Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Pentagon to Launch More Bug Bounty Programs

Following the success of the “Hack the Pentagon” program, the U.S. Department of Defense has decided to continue to test its websites and networks for cybersecurity vulnerabilities using crowdsourced experts.

Following the success of the “Hack the Pentagon” program, the U.S. Department of Defense has decided to continue to test its websites and networks for cybersecurity vulnerabilities using crowdsourced experts.

The DoD announced on Thursday that it awarded a combined $7 million to HackerOne and Synack for helping the organization’s components launch their own bug bounty initiatives.

HackerOne will help the DoD run challenges similar to Hack the Pentagon, while Synack will provide assistance for a private program open only to highly vetted researchers. The private program will focus on the Pentagon’s sensitive IT assets.

The DoD expects the contracts to cover up to 14 challenges in which hundreds of researchers will be rewarded.

“As adversaries become more sophisticated and the threat environment continues to evolve, maintaining the highest levels of security has never been more important,” said Mark Wright, spokesman at the Office of the Secretary of Defense. “By partnering with these leading crowdsourced security companies, we can take a much more innovative, diverse, scalable and effective approach to better protect and defend our digital assets.”

The Hack the Pentagon challenge, led by the Defense Digital Service and hosted by HackerOne, took place between April 18 and May 12. More than 1,400 hackers registered for the pilot program and over 250 of them submitted at least one vulnerability report. Of all the submissions, 138 were valid and eligible for a bounty.

The DoD said the entire cost of the Hack the Pentagon pilot was $150,000, half of which went to participants. The organization believes that hiring an outside contractor to conduct similar vulnerability testing would have cost at least $1 million.

“These contract vehicles will create an easier and faster path for components and services to set up their own challenges,” said Lisa Wiswell, bureaucracy hacker with the Defense Digital Service team. “Considering the tremendous cost-benefit of crowdsourcing talent, it’s proven that you’ll get more bang for your buck than with some of the other traditional security tools we’ve used in the past.”

Advertisement. Scroll to continue reading.

Related Reading: Facebook Paid Out $5 Million in Bug Bounties Since 2011

Related Reading: Apple Offers up to $200,000 in Bug Bounty Program

Related Reading: Kaspersky in Search of Hackers for New Bug Bounty Program

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.