DOD paves the way for more hacker research

The Pentagon announced a new policy to put efforts that allow hackers to explore DOD websites for vulnerabilities on firmer legal footing.

Wikimedia image: Deputy Secretary of Defense Ashton B. Carter holds a press conference with local media at the U.S. Embassy in Seoul, South Korea, on March 18, 2013.

Defense Secretary Ash Carter released a new policy that gives hackers legal cover to turn their talents on Pentagon website vulnerabilities.

The Defense Department has launched a new program to provide legal authorization for hackers to find and disclose vulnerabilities in any of DOD's public websites.

The Pentagon announcement coincides with the official kickoff of the "Hack the Army" program, which is modeled on the "Hack the Pentagon" bug bounty program that took place earlier this year.

The vulnerability policy stipulates that DOD will deal in good faith with hackers as long as they adhere to a set of guidelines.

"The security researcher community regularly makes valuable contributions to the security of organizations and the broader internet, and DOD recognizes that fostering a close relationship with the community will help improve our own security," states the policy guidance published on the website of HackerOne, which administers the bug bounty programs for DOD in partnership with the Defense Digital Service.

"The Vulnerability Disclosure Policy is a 'see something, say something' policy for the digital domain," Secretary of Defense Ash Carter said in the release announcing the new policy.

The policy is billed as a first step in creating "a positive feedback loop between researchers and DOD."

The guidelines state that researchers are only allowed to test for vulnerabilities and share findings. They must not exploit vulnerabilities beyond "the minimal amount of testing required to prove that a vulnerability exists." Furthermore, they must not exfiltrate any data, conduct denial-of-service testing or publicly disclose any details of vulnerabilities they find.

If hackers comply with the guidelines, DOD states that it will "not initiate or recommend any law enforcement or civil lawsuits related to such activities," and should any law enforcement agency take action against compliant hackers, "DOD will take steps to make known that your activities were conducted pursuant to and in compliance with this policy."

DOD developed the vulnerability disclosure policy in consultation with the Justice Department's Criminal Division. Assistant Attorney General Leslie Caldwell described the policy in a DOD press release as "a laudable way to help computer security researchers use their skills in an effective, beneficial and lawful manner to reduce security vulnerabilities."

The Pentagon's earlier bug bounty revealed 138 vulnerabilities that DOD resolved. The Hack the Army program will focus on "dynamic" rather than static sites and is open to hackers who are members of the military or employees of the federal government as well as private-sector hackers.