Cyber Security Information Security

DDS Kicks Off 3rd ‘Hack the Army’ Bug Bounty Challenge

The Defense Digital Service (DDS) and HackerOne today announced the launch of DDS’s eleventh bug bounty program with HackerOne and the third with the U.S. Department of the Army. Hack the Army 3.0 is a time-bound, hacker-powered security test aimed at surfacing vulnerabilities so they can be resolved before they are exploited by adversaries. The bug bounty program is open to both military and civilian participants and will run from January 6, 2021 through February 17, 2021.

Bug bounty programs, like Hack the Army 3.0, incentivize security research and reporting of real-world security vulnerabilities in exchange for monetary rewards for qualified vulnerabilities and participants. These programs are an industry best practice leveraged by the most mature organizations across the world. By disclosing vulnerabilities to security teams, civilian and military hackers will help the U.S. Army secure digital assets and defend against cyberattacks. Hack the Army is one example of the Army and DoD’s willingness to pursue innovative and nontraditional approaches to ensure the capability and security of people, networks, and data.

“Bug bounty programs are a unique and effective ‘force multiplier’ for safeguarding critical Army networks, systems and data, and build on the efforts of our Army and DoD security professionals,” said Brig. Gen. Adam C. Volant, U.S. Army Cyber Command Director of Operations. “By ‘crowdsourcing’ solutions with the help of the world’s best military and civilian ethical hackers, we complement our existing security measures and provide an additional means to identify and fix vulnerabilities. Hack the Army 3.0 builds upon the successes and lessons of our prior bug bounty programs.”

“We are proud of our continued partnership with the Army to challenge the status quo in strengthening the security of military systems and shifting government culture by engaging ethical hackers to address vulnerabilities,” says Brett Goldstein, Director, Defense Digital Service. “We’re calling on civilian and military hackers to show us what they’ve got in this bug bounty and to help train the future force.”

Participation in the Hack the Army 3.0 bug bounty challenge is open by invitation-only to civilian hackers and active U.S. military members. Bug bounties will only be offered to civilian hackers for valid security vulnerabilities according to the program policy. Military and contractor personnel are not eligible to receive financial rewards.

“We are living in a different world today than even just a year ago,” said Marten Mickos, CEO of HackerOne. “Amidst disinformation and a global health crisis, citizens are increasingly wary of how, when, and where their information is used. For years, the U.S. Department of Defense and respective military branches have successfully strengthened their cybersecurity posture and protected precious data by enlisting the help of ethical hackers on HackerOne. Years later, hacker-powered security is not only a best practice in the US military, but it is now a mandated requirement among civilian federal agencies. There is only one way to secure our connected society, together, and the U.S. Army is leading the charge with this latest challenge.”

DDS has been a forerunner in hacker-powered security testing ever since the launch of “Hack the Pentagon” in 2016. DDS’s Hack the Pentagon team has executed 14 public bounties on external-facing websites and applications, and ten private bounties on a range of sensitive, internal systems in the U.S. Department of Defense (DoD). Examples of past private bounties include logistics systems, physical hardware, and personnel systems.

In partnership with DDS, HackerOne has launched more federal programs than any other hacker-powered security provider and is the only bug bounty platform that is FedRAMP authorized. Previous bug bounty challenges and results include: Hack the Pentagon, Hack the Army, Hack the Air Force, Hack the Air Force 2.0, Hack the Defense Travel System, Hack the Army 2.0, Hack the Air Force 3.0, Hack the Air Force 4.0, Hack the Proxy and Hack the Marine Corps. DDS also launched a Vulnerability Disclosure Program (VDP) for the DoD in 2016, which is now one of the most successful programs of its kind with hackers reporting over 20,000 security vulnerabilities to date. Hackers who become aware of any vulnerabilities can safely disclose them to the DoD at any time through this ongoing VDP with HackerOne.

Related posts

OSIbeyond Receives CMMC Registered Provider Organization Status

PR Newswire

Fortinet Joins JCDC to Strengthen U.S. Cybersecurity Resiliency

GlobeNewswire

BCR Cyber launches FedRAMP Assessor Database

PR Newswire