Data Protection

Inflight Internet Provider Gogo Launches Bug Bounty Program

Inflight Internet and entertainment provider Gogo has announced the launch of a Bugcrowd-based public bug bounty program covering the company’s main websites.

<p><strong><span style="color: #888888;"><span><span style="color: #000000;"><span>Inflight Internet and entertainment provider Gogo has announced the launch of a Bugcrowd-based public bug bounty program covering the company’s main websites.</span></span></span></span></strong></p>

Inflight Internet and entertainment provider Gogo has announced the launch of a Bugcrowd-based public bug bounty program covering the company’s main websites.

Gogo has invited researchers to find vulnerabilities in gogoair.com, gogoinflight.com and their subdomains. Gogoair.com is the website where users create accounts and obtain pricing information. The buy.gogoair.com subdomain handles payment card processing, which is the main focus area of the bug bounty program.

Gogoinflight.com is the website that users access while they are flying. This site acts as an Internet gateway and is responsible for serving video content on airplanes. Hackers will have to test Gogoinflight.com while flying on Gogo-equipped aircraft, including AirFrance, American Airlines, British Airways, Delta, United, KLM and Virgin flights.

“Since we are testing real world scenarios, no elevated credentials will be provided for researchers. All researchers will need to create free user level accounts to test elevated portions of the website (e.g., create an account to access credit card transaction pages, etc.). Similarly, there are no test credit cards/data that can be used for testing purposes – all actions/transactions will be live/real,” Gogo says on its Bugcrowd page.

The company is prepared to pay out between $100 and $1,500 per flaw found in any of the services running on the targeted hosts. Researchers are not allowed to disclose any vulnerability information.

Gogo’s services have been tested on several occasions by researchers looking into airplane Wi-Fi security weaknesses. Last year, a Google security expert discovered that Gogo had been using fake Google SSL certificates, but the company said their role was only to prevent video streaming. Gogo has openly admitted working with law enforcement to incorporate “functionalities and protections that would serve public safety and national security interests” into its services.

Aviation is one of the traditional industries increasingly interested in harnessing the power of the community to find cyber vulnerabilities. Panasonic Avionics and United Airlines have been the first to announce such initiatives.

While research into aviation cybersecurity ensures that the industry does not neglect the possibility of cyber threats when designing its products, experts should tread carefully when conducting in-flight analysis in order to avoid causing any damage or getting into trouble.

Advertisement. Scroll to continue reading.

Related: Panasonic In-Flight Entertainment Systems Can Be Hacked

Related: Internet Connectivity Could Expose Aircraft Systems to Cyberattacks

Related: FBI Says Researcher Admitted Hacking Airplane in Mid-Flight

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version