Security News > 2021 > July > CISA launches vulnerability disclosure platform for federal agencies

CISA launches vulnerability disclosure platform for federal agencies
2021-07-30 20:08

The Cybersecurity and Infrastructure Security Agency today launched a new vulnerability disclosure policy platform for US federal civilian agencies.

The newly launched VDP platform service allows Federal Civilian Executive Branch agencies to identify, monitor, and close security gaps in critical systems with the help of ethical hackers worldwide.

"The platform encourages collaboration and information sharing between the public and private sectors by allowing uniquely skilled researchers to submit vulnerability reports, which agencies will use to understand and address vulnerabilities that were previously unidentified."

CISA's VDP platform works as a central portal through which federal agencies can receive and triage security vulnerabilities disclosed by researchers and members of the general public in agency websites and other Internet-connected assets.

"This new platform allows agencies to gain greater insights into potential vulnerabilities, which will improve their cybersecurity posture," CISA added.

The launch of this VDP platform follows a barrage of cyberattacks targeting US government agencies and critical infrastructure that started with the SolarWinds supply-chain attack in December 2020.


News URL

https://www.bleepingcomputer.com/news/security/cisa-launches-vulnerability-disclosure-platform-for-federal-agencies/