France Identity launches its bug bounty program with 25,000 euros up for grabs


Corentin Béchade

March 1, 2024 at 9:51 a.m.

0

Finding a loophole in France Identity could bring you big benefits © Ministry of the Interior

Finding a loophole in France Identity could bring you big benefits © Ministry of the Interior

Do you know a little about hacking information systems and you need money? The Ministry of the Interior has a lucrative challenge for you: trying to find flaws in the platform France Identity.

Launched with great fanfare at the end of 2023, France Identity will come up against hackers of all kinds. To test the security of its system and possibly correct flaws that would have gone under the radar, the Ministry of the Interior has just launched a Bug Bounty program. Open to all, this challenge aims to “to maintain a high level of security» on the platform which, let’s remember, aims to dematerialize your identity card and your license, very personal documents.

Bugs that pay off big

This public program follows another private bug bounty launched in June 2022, before the official launch of France Identity. This time, the amounts involved range from €100 for a minor bug to €25,000 for the discovery of a critical flaw. Enough to motivate those who like challenges and want to work for the common good. Unsurprisingly, the government is particularly looking for loopholes that would allow “to exfiltrate user data” Or “to impersonate» of users.

Hack a government site like Taxes or Ameli?  It's allowed, and it can even be profitable...
To discover
Hack a government site like Taxes or Ameli? It’s allowed, and it can even be profitable…

Nov 25, 2023 at 1:02 p.m.

News

Technical question, the program concerns both the iOS and Android mobile applications as well as the “backend”, i.e. the servers and data management software. Interested hackers must obey certain rules, however: no DDOS attacks, no public disclosure of data or potential flaws and no manipulation of content hosted on the servers.

Belts and suspenders for France Identity

Obviously, this initiative does not seek to undermine the confidence that the general public may have in the application, simply to take all possible measures to deliver the most secure service possible. The Ministry of the Interior nevertheless recalls that “several audits were carried out on the applications and the back-end. This high level of permanent security allowed ANSSI to grant double first-level security certification (CSPN) in November 2023 for both applications.“.

For those who want to know more, the dedicated page on the Yes We Hack platform contains all the information to register and participate in this great bug hunt.

France Identity

Download

France Identity

  • Full control of your identity
  • Simplifying identity verification
  • Convenient access to many online services

France Identity is a revolutionary government application that offers a secure digital identity solution. With its advanced features, you can protect your identity while enjoying a smooth and secure online experience. No longer worry about disclosing all your personal information, France Identity allows you to maintain total control over your identity while simplifying your online interactions. Access a multitude of online services with a single account and make your procedures easier with this trusted application.

France Identity is a revolutionary government application that offers a secure digital identity solution. With its advanced features, you can protect your identity while enjoying a smooth and secure online experience. No longer worry about disclosing all your personal information, France Identity allows you to maintain total control over your identity while simplifying your online interactions. Access a multitude of online services with a single account and make your procedures easier with this trusted application.

Source : Ministry of the Interior



Source link -99