U.S. General Service Administration Launches Bug Bounty Program

The United States General Service Administration’s (GSA) Technology Transformation Service (TTS) has launched a bug bounty program on HackerOne, the hacker-powered security platform announced on Friday.

GSA, the first federal civilian agency to have launched a bug bounty program, is willing to pay up to $5,000 for Critical vulnerabilities found in its services. However, only some of the GSA’s TTS services are included in the multi-year HackerOne bug bounty program.

Last year GSA launched a bug bounty and vulnerability disclosure program (VDP) with HackerOne and paid between $300 and $5,000 for flaws reported in public-facing digital systems, including TTS assets such as login.gov, data.gov, cloud.gov and vote.gov.

HackerOne was awarded the new contract in September, following an open market bidding process. The period will extend for up to 5 years.

On HackerOne’s website, TTS reveals that the scope of the program includes services such as Federalist, data.gov, cloud.gov, and login.gov.

For vulnerabilities in the open source static site web publishing service Federalist, TTS is willing to pay between $250 and $5,000, depending on each flaw’s severity. Assets within scope include federalist.18f.gov, federalist-proxy.app.cloud.gov, federalist-docs.18f.gov, and open source resources (hosted on GitHub) 18F/federalist, 18F/federalist-builder, 18F/federalist-proxy, 18F/federalist-docker-build, and 18F/docker-ruby-ubuntu.

For Data.gov, rewards range between $150 and $2,000, and are awarded for vulnerabilities in www.data.gov, api.data.gov, federation.data.gov, sdg.data.gov, labs.data.gov, catalog.data.gov, inventory.data.gov, static.data.gov, admin-catalog-bsp.data.gov, and GSA/data.gov and GSA/datagov-deploy resources (also on GitHub).

The same bounty amounts are awarded for flaws in Cloud.gov assets, including cloud.gov, account.fr.cloud.gov, admin.fr.cloud.gov, alertmanager.fr.cloud.gov, api.fr.cloud.gov, ci.fr.cloud.gov, dashboard.fr.cloud.gov, diagrams.fr.cloud.gov, grafana.fr.cloud.gov, idp.fr.cloud.gov, login.fr.cloud.gov, logs.fr.cloud.gov, logs-platform.fr.cloud.gov, nessus.fr.cloud.gov, opslogin.fr.cloud.gov, prometheus.fr.cloud.gov, and ssh.fr.cloud.gov.

TTS is willing to pay between 150 and $5,000 for flaws in *.login.gov, https://github.com/18F/identity-idp, https://github.com/18F/identity-sp-sinatra, https://github.com/18F/identity-sp-python, https://github.com/18F/identity-sp-java, and https://github.com/18F/identity-sp-rails.

“‘Subdomain hijacking’ (taking control of a subdomain that was otherwise unused, such as by taking advantage of a dangling CNAME to a third party service provider) is in-scope for bounty awards, when the affected hostnames are within the second-level domains that appear in our in-scope list. These reports will always be considered low-severity unless there is further demonstrated impact,” TTS says.

HackerOne has conducted six bug bounty programs with the U.S. Department of Defense’s Defense Digital Service (DDS), starting with Hack the Pentagon in 2016 and continuing with Hack the Army, Hack the Air Force, Hack the DTS, Hack the Air Force 2, and Hack the Marine Corps.

Related: DoD Launches 'Hack the Marine Corps' Bug Bounty Program

Related: Tens of Vulnerabilities Found in Pentagon Travel Management System

Original author: Ionut Arghire