Fiat Chrysler offers hackers bounty to report cyber threats

Fiat Chrysler is turning to weekend car tinkerers and good-guy hackers to expose software vulnerability in its cars and trucks.

The Italian-American automaker is offering a bounty of $150 to $1,500 to people who spot software bugs and report them so they can be fixed. The size of the reward depends on how critical the bug is and how many vehicles it affects.

FCA will offer the bounty on the Bugcrowd platform. The platform will manage the payouts. Bugcrowd says it has about 30,000 as members.

FCA says it's the first automaker with a full lineup of cars and trucks to offer such a bounty, although electric car maker Tesla Motors Inc. has made a similar offer.

Fiat Chrysler says that depending on the nature of the problems, it may make the findings public to benefit others.

The move comes about a year after two ethical hackers were able to control a Jeep Cherokee remotely with a laptop through loopholes in the vehicle's radio. The hack touched off the recall of 1.4 million vehicles made by FCA including Cherokees in order to patch software holes. It also sent the scrambling to make sure its systems are secure.

© 2016 The Associated Press. All rights reserved.

Citation: Fiat Chrysler offers hackers bounty to report cyber threats (2016, July 13) retrieved 25 April 2024 from https://phys.org/news/2016-07-fiat-chrysler-hackers-bounty-cyber.html
This document is subject to copyright. Apart from any fair dealing for the purpose of private study or research, no part may be reproduced without the written permission. The content is provided for information purposes only.

Explore further

Feds: Non-Jeep car radios aren't vulnerable to hacking

11 shares

Feedback to editors