Reflecting the rapidly increasing convergence of connectivity technology and the automotive industry, FCA US has launched a public bug bounty program on the Bugcrowd platform to enhance the safety and security of its consumers, their vehicles and connected services.
“There are a lot of people that like to tinker with their vehicles or tinker with IT systems. We want to encourage independent security researchers to reach out to us and share what they’ve found so that we can fix potential vulnerabilities before they’re an issue for our consumers,” said Titus Melnyk, senior manager – security architecture, FCA US.
The FCA US bug bounty program leverages Bugcrowd’s crowdsourced community of cybersecurity researchers to promote a public channel for responsible disclosure of potential vulnerabilities. FCA US believes that the program is one of the best ways to address the cybersecurity challenges created by the convergence of technology and the automotive industry.
The Bugcrowd program gives FCA US the ability to: identify potential product security vulnerabilities; implement fixes and/or mitigating controls after sufficient testing has occurred; improve the safety and security of FCA US vehicles and connected services; and foster a spirit of transparency and cooperation within the cybersecurity community.
FCA US may make research findings public, based upon the nature of the potential vulnerability identified and the scope of impacted users, if any. Last year, FCA US contacted customers about a potential vulnerability associated with certain radios; it provided the software update and permanently closed remote access to the open port on the radio, thus eliminating the risk of any long-range remote hacking – and all without issuing a recall.
For more information watch this video.
July 19, 2016