HackerOne announced it is one step closer to achieving coveted approval for operating on federal networks.

The San Francisco-based “hacker-powered security” company said May 15 it had achieved Federal Risk and Authorization Management Program (FedRAMP) In Process status for Tailored Low impact Software-as-a-Service (Li-SaaS).

A release noted that the “In Process” status signifies the addition of HackerOne’s full suite of solutions into the FedRAMP marketplace. These solutions include bug bounty, vulnerability disclosure and compliance solutions.

The company said it expects to achieve FedRAMP Authorized status, the final stage, by 2020.

“HackerOne is extremely proud to take the first step in being recognized by the FedRAMP program and its mission to standardize security in the public sector,” said Matt Bianco, director of federal at HackerOne. “This milestone demonstrates the unique approach HackerOne is taking to assist the federal government in securing their systems. By meeting FedRAMP’s rigorous security standards, any federal agency will soon be able to seamlessly implement crowdsourced security solutions from HackerOne.”

To date, HackerOne has participated in a number of closed vulnerability disclosure efforts and bug bounties, including Hack the Pentagon, Hack the Army, three iterations of Hack the Air Force, Hack the Defense Travel System and Hack the Marine Corps.

Mark Pomerleau is a reporter for C4ISRNET, covering information warfare and cyberspace.

Share:
In Other News
Load More