N p 2 N = 2 θ θ ¯ < 0 . Then, solving for Π 2 N / p 2 N = 0 , we obtain the inferior firm’s best response decision p 2 N :
p 2 N = 1 2 γ 1 θ + c γ 2 θ p 1 N
Next, we take p 2 N in Equation (A1) and into Π 1 N . The uniqueness of Π 1 N | p 2 N for p 1 N can be assured because 2 Π 1 N | p 2 N p 1 N = θ + 2 θ ¯ < 0 . Thus, solving the first-order condition of Π 1 N | p 2 N gives the unique equilibrium p 1 N * :
p 1 N * = 2 ( 2 + c ) θ γ 1 ( 2 θ ) + 3 c + γ 2 2 ( 2 θ ) .
By substitute p 1 N * into the firm’s best-response decision in Equation (A1), we obtain the equilibrium price p B N * :
p 2 N * = ( 2 + c ) θ ( 2 + c ) θ 2 γ 1 ( 2 θ ) θ γ 2 ( 4 3 θ ) + 4 c 4 ( 2 θ ) .
The parametric effects can be verified based on the following derivation.
p 1 N * γ 1 = 1 2 < 0 , p 1 N * γ 2 = 1 4 2 θ > 0 , p 2 N * γ 1 = θ 4 > 0 , p 2 N * γ 2 = 4 3 θ 4 ( 2 θ ) < 0 .
Thus, Proposition 1 is proved. □
Proof of Proposition 2.
The Hessian matrix of the firm’s profit with respect to p B I and p A I is
2 Π 2 I e 2 I Π 2 I e 2 I , p 2 I Π 2 I p 2 I , e 2 I 2 Π 2 I p 2 I = 2 f 2 0 0 2 θ θ ¯ = 4 f 2 θ θ ¯ > 0 .
Thus, the Hessian matrix is negative definite, indicating that Π L N is jointly concave in e 2 I and p 2 I . Then, simultaneously solving for Π 2 I / e 2 I = 0 , Π 2 I / p 2 I = 0 , we obtain the inferior firm’s best response decisions as follows:
e 2 I = η c + γ 2 + e 1 η θ θ γ 1 + p 1 η 2 4 f 2 θ θ ¯ , p 2 I = c η 2 2 f 2 θ θ ¯ c γ 2 + θ γ 1 + e 1 ( η ) + p 1 η 2 4 f 2 θ θ ¯ .
Next, we take e 2 I and p 2 I in Equation (A4) and into Π 1 I . The uniqueness of Π 1 I | e 2 I and Π 1 I | p 2 I for e 1 I and p 1 I , respectively can be assured because 2 Π 1 I | e 2 I e 1 I = < 0 and 2 Π 1 I | p 2 I p 1 I = < 0 . Thus, solving the first-order condition of Π 1 I | e 2 I and Π 1 I | p 2 I gives the unique equilibriums e 1 I * and p 1 I * :
e 1 I * = η 3 1 c γ 1 2 f 2 η θ ( 2 c ) θ ¯ γ 1 ( 2 θ ) + γ 2 4 f 1 η 2 4 f 2 θ θ ¯ + 2 f 2 η 2 ( 2 θ ) θ η 4 ,
p 1 I * = c 2 f 2 η + η 3 2 2 f 1 η 2 4 f 2 θ θ ¯ η 2 1 + c γ 1 + 2 f 2 θ ( c + 2 ) θ + γ 1 ( 2 θ ) 3 c γ 2 η 2 2 f 2 ( 2 θ ) θ η 4 4 f 1 η 2 4 f 2 θ θ ¯ 2 f 2 η 2 ( 2 θ ) θ .
By substitute e 1 I * and p 1 I * into the firms’ best-response decision in Equation (A4), we obtain the equilibrium results of the interior firm as follows:
e 2 I * = 2 f 1 η 2 f 2 θ θ ¯ ( 4 c ( 2 + c ) θ ) γ 1 ( 2 θ ) θ + γ 2 ( 4 3 θ ) + η 2 γ 1 θ + θ c ( 2 θ ) 2 γ 2 η 2 2 f 2 ( 2 θ ) θ 2 f 2 θ 8 f 1 θ ¯ η 2 ( 2 θ ) 4 f 1 η 2 + η 4 ,
p 2 I * = 4 f 1 f 2 θ θ ¯ η 2 4 f 2 θ θ ¯ η 2 γ 1 θ + c ( 2 + θ ) 2 γ 2 + θ + 2 f 2 θ γ 2 ( 4 3 θ ) γ 1 ( 2 θ ) θ 4 c η 2 2 f 2 ( 2 θ ) θ 2 f 2 θ 8 f 1 θ ¯ η 2 ( 2 θ ) 4 f 1 η 2 + η 4 .
The parametric effects can be verified based on the following derivation.
p 1 I * γ 1 = 2 f 1 η 2 4 f 2 θ θ ¯ 2 f 2 θ 8 f 1 θ ¯ + η 2 ( θ 2 ) 4 f 1 η 2 + η 4 < 0 , p 1 I * γ 2 = 4 f 1 f 2 θ η 2 4 f 2 θ θ ¯ 2 f 2 ( 2 θ ) θ η 2 2 f 2 θ 8 f 1 θ ¯ η 2 ( 2 θ ) 4 f 1 η 2 + η 4 < 0 , p 2 I * γ 1 = 4 f 1 f 2 θ 2 θ ¯ 4 f 1 η 2 4 f 2 θ θ ¯ + 2 f 2 η 2 ( 2 θ ) θ η 4 < 0 , p 2 I * γ 2 = 2 f 2 θ θ ¯ 2 f 2 η 2 ( θ 2 ) θ 4 f 1 f 2 θ ( 3 θ 4 ) + η 2 + η 4 2 f 2 ( 2 θ ) θ η 2 2 f 2 θ η 2 ( 2 θ ) 8 f 1 θ ¯ + 4 f 1 η 2 η 4 > 0 .
The proof of Proposition 2 is completed. □
Proof of Proposition 3.
Regarding the proof of the equilibrium results under Strategy B, we follows the same steps as the proof of Proposition 2 and is therefore omitted here. The parametric effects can be verified through the following derivations.
p 1 B * γ 1 = 2 s 1 β 2 4 θ s 2 θ ¯ 4 s 1 β 2 4 θ s 2 θ ¯ β 4 + 2 β 2 ( 2 θ ) θ s 2 < 0 , p 1 B * γ 2 = 4 θ s 1 s 2 β 2 4 θ s 2 θ ¯ 2 ( 2 θ ) θ s 2 β 2 β 4 2 β 2 ( 2 θ ) θ s 2 4 s 1 β 2 4 θ s 2 θ ¯ < 0 , p 2 B * γ 1 = 4 θ 2 s 1 s 2 θ ¯ 4 s 1 β 2 4 θ s 2 θ ¯ β 4 + 2 β 2 ( 2 θ ) θ s 2 < 0 , p 2 B * γ 2 = 2 θ s 2 θ ¯ β 4 + 2 β 2 ( θ 2 ) θ s 2 4 s 1 β 2 θ ( 4 3 θ ) s 2 β 2 2 ( 2 θ ) θ s 2 2 θ s 2 8 s 1 θ ¯ β 2 ( 2 θ ) + β 4 4 β 2 s 1 > 0 .
The proof of Proposition 3 is completed. □
Proof of Proposition 4.
The comparative analysis of the firm’s optimal prices among the three strategies is as follows:
(i) Regarding the discrepancies between Firm 1’s equilibrium prices, we have
  • The discrepancy between p 1 N * and p 1 I * is
    p 1 N * p 1 I * = 1 + 2 f 1 η 2 4 f 2 θ θ ¯ 2 η 2 2 f 2 ( 2 θ ) θ η 4 4 f 1 η 2 4 f 2 θ θ ¯ 2 f 2 η 2 ( 2 θ ) θ > 0 .
  • The discrepancy between p 1 B * and p 1 I * is
    p 1 B * p 1 I * = 2 ( 1 c ) η 2 s 1 β 2 f 1 η 2 4 f 1 θ 2 4 s 1 > 0
  • The discrepancy between p 1 B * and p 1 N * is
    p 1 B * p 1 N * = 2 s 1 β 2 + 4 ( θ 1 ) θ s 2 2 β 2 + 2 ( θ 2 ) θ s 2 β 4 + 2 β 2 ( θ 2 ) θ s 2 4 s 1 β 2 + 4 ( θ 1 ) θ s 2 .
    Due to
    ( p 1 B * p 1 N * ) θ = 8 s 2 β 2 β 2 + 2 ( θ 2 ) θ s 2 + 2 s 1 β 2 ( 2 3 θ ) + 4 ) s 2 < 0 ,
    we can obtain a threshold θ ˜ by solving p 1 B * p 1 N * = 0 , given by
    θ ˜ = s 2 s 2 β 2 + s 2 2 s 2 .
    Thus, p 1 B * < p N I * , if and only if (iff) θ > θ ˜ .
(ii) Regarding the discrepancies between Firm 2’s equilibrium prices, we have
  • The discrepancy between p 2 I * and p 2 B * is
    p 2 I * p 2 B * = 2 θ 2 s 2 θ ¯ η 4 2 s 1 β 2 4 θ f 2 θ ¯ 2 β 2 ( 2 θ ) θ s 2 β 2 2 ( 2 θ ) θ s 2 η 4 4 s 1 β 2 4 θ s 2 θ ¯ 2 β 2 ( 2 θ ) θ f 1 > 0 .
  • The discrepancy between p 2 I * and p 2 N * is
    p 2 I * p 2 N * = η 2 θ θ ¯ 4 f 2 2 ( 2 θ ) 2 θ 2 + η 4 4 f 1 η 2 f 2 θ θ ¯ 2 ( 2 θ ) 2 f 2 ( 2 θ ) θ η 2 η 4 4 f 1 η 2 4 f 2 θ θ ¯ 2 f 2 η 2 ( 2 θ ) θ > 0 .
  • The discrepancy between p 2 B * and p 2 N * is
    p 2 B * p 2 N * = β 2 θ θ ¯ β 4 4 s 1 β 2 4 θ s 2 θ ¯ + 4 ( 2 θ ) 2 θ 2 s 2 2 2 ( 2 θ ) 2 ( 2 θ ) θ s 2 β 2 β 4 4 s 1 β 2 4 θ s 2 θ ¯ 2 β 2 ( 2 θ ) θ s 2 > 0 .
    Thus, p 2 I * > p 2 B * > p 2 N * always holds.
Therefore, p 1 N * > p 1 B * > p 1 I * iff θ > θ ˜ , p 1 B * > p 1 N * > p 1 I * iff θ < θ ˜ , and p 2 I * > p 2 B * > p 2 N * . The proof is completed. □
Proof of Proposition 5.
The comparative analysis of the firm’s optimal efforts between Strategy I and Strategy B are as follows:
  • The discrepancy between b 1 B * and e 1 I * is
    b 1 B * e 1 I * = ( 1 c ) β β 2 4 s 1 + η η 2 4 f 1 > 0 .
  • The discrepancy between e 2 I * and b 2 B * is
    e 2 I * b 2 B * = c 1 β + 1 η > 0
Therefore, b 1 B * > e 1 I * and e 2 I * > b 2 B * . The proof is completed. □
Proof of Proposition 6.
The comparative analysis results for Firm 1’s equilibrium profits among the three strategies are as follows:
(a) The discrepancy between Π 1 N * and Π 1 B * is as follows:
Π 1 N * Π 1 B * = ( c 1 ) 2 s 1 β 2 4 s 1 + 1 16 ( c 2 ) 2 > 0
(b) The discrepancy between Π 1 D * and Π 1 B * is as follows:
Π 1 D * Π 1 B * = ( c 1 ) 2 η 2 s 1 β 2 f 1 η 2 4 f 1 β 2 4 s 1 > 0
(c) The discrepancy between Π 1 D * and Π 1 N * is as follows:
Π 1 D * Π 1 N * = f 1 2 ( 2 c ) f 2 θ θ ¯ + ( c 1 ) η 2 2 2 f 2 ( 2 θ ) θ η 2 4 f 1 η 2 4 f 2 θ θ ¯ 2 f 2 η 2 ( 2 θ ) θ + η 4 ϕ .
Because
Π 1 D * Π 1 N * c = 2 f 1 η 2 2 f 2 θ θ ¯ ( c 1 ) η 2 2 ( c 2 ) f 2 θ θ ¯ 2 f 2 ( θ 2 ) θ + η 2 2 f 2 θ 8 f 1 θ ¯ + η 2 ϕ ( θ 2 ) 4 f 1 η 2 + η 4 > 0 ,
we can obtain a threshold c 1 ˜ by solving Π 1 D * Π 1 N * = 0 , given by
c 1 ˜ = 2 η 2 η 2 ϕ 2 f 2 θ θ ¯ .
Hence, iff c > c 1 ˜ , Π 1 D * > Π 1 N * .
The comparative analysis results for Firm 2’s equilibrium profits among the three strategies are as follows:
(a) The discrepancy between Π 2 N * and Π 2 D * is as follows:
Π 2 N * Π 2 D * = 2 f 1 η 2 4 f 2 θ θ ¯ + 2 f 2 η 2 ( θ 2 ) θ + η 4 2 c 2 2 f 2 ( 2 θ ) θ 2 4 f 1 η 2 4 f 2 θ θ ¯ + 2 f 2 η 2 ( θ 2 ) θ + η 4 2 > 0
(b) The discrepancy between Π 2 B * and Π 2 D * is as follows:
Π 2 B * Π 2 D * = f 2 ξ 1 + ξ 2 s 2 1 4 f 2 θ s 2 θ ¯ 2 f 2 ( θ 2 ) θ s 2 + 1 2 f 2 θ s 2 8 f 1 s 1 θ ¯ + θ 2 4 f 1 s 1 + 1 w h e r e ξ 1 ( c θ ) 2 f 2 ( θ 2 ) θ s 2 + 1 , ξ 1 2 f 1 s 1 2 f 2 θ s 2 θ ¯ ( c ( θ 4 ) + 2 θ ) + c ( θ 2 ) + θ .
Because
Π 2 B * Π 2 D * c = f 2 s 2 1 4 f 2 θ s 2 θ ¯ 1 2 f 2 θ s 2 2 2 f 1 ( 4 θ ) s 1 θ ¯ θ 2 f 1 ( 2 θ ) s 1 1 2 f 2 ( 2 θ ) θ s 2 1 2 f 2 θ s 2 2 8 f 1 s 1 θ ¯ θ 4 f 1 s 1 > 0 ,
we can obtain a threshold c ˜ 2 by solving Π 2 B * Π 2 D * = 0 , given by
c ˜ 2 = θ 1 2 f 2 θ s 2 2 4 f 1 s 1 θ ¯ θ 2 f 1 s 1 1 2 f 2 θ s 2 2 2 f 1 ( 4 θ ) s 1 θ ¯ θ 2 f 1 ( 2 θ ) s 1 .
Thus, iff c > c ˜ 2 , Π 2 B * > Π 2 D * .
We can conclude that iff c > c 1 ˜ , Π 1 D * > Π 1 N * > Π 1 B * ; iff c < c ˜ 1 , Π 1 N * > Π 1 D * > Π 1 B * ; iff c > c ˜ 2 , Π 2 B * > Π 2 N * > Π 2 D * ; and iff c < c ˜ 2 , Π 2 N * > Π 2 D * > Π 2 B * . The proof is completed. □
Proof of Corollary 1.
Since the results follow directly from Proposition 6, we omit the proof here. □
Proof of Corollary 2.
The parametric effects can be verified through the following derivations.
c ˜ 1 θ = 2 f 2 η 2 ( 1 2 θ ) ϕ η 2 2 f 2 θ θ ¯ 2 < 0 , c ˜ 1 ϕ = η 4 η 2 ϕ 2 f 2 θ θ ¯ 2 > 0 , c 1 ˜ β = 0 , c ˜ 2 θ = β ϕ 2 f 2 ( θ 2 ) θ s 2 + 1 2 2 f 1 s 1 8 f 2 θ ( 2 θ 3 ) s 2 + 3 2 f 2 θ s 2 2 f 1 ( 4 θ ) s 1 θ ¯ + θ 2 + 2 f 1 ( θ 2 ) s 1 + 1 2 < 0 , c ˜ 2 ϕ = β θ 1 + 2 f 2 θ s 2 4 f 1 s 1 θ ¯ + θ 2 2 f 1 s 1 1 + 2 f 2 θ s 2 2 f 1 ( 4 θ ) s 1 θ ¯ + θ 2 2 f 1 ( 2 θ ) s 1 > 0 , c ˜ 2 β = θ ϕ 1 2 f 2 θ s 2 4 f 1 s 1 θ ¯ θ + 2 2 f 1 s 1 1 2 f 2 θ s 2 2 2 f 1 ( 4 θ ) s 1 θ ¯ θ 2 f 1 ( 2 θ ) s 1 > 0 .
The proof is completed. □

References

  1. Anderson, R.; Moore, T. The economics of information security. Science 2006, 5799, 610. [Google Scholar] [CrossRef] [PubMed]
  2. Gordon, L.A.; Loeb, M.P.; Zhou, L. Investing in cybersecurity: Insights from the gordon-loeb model. J. Inf. Secur. 2016, 2, 49. [Google Scholar] [CrossRef]
  3. Raymond, E.S. The Cathedral & the Bazaar: Musings on Linux and Open Source by an Accidental Revolutionary, 1st ed.; O’Reilly Media: Sebastopol, CA, USA, 2001. [Google Scholar]
  4. Ruohonen, J.; Hyrynsalmi, S.; Leppänen, V. A mixed methods probe into the direct disclosure of software vulnerabilities. Comput. Hum. Behav. 2020, 103, 161. [Google Scholar] [CrossRef]
  5. Daryna, A. Google Bug Bounty Program Paid a Record $12 Million Last Year. The Record. 2023. Available online: https://therecord.media/google-bug-bounty-program-2022-12-million (accessed on 26 June 2025).
  6. Aanchal, G. Celebrating Ten Years of the Microsoft Bug Bounty Program and More Than $60M Awarded. Microsoft. 2023. Available online: https://msrc.microsoft.com/blog/2023/11/celebrating-ten-years-of-the-microsoft-bug-bounty-program-and-more-than-60m-awarded/ (accessed on 27 June 2025).
  7. Neta, O. Looking Back at Our Bug Bounty Program in 2022. Meta. 2022. Available online: https://about.fb.com/news/2022/12/metas-bug-bounty-program-2022/ (accessed on 27 June 2025).
  8. Davey, W. Apple Confirms iPhone Hacking Reward of $1.5 Million. Forbes. 2019. Available online: https://www.forbes.com/sites/daveywinder/2019/12/20/apple-confirms-iphone-hacking-reward-of-15-million/ (accessed on 27 June 2025).
  9. Robert, L. Intel: More Than 90% of Our Vulnerabilities Found via Research. Darkreading. 2021. Available online: https://www.darkreading.com/vulnerabilities-threats/intel-more-than-90-of-our-vulnerabilities-found-via-research (accessed on 27 June 2025).
  10. Chatfield, A.T.; Reddick, C.G. Crowdsourced cybersecurity innovation: The case of the pentagon’s vulnerability reward program. Inf. Polity 2018, 2, 177. [Google Scholar] [CrossRef]
  11. Walshe, T.; Simpson, A. An empirical study of bug bounty programs. In Proceedings of the 2020 IEEE 2nd International Workshop on Intelligent Bug Fixing (IBF), London, ON, Canada, 18 February 2020; p. 45. [Google Scholar]
  12. Zhao, M.; Laszka, A.; Grossklags, J. Devising effective policies for bug-bounty platforms and security vulnerability discovery. J. Inf. Policy 2017, 7, 372. [Google Scholar] [CrossRef]
  13. Fielder, A.; Panaousis, E.; Malacaria, P.; Hankin, C.; Smeraldi, F. Decision support approaches for cyber security investment. Decis. Support Syst. 2016, 86, 13. [Google Scholar] [CrossRef]
  14. Feng, N.; Zhou, T.; Feng, H.; Li, M. Optimal launch timing of bug bounty programs for software products under different licensing models. J. Assoc. Inf. Syst. 2024, 2, 239. [Google Scholar] [CrossRef]
  15. Trello. Operations and Security. Atlassian. 2025. Available online: https://trello.com/legal/security (accessed on 18 February 2025).
  16. Michael, C.; Sri, T. Introducing Google Cloud’s New Vulnerability Reward Program. Google Clound. 2024. Available online: https://cloud.google.com/blog/products/identity-security/google-cloud-launches-new-vulnerability-rewards-program (accessed on 18 February 2025).
  17. Dropbox. Bug Bounty Program. Dropbox.Tach. 2025. Available online: https://dropbox.tech/tag-results.bug-bounty-program (accessed on 18 February 2025).
  18. Lexi, C. The Biggest Security Risks to Your Salesforce Org. Varonis. 2023. Available online: https://www.varonis.com/blog/security-risks-to-your-salesforce-org (accessed on 18 February 2025).
  19. Chen, W.; Zou, Y. Why zoom is not doomed yet: Privacy and security crisis response in the COVID-19 pandemic. Am. Behav. Sci. 2023, 00027642231155367. [Google Scholar] [CrossRef]
  20. Feng, H.; Jiang, Z.; Liu, D. Quality, pricing, and release time. MIS Q. 2018, 1, 333. [Google Scholar] [CrossRef]
  21. Guo, Z.; Ma, D. A model of competition between perpetual software and software as a service. MIS Q. 2018, 1, 101. [Google Scholar] [CrossRef]
  22. Zhang, Z. Competitive pricing strategies for software and saas products. Inf. Manag. 2020, 8, 103367. [Google Scholar] [CrossRef]
  23. Zhang, Z.; Nan, G.; Li, M.; Tan, Y. Competitive entry of information goods under quality uncertainty. Manag. Sci. 2022, 4, 2869. [Google Scholar] [CrossRef]
  24. Sun, Y.; Wang, Z.-J.; Deveci, M.; Chen, Z.-S. Optimal releasing strategy of enterprise software firms facing the competition from cloud providers. Expert Syst. Appl. 2024, 236, 121264. [Google Scholar] [CrossRef]
  25. Tang, H.; Ai, X.; He, H.; Guo, S. Business expansion strategy of two competing software platforms: Envelopment vs. connection. Electron. Commer. Res. 2024, 4, 2239. [Google Scholar] [CrossRef]
  26. Lee, C.H.; Geng, X.; Raghunathan, S. Mandatory standards and organizational information security. Inf. Syst. Res. 2016, 1, 70. [Google Scholar] [CrossRef]
  27. Feng, N.; Chen, Y.; Feng, H.; Li, D.; Li, M. To outsource or not: The impact of information leakage risk on information security strategy. Inf. Manag. 2020, 5, 103215. [Google Scholar] [CrossRef]
  28. Li, H.; Yoo, S.; Kettinger, W.J. The roles of it strategies and security investments in reducing organizational security breaches. J. Manag. Inf. 2021, 1, 222. [Google Scholar] [CrossRef]
  29. Wu, Y.; Tayi, G.K.; Feng, G.; Fung, R.Y. Managing information security outsourcing in a dynamic cooperation environment. J. Assoc. Inf. Syst. 2021, 3, 2. [Google Scholar] [CrossRef]
  30. Aljaradat, A.; Sarkar, G.; Shukla, S.K. Modelling cybersecurity impacts on digital payment adoption: A game theoretic approach. J. Econ. Criminol. 2024, 5, 100089. [Google Scholar] [CrossRef]
  31. Maillart, T.; Zhao, M.; Grossklags, J.; Chuang, J. Given enough eyeballs, all bugs are shallow? revisiting eric raymond with bug bounty programs. J. Cybersecur. 2017, 2, 81. [Google Scholar] [CrossRef]
  32. Subramanian, H.C.; Malladi, S. Bug bounty marketplaces and enabling responsible vulnerability disclosure: An empirical analysis. J. Database Manag. 2021, 1, 38. [Google Scholar] [CrossRef]
  33. Akgul, O.; Eghtesad, T.; Elazari, A.; Gnawali, O.; Grossklags, J.; Mazurek, M.L.; Votipka, D.; Laszka, A. Bug {Hunters’} perspectives on the challenges and benefits of the bug bounty ecosystem. In Proceedings of the 32nd USENIX Security Symposium (USENIX Security 23), Anaheim, CA, USA, 9–11 August 2023; p. 2275. [Google Scholar]
  34. Zhang, L.; Demirezen, E.M.; Kumar, S. How to make my bug bounty cost-effective? A game-theoretical model. Inf. Syst. Res. 2024, 36, 1031–1053. [Google Scholar] [CrossRef]
  35. Wu, C.H.; Chamnisampan, N.; Sin, L. Freemium vs. Deterrence: Optimizing revenue in the face of piracy competition. J. Bus. Res. 2025, 194, 115354. [Google Scholar] [CrossRef]
  36. Chiang, W.-y.K.; Chhajed, D.; Hess, J.D. Direct marketing, indirect profits: A strategic analysis of dual-channel supply-chain design. Manag. Sci. 2003, 1, 1. [Google Scholar] [CrossRef]
  37. McWilliams, B. Money-back guarantees: Helping the low-quality retailer. Manag. Sci. 2012, 8, 1521. [Google Scholar] [CrossRef]
  38. Chamnisampan, N.; Wu, C.-H. Frenemies: Exploring interfirm credit between an incumbent and a capital-constrained startup. Int. Trans. Oper. Res. 2024. [Google Scholar] [CrossRef]
  39. Zhu, F.; Iansiti, M. Entry into platform-based markets. Strateg. Manag. 2012, 1, 88. [Google Scholar] [CrossRef]
  40. Pepall, L.M.; Richards, D.J. The simple economics of brand stretching. J. Bus. 2002, 3, 535. [Google Scholar] [CrossRef]
  41. Emily, B. SOC 2 vs. ISO 27001: What’s the Difference and Which Standard Do You Need? Secureframe. 2024. Available online: https://secureframe.com/blog/soc-2-vs-iso-27001 (accessed on 1 July 2025).
  42. Dropbox. ISO Certification. Dropbox. 2025. Available online: https://www.dropbox.com/business/trust/compliance/certifications-compliance (accessed on 27 June 2025).
  43. Raymond, C. How to Leverage Cybersecurity Audits to Enhance Customer Confidence Decrypt Compliance. Vocal. 2025. Available online: https://vocal.media/01/how-to-leverage-cybersecurity-audits-to-enhance-customer-confidence-decrypt-compliance (accessed on 27 June 2025).
  44. Shulman, J.D.; Geng, X. Add-on pricing by asymmetric firms. Manag. Sci. 2013, 4, 899. [Google Scholar] [CrossRef]
  45. Wu, D.; Nan, G.; Li, M. Optimal software upgrade strategy: Should we sell products or premium services in the presence of piracy? Electron. Commer. Res. Appl. 2018, 28, 219. [Google Scholar] [CrossRef]
  46. Walden, J.; Stuckman, J.; Scandariato, R. Predicting vulnerable components: Software metrics vs text mining. In Proceedings of the 2014 IEEE 25th International Symposium on Software Reliability Engineering, Naples, Italy, 3–6 November 2014; p. 23. [Google Scholar]
Figure 1. Sequence of events. (a) No-action strategy (Scenario N). (b) In-house deterrence strategy (Scenario I). (c) Bug bounty strategy (Scenario B).
Figure 1. Sequence of events. (a) No-action strategy (Scenario N). (b) In-house deterrence strategy (Scenario I). (c) Bug bounty strategy (Scenario B).
Systems 13 00552 g001
Figure 2. Pricing behaviors of superior and inferior firms.
Figure 2. Pricing behaviors of superior and inferior firms.
Systems 13 00552 g002
Figure 3. The parametric effects on the firms’ preferences and their equilibrium choices. (a) Firms’ preferences w.r.t. θ and c. (b) Firms’ preferences w.r.t. ϕ and β .
Figure 3. The parametric effects on the firms’ preferences and their equilibrium choices. (a) Firms’ preferences w.r.t. θ and c. (b) Firms’ preferences w.r.t. ϕ and β .
Systems 13 00552 g003
Table 1. Practical examples of managing piracy strategy of digital firms.
Table 1. Practical examples of managing piracy strategy of digital firms.
BusinessFirmStrategyHow the Firm Deals with Cybersecurity
Freemium [15]TrelloNo-actionRelies on third-party cloud providers (AWS, Google Cloud) for security instead of investing in dedicated cybersecurity measures.
Cloud services [16]Google CloudBug BountyOperates a Vulnerability Reward Program (VRP) where external researchers find and report security flaws for cash rewards.
Cloud services [17]DropboxBug BountyUses HackerOne for bug bounty programs, paying external ethical hackers to identify vulnerabilities.
Software & CRM [18]SalesforceIn-HouseEmploys internal security teams to handle cybersecurity; does not use a public bug bounty program due to regulatory and compliance needs.
Software & CRM [19]Zoom (pre-pandemic)In-HouseInitially relied solely on internal security teams before increasing external security measures after cybersecurity concerns during COVID-19.
Table 2. A brief summary of the relevant studies.
Table 2. A brief summary of the relevant studies.
Author (s)CyberBug BountyFirmPlayerDecision
(Year) Security Program Competition Variable
This studySoftware firmsPrices, in-house
effort, bounty
investment
Fielder et al. [13] Security managers,Security
attackersinvestment
Lee et al. [26] A firmCompliance
investment
Maillart et al. [31] BBP managers,Engagement
Zhao et al. [12] Platform, hackersReward policy,
validation
Feng et al. [20] SaaS entrantsQuality, pricing
Guo and Ma [21] Incumbent, entrantPrices
Zhang [22] Incumbent, entrantPrices
Zhang et al. [23] Incumbent, entrantTiming, pricing
Feng et al. [27] Firms, MSSPsOutsourcing level
Li et al. [28] FirmsSecurity investment
Wu et al. [29] Firms, MSSPsPrices
Subramanian and Malladi [32] Platform, hackersPrice, reward
Aljaradat et al. [30] UsersCybersecurity
effort level
Feng et al. [14] FirmsLaunch strategy
Sun et al. [24] Software firmsPrices
Tang et al. [25] PlatformsPrices
Zhang et al. [34] FirmsBounty cost
Table 3. Notation used in this paper.
Table 3. Notation used in this paper.
NotationDescription
Indices
iIndex for firm, i { 1 , 2 } (superior firm, inferior firm, respectively)
jIndex for strategies, j { N , I , B } (no-action, in-house protection, bug bounty program,
respectively)
Parameters
ν The consumer’s initial utility of services
θ The discount factor applied to the inferior firm’s service valuation, θ [ 0 , 1 ]
cThe development cost of software service
f i The cost-efficiency of in-house security spending of Firm i
s i The cost-efficiency of bug bounty spending of Firm i
γ i Potential loss of cyberattack from using Firm i’s service
ξ i Firm i’s cyber attack loss from hacker unvulnerability
β The average benefit of user gain from bug bounty program
η The average benefit of user gain from in-house security
ϕ The probability that a hacker ethically reports a vulnerability
Decision variables
p i j Firm i’s software subscription price in Strategy j
e i I Firm i’s in-house protection effort in Strategy I
b i B Firm i’s bug bounty investment in Strategy B
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Chamnisampan, N. Security Investment and Pricing Decisions in Competitive Software Markets: Bug Bounty and In-House Strategies. Systems 2025, 13, 552. https://doi.org/10.3390/systems13070552

AMA Style

Chamnisampan N. Security Investment and Pricing Decisions in Competitive Software Markets: Bug Bounty and In-House Strategies. Systems. 2025; 13(7):552. https://doi.org/10.3390/systems13070552

Chicago/Turabian Style

Chamnisampan, Netnapha. 2025. "Security Investment and Pricing Decisions in Competitive Software Markets: Bug Bounty and In-House Strategies" Systems 13, no. 7: 552. https://doi.org/10.3390/systems13070552

APA Style

Chamnisampan, N. (2025). Security Investment and Pricing Decisions in Competitive Software Markets: Bug Bounty and In-House Strategies. Systems, 13(7), 552. https://doi.org/10.3390/systems13070552

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop