Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

U.S. Government Launches ‘Hack DHS’ Bug Bounty Program

The United States Department of Homeland Security (DHS) this week announced the launch of a bug bounty program focused on identifying vulnerabilities in its systems.

The United States Department of Homeland Security (DHS) this week announced the launch of a bug bounty program focused on identifying vulnerabilities in its systems.

Only vetted cybersecurity researchers have been invited to the new ‘Hack DHS’ program, and they will be allowed to hunt for vulnerabilities in specific Department systems, so they can be addressed before malicious actors exploit them.

The program will run in three phases throughout Fiscal Year 2022, starting with the identification of vulnerabilities and moving into a live, in-person hacking event, followed by an assessment period during which DHS will review lessons learned.

Hack DHS will use a platform created by the Department’s Cybersecurity and Infrastructure Security Agency (CISA) and will be monitored by the DHS Office of the Chief Information Officer.

The researchers will report identified flaws to DHS system owners and leadership, providing details on the security defect itself, exploitation methods, and how it may lead to information leakage. Bug bounty rewards will be established based on the severity of the reported flaws – they will range between $500 and $5,000.

The Hack DHS bug bounty program is being launched four and a half years after a bill to establish it was announced, and three years after provisions by Senator Maggie Hassan (D-N.H.), Senator Rob Portman (R-Ohio), Rep. Ted Lieu (D-Calif.), and Rep. Scott Taylor (R-Va.) passed into law.

DHS launched a pilot bug bounty program in 2019. The U.S. government ran various other similar programs, including the Department of Defense’s ‘Hack the Pentagon‘, ‘Hack the Army‘, ‘Hack the Air Force‘, and others.

“As the federal government’s cybersecurity quarterback, DHS must lead by example and constantly seek to strengthen the security of our own systems,” said Secretary Alejandro N. Mayorkas. “The Hack DHS program incentivizes highly skilled hackers to identify cybersecurity weaknesses in our systems before they can be exploited by bad actors. This program is one example of how the Department is partnering with the community to help protect our Nation’s cybersecurity.”

Advertisement. Scroll to continue reading.

Related: U.S. Government Announces ‘Hack the Army 3.0’ Bug Bounty Program

Related: Microsoft Adds Power Platform to Bug Bounty Program

Related: Switzerland Launches Bug Bounty Program for E-Voting Systems

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...