‘Hack DHS’ Participants Awarded $125,000 for Over 100 Vulnerabilities

Source
Advertisement


The Hack DHS program was announced in December 2021 and it was launched several years after lawmakers passed a bill to create such a program. In the first phase of Hack DHS, vetted cybersecurity researchers were invited to find vulnerabilities in specific DHS systems.

According to the DHS, more than 450 white hat hackers took part in this phase of the project and they have identified 122 vulnerabilities, including 27 that have been assigned a “critical” severity rating.

The bug bounty hunters who discovered eligible vulnerabilities were awarded a total of $125,600.

Advertisement