Complete Story
 

12/27/2021

'Hack DHS' Program Expanded to Include Log4j Bug Hunters

Govinfosecurity.com

A week after announcing a new bug bounty program called "Hack DHS," intended to safeguard the federal agency's systems, U.S. Department of Homeland Security Secretary Alejandro Mayorkas announced that DHS is expanding the scope of the program to include finding and patching Log4j-related vulnerabilities in the systems.

The Hack DHS bug bounty program is scheduled to have a phased introduction that will stretch across the entire fiscal year 2022 and will soon be adopted across different levels of the government (see: US DHS Announces New Bug Bounty Program to Safeguard Systems).

Read more...

Printer-Friendly Version