Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Fiat Chrysler Launches Bug Bounty Program

Fiat Chrysler Automobiles (FCA) announced on Wednesday the launch of a bug bounty program aimed at improving the cybersecurity of the company’s vehicles.

Fiat Chrysler Automobiles (FCA) announced on Wednesday the launch of a bug bounty program aimed at improving the cybersecurity of the company’s vehicles.

The carmaker has chosen the Bugcrowd platform to host its bug bounty program and is prepared to offer between $150 and $1,500 for every vulnerability discovered by researchers in FCA hardware and software.

The program covers hardware systems such as TPMS sensors, the head unit and keyless entry, and software products like the Uconnect website and mobile applications, and the MOPAR Owner Connect site. Other FCA websites, including brand and marketing sites, are excluded from the program.

Hackers have been advised to register a special Uconnect account that ends in @bugcrowdninja.com for testing purposes. Participants have also been asked to avoid privacy violations, service disruptions, and destruction of data.

FCA’s decision to launch a bug bounty program comes after researchers Charlie Miller and Chris Valasek showed last year that the company’s vehicles can be remotely hacked through a vulnerability in the Uconnect system. The experts demonstrated on a 2014 Jeep how an attacker could take over the infotainment system, kill the engine, and even disable the brakes. The researchers’ findings led to the company recalling 1.4 million vehicles.

“Automotive cybersafety is real, critical, and here to stay. Car manufacturers have the opportunity to engage the community of hackers that is already at the table and ready to help, and FCA US is the first full-line automaker to optimize that relationship through its paid bounty program,” commented Casey Ellis, CEO and founder of Bugcrowd.

FCA is not the first carmaker to launch a bug bounty program. Similar programs are run by Tesla and General Motors, but the latter is not offering any monetary rewards.

David Barzilai, connected car security expert and co-founder of Karamba Security, believes such bug bounty programs would be unnecessary if carmakers focused on hardening the electronic control unit (ECU) and implemented security mechanisms to prevent attackers from exploiting vulnerabilities in connected systems.

Advertisement. Scroll to continue reading.

Over the past years, the auto industry has announced several new initiatives aimed at enhancing cybersecurity in their products, including an intelligence sharing center and partnerships focused on developing security-related technologies and practices.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.