Hack DHS

Pierluigi Paganini December 23, 2021
HackDHS bug bounty program accepts reports of Log4j-related flaws in DHS systems

The DHS has announced that it is expanding the ‘Hack DHS’ bug bounty program to report for Log4J impacting its systems. The Department of Homeland Security (DHS) announced that white hat hackers can now report the impact of the Log4J on its systems as part of the ‘Hack DHS‘ bug bounty program. Below is the […]

Pierluigi Paganini December 15, 2021
DHS announces its ‘Hack DHS’ bug bounty program

The DHS has launched a new bug bounty program dubbed ‘Hack DHS’ to discover security vulnerabilities in external DHS systems. The Department of Homeland Security (DHS) has launched a new bug bounty program dubbed ‘Hack DHS’ that allows vetted white hat hackers to discover and report security vulnerabilities in external DHS systems. “As the federal […]