Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Pentagon Received Over 50,000 Vulnerability Reports Since 2016

Since 2016, the US DoD has received over 50,000 submissions through its vulnerability disclosure program.

Hack the Pentagon

The US Department of Defense on Friday announced that it has processed 50,000 reports received as part of its continuous vulnerability disclosure program (VDP) launched in November 2016.

A first in the history of the federal government, the program was initiated following a successful ‘Hack the Pentagon’ bug bounty program running on HackerOne, which was followed by similar programs covering Air Force, Marine Corps, Army, and Defense Travel System assets.

Since then, the DoD ran over 40 bug bounty programs in collaboration with HackerOne, Bugcrowd, and Synack, and launched a continuous ‘Hack the Pentagon’ bug bounty program, allowing white hat hackers to submit vulnerability reports all-year-round.

By expanding the number of programs, DoD allowed security researchers to target a broader range of systems for bug hunting, ranging from high-value hardware and physical assets to web-facing websites and applications, HVAC, utilities, physical security systems, industrial control systems, and more.

In 2021, the DoD launched a 12-month bug bounty program aimed at finding flaws in contractor networks, which saved an estimated $61 million in taxpayer money by addressing over 1,000 vulnerabilities, the Pentagon’s Cyber Crime Center (DC3) says.

Last year, the DoD launched a Hack the Pentagon website to help DoD organizations establish their own bug bounty programs.

By the end of 2022, close to 45,000 vulnerability reports were received from roughly 4,000 researchers participating in the DoD’s VDP. More than 25,000 of the reports were actionable and over 6,000 of them were successfully mitigated, the DoD said (PDF) last year.

According to the Pentagon’s VDP page on HackerOne, more than 27,000 vulnerability reports have been resolved since the program’s launch.

Advertisement. Scroll to continue reading.

“The success of the DC3 VDP is a powerful example of how a strong relationship with the global ethical hacker community translates to the consistent strengthening of cyber defenses. As proud partners, we look forward to continued collaboration as ethical hackers work to further strengthen national security,” HackerOne founder and CTO Alex Rice said.

Related: Lawmaker Wants Federal Contractors to Have Vulnerability Disclosure Policies

Related: US Defense Department Launches ‘Hack the Pentagon’ Website

Related: DoD Announces Final Results of ‘Hack US’ Bug Bounty Program

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.