Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

DoD Launches ‘Hack US’ Bounties for Major Flaws in Publicly Exposed Assets

The United States Department of Defense (DoD) has launched a one-week bug bounty program to reward researchers who find high- and critical-severity vulnerabilities in publicly accessible assets owned by the DoD.

The United States Department of Defense (DoD) has launched a one-week bug bounty program to reward researchers who find high- and critical-severity vulnerabilities in publicly accessible assets owned by the DoD.

The new program, called Hack U.S., is a brief extension of the DoD’s vulnerability disclosure program (VDP) that runs on the HackerOne platform.  It will be open between July 4 and July 11 to bug hunters and security researchers all over the world.

Here are the raw details from the DoD/HackerOne announcement:

From July 4th, 2022, to July 11th, 2022, High and Critical severity findings ONLY will be eligible for a bounty on any publicly accessible information systems, web property, or data owned, operated, or controlled by DoD.


The bounty pool for this engagement is $110,000 total. $75,000 will be allocated for vulnerability submissions on a first-submitted, first-awarded basis until that pool of $75,000 is fully exhausted. $35,000 will be reserved for vulnerability awards.

Submissions received after the funds have been exhausted will be handled as normal submissions within DoD’s VDP, the agency said.

“Bounties will go faster than the fireworks, and only high and critical findings will be eligible for an award. Themed bonuses are available for the best findings in different areas of the DoD,”the Department added.

The highest bug bounty rewards that are offered are of $1,000, but the DoD is promising $5,000 for the best finding of the event.

Advertisement. Scroll to continue reading.

The DoD also announced that the challenge is open to the global public and that even government employees may participate, while off-duty.

Related: US DoD Launches Vuln Disclosure Program for Contractor Networks

Related: U.S. Government Announces ‘Hack the Army 3.0’ Bug Bounty Program

Related: Hackers Earn $275,000 for Vulnerabilities in U.S. Army Systems

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...