Management & Strategy

‘Hack DHS’ Participants Awarded $125,000 for Over 100 Vulnerabilities

The Department of Homeland Security (DHS) has announced the results of the first phase of its “Hack DHS” bug bounty program.

<p><strong><span><span>The Department of Homeland Security (DHS) has announced the results of the first phase of its “Hack DHS” bug bounty program.</span></span></strong></p>

The Department of Homeland Security (DHS) has announced the results of the first phase of its “Hack DHS” bug bounty program.

The Hack DHS program was announced in December 2021 and it was launched several years after lawmakers passed a bill to create such a program. In the first phase of Hack DHS, vetted cybersecurity researchers were invited to find vulnerabilities in specific DHS systems.

According to the DHS, more than 450 white hat hackers took part in this phase of the project and they have identified 122 vulnerabilities, including 27 that have been assigned a “critical” severity rating.

The bug bounty hunters who discovered eligible vulnerabilities were awarded a total of $125,600.

In the next phase of Hack DHS, participants will take part in a live, in-person hacking event. In the third and final phase, the DHS will identify lessons learned.

In addition to helping the DHS identify security flaws in its systems, the goal of this program is to help the US government develop a bug bounty program model that can be used by other agencies to increase their resilience to cyber threats.

“The enthusiastic participation by the security researcher community during the first phase of Hack DHS enabled us to find and remediate critical vulnerabilities before they could be exploited,” said Eric Hysen, CIO at the DHS. “We look forward to further strengthening our relationship with the researcher community as Hack DHS progresses.”

The US government has been running bug bounty programs since 2016, including Hack the Pentagon, Hack the Army, Hack the Air Force, Hack the Marine Corps, and Hack the Defense Travel System.

Advertisement. Scroll to continue reading.

Participants discovered thousands of vulnerabilities in government systems, earning roughly $1 million.

Related: Over $100,000 Paid Out in ‘Hack the Air Force 2.0’

Related: Pentagon Paid Out $290,000 for Vulnerabilities in Air Force Data Center

Related: ICS Exploits Earn Hackers $400,000 at Pwn2Own Miami 2022

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version