Select Page

CISA launches vulnerability disclosure platform for federal agencies

CISA launches vulnerability disclosure platform for federal agencies

CISA launches vulnerability disclosure platform for federal agencies

The Cybersecurity and Infrastructure Security Agency (CISA) today launched a new vulnerability disclosure policy (VDP) platform for US federal civilian agencies.

Initially announced in June, the federal civilian enterprise-wide crowdsourced VDP platform provided by BugCrowd and EnDyna was established in support of Binding Operational Directive (BOD) 20-01 issued in September 2020.

The newly launched VDP platform service allows Federal Civilian Executive Branch (FCEB) agencies to identify, monitor, and close security gaps in critical systems with the help of ethical hackers worldwide.

“Through this crowdsourcing platform, Federal Civilian Executive Branch (FCEB) agencies will now be able to coordinate with the security research community in a streamlined fashion and those reporting incidents enjoy a single, usable website to facilitate submission of findings,” explained Eric Goldstein, CISA’s Executive Assistant Director for Cybersecurity.

“The platform encourages collaboration and information sharing between the public and private sectors by allowing uniquely skilled researchers to submit vulnerability reports, which agencies will use to understand and address vulnerabilities that were previously unidentified.”

CISA FCEB VDP program
Image: CISA

CISA’s VDP platform works as a central portal through which federal agencies can receive and triage security vulnerabilities disclosed by researchers and members of the general public in agency websites and other Internet-connected assets.

At first, BugCrowd and EnDyna will be the ones assessing vulnerability reports submitted through the shared FCEB VDP to free up the agencies’ time and resources, allowing them to focus on bug reports related to critical systems with real impact.

“This new platform allows agencies to gain greater insights into potential vulnerabilities, which will improve their cybersecurity posture,” CISA added.

“This approach also means agencies no longer need to develop separate systems to enable vulnerability reporting and triage of identified vulnerabilities, providing government-wide cost savings that CISA estimates at over $10 million.”

Jen Easterly VDP tweet

The launch of this VDP platform follows a barrage of cyberattacks targeting US government agencies and critical infrastructure that started with the SolarWinds supply-chain attack in December 2020.

Since then, state-sponsored and financially motivated hacking groups have been behind a widespread Microsoft Exchange hacking campaign and hit the networks of Colonial Pipeline, JBS Foods, and Kaseya customers in ransomware attacks.

In response to these attacks, President Joe Biden issued a national security memorandum on Wednesday to help strengthen the security of US critical infrastructure by setting baseline performance goals for critical infrastructure owners and operators.

One day before, President Biden also warned that severe security breaches could escalate to a “real shooting war” with another major world power.

Biden’s remarks came after a NATO statement issued in mid-June and comparing the impact of “significant” cyberattacks to “armed attacks.”

Source: https://www.bleepingcomputer.com/news/security/cisa-launches-vulnerability-disclosure-platform-for-federal-agencies/