Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

‘Hack DHS’ Participants Awarded $125,000 for Over 100 Vulnerabilities

The Department of Homeland Security (DHS) has announced the results of the first phase of its “Hack DHS” bug bounty program.

The Department of Homeland Security (DHS) has announced the results of the first phase of its “Hack DHS” bug bounty program.

The Hack DHS program was announced in December 2021 and it was launched several years after lawmakers passed a bill to create such a program. In the first phase of Hack DHS, vetted cybersecurity researchers were invited to find vulnerabilities in specific DHS systems.

According to the DHS, more than 450 white hat hackers took part in this phase of the project and they have identified 122 vulnerabilities, including 27 that have been assigned a “critical” severity rating.

The bug bounty hunters who discovered eligible vulnerabilities were awarded a total of $125,600.

In the next phase of Hack DHS, participants will take part in a live, in-person hacking event. In the third and final phase, the DHS will identify lessons learned.

In addition to helping the DHS identify security flaws in its systems, the goal of this program is to help the US government develop a bug bounty program model that can be used by other agencies to increase their resilience to cyber threats.

“The enthusiastic participation by the security researcher community during the first phase of Hack DHS enabled us to find and remediate critical vulnerabilities before they could be exploited,” said Eric Hysen, CIO at the DHS. “We look forward to further strengthening our relationship with the researcher community as Hack DHS progresses.”

The US government has been running bug bounty programs since 2016, including Hack the Pentagon, Hack the Army, Hack the Air Force, Hack the Marine Corps, and Hack the Defense Travel System.

Advertisement. Scroll to continue reading.

Participants discovered thousands of vulnerabilities in government systems, earning roughly $1 million.

Related: Over $100,000 Paid Out in ‘Hack the Air Force 2.0’

Related: Pentagon Paid Out $290,000 for Vulnerabilities in Air Force Data Center

Related: ICS Exploits Earn Hackers $400,000 at Pwn2Own Miami 2022

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...