The Department of Defense (DoD) is partnering with Defense Digital Service (DDS) and HackerOne to launch the second Hack the Army bug bounty challenge. The challenge, which will run from Oct. 9 to Nov. 8, encourages hackers to attack more than 60 publicly accessible web assets to improve the DoD’s cyber defenses.

“Opening up the Army’s cyber terrain to the hacker community is exactly the type of outside-the-box, partnership approach we need to take to rapidly harden and better defend our most foundational weapons system: the Army network,” said Lt. Gen. Stephen Fogarty, Army Cyber Command commanding general.

Alex Romero, digital service expert at DDS – an agency team of the U.S. Digital Service – stressed the importance of staying ahead of U.S. adversaries.

“It is our duty to ensure our citizens are protected from cyber threats, and finding new and innovative ways to do so is vital,” said Romero. “Our adversaries are determined and creative, so we must be every bit more of both. This latest HackerOne Challenge allows us to continue to harden the Army’s attack surfaces with the talent and diverse perspectives of HackerOne’s vetted hacker community.”

Other hacking programs in the Federal government – including Hack the Pentagon, Hack the Army, Hack the Air Force, Hack the Air Force 2.0, Hack the Defense Travel System, Hack the Air Force 3.0, and Hack the Marine Corps – have identified 118 unique and valid vulnerabilities.

Both active U.S. military members and civilians are invited to participate alongside vetted HackerOne hackers. Following the challenge, the top three U.S.-based hackers and military personnel will have the opportunity to participate in a team competition.

Read More About
About
Kate Polit
Kate Polit
Kate Polit is MeriTalk's Assistant Copy & Production Editor covering the intersection of government and technology.
Tags