AVRP

Pierluigi Paganini March 02, 2016
US DoD invites a restricted number of hackers to Hack the Pentagon

Hack the Pentagon – DoD would invite outside hackers to test the cybersecurity of some public US Defense Department resources as part of a pilot initiative. Which is the best way to discover security vulnerabilities affecting a computer system? Ask a group of hackers to test it. This is the concept behind a bounty program, […]

Pierluigi Paganini October 28, 2015
US Army Experts Call for military bug bounty program AVRP

US Army Military experts urge the establishment of an Army Vulnerability Response Program (AVRP),  a sort of military bug bounty program. What happen when bug hunters have to work with high sensitive environment? An interesting post published by the Cyber Defense Review raises the discussion about the was way to handle vulnerabilities in the information security infrastructure of the […]