Vulnerabilities

Researchers Can Now Register to Hack The Pentagon

Department of Defense Partners With HackerOne on First Federal Government Bug Bounty Program

Earlier this month, the Department of Defense (DoD) announced “Hack the Pentagon,” a new bug bounty program that will award security researchers who can discover vulnerabilities on the Pentagon’s public web pages.

<p style="text-align: center;"><strong><span><span>Department of Defense Partners With HackerOne on First Federal Government Bug Bounty Program</span></span></strong></p><p><span><span><strong>Earlier this month, the Department of Defense (DoD) announced "Hack the Pentagon," a new bug bounty program that will award security researchers who can discover vulnerabilities on the Pentagon's public web pages. </strong></span></span></p>

Department of Defense Partners With HackerOne on First Federal Government Bug Bounty Program

Earlier this month, the Department of Defense (DoD) announced “Hack the Pentagon,” a new bug bounty program that will award security researchers who can discover vulnerabilities on the Pentagon’s public web pages.

Starting today, interested security researchers can now officially register to test their hacking skills against the DoD.

The initiative, run through a partnership with bug bounty platform provider HackerOne, is the first of its kind in the history of the federal government.

San Francisco-based HackerOne offers a software-as-a-service platform that provides the technology and automation to help organizations run their own vulnerability management and bug bounty programs.

The Hack the Pentagon bug bounty pilot will start on Monday, April 18 and end by Thursday, May 12.

Several public facing DoD public websites will be open for hackers to test attacks, which will be identified to participants when the program opens.

“Critical, mission-facing computer systems will not be involved in the program,” the DoD stated.

To qualify, participants must be a U.S. person, and not be on the U.S. Department of Treasury’s Specially Designated Nationals list, a list of people and organizations engaged in terrorism, drug trafficking and other crimes—essentially the DoD’s “naughty” list.

Advertisement. Scroll to continue reading.

Security researchers who submit qualifying bug reports will undergo a basic criminal background screening to “ensure taxpayer dollars are spent wisely,” the DoD says.

Registration is now open and can be done via the dedicated page setup by HackerOne.

According to the Defense Department, individual bounty payouts will depend on a number of factors, but will come from the $150,000 in funding for the program. Those finding qualyifying bugs will be paid out by HackerOne no later than Friday, June 10.

“This initiative will put the department’s cybersecurity to the test in an innovative but responsible way,” said DoD Secretary Carter. “I encourage hackers who want to bolster our digital defenses to join the competition and take their best shot.”  

“This DoD program will strengthen DoD deployments, exercise blue team capabilities, and shine a light on those who build the DoD’s Internet presence,” Monzy Merza, Chief Security Evangelist and Director of Cyber Research at Splunk, told SecurityWeek, when the program was first announced.

“As the bug bounty program becomes more successful, the DOD will enhance its IT environments to include greater degrees of visibility and automation,” Merza said. “Like most organizations, the DoD is challenged with human resource shortages for cyber defenders and this program may also serve as a recruiting tool.”

HackerOne has worked with many other companies on launching bug bounty programs, including Uber, General Motors, Square, Snapchat, Twitter and Adobe.

“Collaboration and transparency with external finders has become essential to securing connected software on the Internet,” said Marten Mickos, CEO, HackerOne. “Embracing the hacker community is not only a watershed move by the Pentagon, among the world’s most powerful organizations, but also signals deeply promising progress for all of software security.”

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version