luke

Announcing the Largest DoD Bug Bounty Challenge Ever: Hack the Air Force

Announcing the Largest DoD Bug Bounty Challenge Ever: Hack the Air Force
Hack the US Air Force Challenge Coin

The Air Force is asking hackers to take their best shot following the success of Hack the Pentagon and Hack the Army bug bounty challenges.

Today, Air Force Chief Information Security Officer, Peter Kim, and Director of Defense Digital Service, Chris Lynch, joined us at HackerOne to announce the U.S. Air Force’s first ever bug bounty challenge. One of the most technologically advanced organizations in the world, the Air Force is looking to strengthening their critical assets with help from the hacker community. Hackers who report qualifying vulnerabilities to the Air Force will be rewarded for their contributions.

This will be the largest Department of Defense bug bounty challenge yet, as all citizens from the The Five Eyes countries (Australia, Canada, New Zealand, the United Kingdom and the United States) are encouraged to participate, in additional to U.S. persons. By inviting the hacker community to find unknown security vulnerabilities, the Air Force is supplementing the great work their talented cybersecurity team is doing already.

Read the press release for more information about Hack The Air Force. And if you’re interested in running your own bug bounty program, let us know!


HackerOne is the #1 hacker-powered security platform, helping organizations find and fix critical vulnerabilities before they can be criminally exploited. As the contemporary alternative to traditional penetration testing, our bug bounty program solutions encompass vulnerability assessment, crowdsourced testing and responsible disclosure management. Discover more about our security testing solutions or Contact Us today.

The 7th Annual Hacker-Powered Security Report

Hacker-Powered Security Report