Americas

  • United States
Bangalore Correspondent

Fiat Chrysler launches bug bounty program for connected vehicles

News
Jul 13, 20162 mins
Consumer ElectronicsEnterprise ApplicationsSecurity

The move comes after a Jeep Cherokee was hacked

Fiat Chrysler Automobiles has launched a bug bounty program to attract white-hat hackers to spot out cybersecurity flaws in its products and connected services.

The program is focused on FCA’s connected vehicles, including systems within them and external services and applications that link to them.

The move follows the remote hack and control of a Jeep Cherokee, one of the company’s products, by security researchers. That breach led to the recall of 1.4 million vehicles last year. 

Fiat Chrysler is also moving quite aggressively in the area of autonomous vehicles, announcing earlier this year the joint development of self-driven minivans with Alphabet’s Google Self-Driving Car Project.

The bug bounty program offers between US$150 to $1,500 for a bug, which is small compared to the bounties companies like Google and Facebook offer, but reflects the concern of car companies to secure their cars from hacks as they plan to package more automation and connectivity into the vehicles.

The automaker’s FCA US unit has teamed up with Bugcrowd, which offers crowdsourced application security testing, and will also manage the reward payouts depending on the criticality of the product security vulnerability. Bugcrowd claims about 28,000 security researchers on its platform.

“We want to encourage independent security researchers to reach out to us and share what they’ve found so that we can fix potential vulnerabilities before they’re an issue for our consumers,” said Titus Melnyk, senior manager for security architecture at FCA US.

Under the program, no legal action will be taken nor will  law enforcement be asked to investigate researchers participating in the program provided they comply with certain guidelines. These guidelines include providing full details of the vulnerability, including information needed to reproduce and validate the issue by producing a proof of concept.

Researchers also have to “make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our services,” and not modify, access, or retain data that does not belong to them. More details can be found here.

Tesla Motors also introduced a bug bounty program on Bugcrowd, and is currently offering between $25 and $10,000 a bug.