Pentagon names firms to run bug bounty program

The Defense Department developed a contract vehicle that will let DOD components launch crowdsourced bug bounty campaigns to identify and remedy vulnerabilities in digital defenses.

Shutterstock image.

The Defense Department is making the pursuit of cybersecurity vulnerabilities easier for the armed services through a new contracting effort.

DOD officials want to harness the crowdsourced "Hack the Pentagon" pilot program unveiled in March for its many component operations. DOD partnered with HackerOne, a bug-bounty-as-a-service firm based in Silicon Valley, to run the pilot.

It ran from April 18 to May 12 and focused on several of DOD’s public-facing websites. It generated 1,189 vulnerability reports from more than 1,400 participants. At the ceremony noting the success of the program in June, Defense Secretary Ash Carter directed all DOD components and military services to review where bug bounty programs could be used.

Carter also said DOD would incorporate incentives into its acquisition policies to encourage contractors to take innovative approaches to cybersecurity testing.

On Oct. 20, Pentagon officials announced a contracting effort to make those crowdsourced bug bounty capabilities available in a flexible manner.

DOD tapped HackerOne and Synack to create a new contract vehicle for DOD components that will allow them to launch their own bug bounty challenges, with the ultimate goal being to normalize the crowdsourced approach to digital defenses.

Additionally, DOD is restructuring its headquarters to save $1.9 billion in costs, and the new contracting initiatives can help with that effort, officials said.

"These contract vehicles will create an easier and faster path for components and services to set up their own challenges," said Lisa Wiswell, bureaucracy hacker at the Defense Digital Service, in the DOD statement. "Considering the tremendous cost benefit of crowdsourcing talent, it's proven that you'll get more bang for your buck than with some of the other traditional security tools we've used in the past."