Platform will be leveraged to identify and resolve security issues in automobile software.

Dark Reading Staff, Dark Reading

July 13, 2016

1 Min Read

FCA US, a member of the Fiat Chrysler Automobiles family, has launched a public bug bounty program on the Bugcrowd platform to identify potential vulnerabilities in automobile software, according to various news reports.

FCA, whose Jeep Wrangler was recently a victim of ‘car hacking’ in Houston, plans to use this public channel to address cybersecurity issues facing the automobile industry.

The tie up with Bugcrowd, a crowdsourced community comprising thousands of security researchers, aims to help FCA identify vulnerabilities in product security and implement fixes to improve the safety of its vehicles.

“Car manufacturers have the opportunity to engage the community of hackers that is already at the table and ready to help, and FCA US is the first full-line automaker to optimize that relationship through its paid bounty program," says Casey Ellis of Bugcrowd. 

Reward payout will be managed by Bugcrowd and could be anything between $150 and $1,500, according to a PR Newswire press release.

For more details, click here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights