Researchers to target Gogo's ground-based gogoair.com and airborne gogoinflight.com domains for vulnerabilities.

Dark Reading Staff, Dark Reading

December 22, 2016

1 Min Read

In-flight Internet and entertainment service provider Gogo has kicked off a bug bounty program using Bugcrowd’s crowdsourced community to find exploits and vulnerabilities in its ground-based and airborne systems.Gogo asked that researchers also provide remedial measures with every vulnerability found.

The two main targets for the researchers, says Gogo, are its ground-based public domain and the airborne network, with a focus on security of the credit card transaction page. In order to access the live gogoinflight.com domain, researchers would have to fly on a Gogo-equipped aircraft.

All tests would be live and real so researchers would have to log in from user level without any elevated credentials provided.

Gogo has forbid researchers from DDoSing its sites in their testing.

More on the program here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights