Vulnerabilities

Pentagon Received Over 50,000 Vulnerability Reports Since 2016

Since 2016, the US DoD has received over 50,000 submissions through its vulnerability disclosure program.

Hack the Pentagon

The US Department of Defense on Friday announced that it has processed 50,000 reports received as part of its continuous vulnerability disclosure program (VDP) launched in November 2016.

A first in the history of the federal government, the program was initiated following a successful ‘Hack the Pentagon’ bug bounty program running on HackerOne, which was followed by similar programs covering Air Force, Marine Corps, Army, and Defense Travel System assets.

Since then, the DoD ran over 40 bug bounty programs in collaboration with HackerOne, Bugcrowd, and Synack, and launched a continuous ‘Hack the Pentagon’ bug bounty program, allowing white hat hackers to submit vulnerability reports all-year-round.

By expanding the number of programs, DoD allowed security researchers to target a broader range of systems for bug hunting, ranging from high-value hardware and physical assets to web-facing websites and applications, HVAC, utilities, physical security systems, industrial control systems, and more.

In 2021, the DoD launched a 12-month bug bounty program aimed at finding flaws in contractor networks, which saved an estimated $61 million in taxpayer money by addressing over 1,000 vulnerabilities, the Pentagon’s Cyber Crime Center (DC3) says.

Last year, the DoD launched a Hack the Pentagon website to help DoD organizations establish their own bug bounty programs.

By the end of 2022, close to 45,000 vulnerability reports were received from roughly 4,000 researchers participating in the DoD’s VDP. More than 25,000 of the reports were actionable and over 6,000 of them were successfully mitigated, the DoD said (PDF) last year.

According to the Pentagon’s VDP page on HackerOne, more than 27,000 vulnerability reports have been resolved since the program’s launch.

Advertisement. Scroll to continue reading.

“The success of the DC3 VDP is a powerful example of how a strong relationship with the global ethical hacker community translates to the consistent strengthening of cyber defenses. As proud partners, we look forward to continued collaboration as ethical hackers work to further strengthen national security,” HackerOne founder and CTO Alex Rice said.

Related: Lawmaker Wants Federal Contractors to Have Vulnerability Disclosure Policies

Related: US Defense Department Launches ‘Hack the Pentagon’ Website

Related: DoD Announces Final Results of ‘Hack US’ Bug Bounty Program

Related Content

Vulnerabilities

F5 has patched two potentially serious vulnerabilities in BIG-IP Next that could allow an attacker to take full control of a device.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Malware & Threats

Researchers can earn as much as $450,000 for a single vulnerability report as Google boosts its mobile vulnerability rewards program.

Application Security

Adobe is providing incentives for bug bounty hackers to report security flaws in its implementation of Content Credentials and Adobe Firefly.

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version