Home Hacking News Fiat Chrysler Launches A Bug Bounty Program For Hackers To Find Security Flaws

Fiat Chrysler Launches A Bug Bounty Program For Hackers To Find Security Flaws

by Unallocated Author

Fiat Chrysler(FCA), the Italian-U. S. auto maker is launching a bug bounty program aimed at rewarding hackers between $150 and $1,500 every time they uncover potential cyber security flaws in its vehicles and inform the company about it. Bugcrowd is the firm running this bug bounty program from the FCA. The program is focused on Fiat Chrysler’s 3G connected vehicles, including the systems within them, external services and the applications that interact with them.

Why This Sudden Bug Bounty Program ?

Last year the vulnerability of connected autos, when hackers took control of a moving Jeep sport utility vehicle. After that incident, Fiat Chrysler recalled 1.4 million cars and trucks equipped with radios that were vulnerable to hacking which was an industry milestone.

The main motto behind this program is : To find flaws in its vehicles before they might lead to a costly recall and tarnish the brand’s image.

We are the first major automaker to offer a “bug bounty” reward program, said Fiat. However FCA isn’t the only company to offer such bounty to hackers. Tesla’s bug bounty program, which is also run by Bug Crowd pays up to $10,000 to hackers who find credible vulnerabilities in their vehicles.

“Car manufacturers have the opportunity to engage the community of hackers that is already at the table and ready to help,” said Casey Ellis, founder and CEO of Bugcrowd.


 

You may also like