Cookie Consent by Free Privacy Policy website FCA US Launches Bug Bounty Program to Advance Vehicle Cybersecurity
luglio 13, 2016 - Fiat

FCA US Launches Bug Bounty Program to Advance Vehicle Cybersecurity

Comunicato Stampa disponibile solo in lingua originale. 

Bugcrowd Selected to Manage #fcaus Bug Bounty Program
  • FCA US first full-line automaker to offer “bug bounty” financial reward for discovery of potential vehicle cybersecurity vulnerabilities
  • Program leverages Bugcrowd to enhance safety and security of #fcaus consumers, their vehicles and connected services
  • Up to $1,500 bounty paid per bug, depending on impact and severity
July 13, 2016 , Auburn Hills, Mich. - Reflecting the rapidly increasing convergence of connectivity technology and the automotive industry, #fcaus LLC today announced the launch of a public bug bounty program on the Bugcrowd platform to enhance the safety and security of its consumers, their vehicles and connected services.

Please click the following links to view videos associated with this news release:• FCA & Bugcrowd soundbites: https://youtu.be/LEyYDwXJDMc• Bugcrowd – How it Works: https://youtu.be/-HT0bwStn9I
“There are a lot of people that like to tinker with their vehicles or tinker with IT systems,” said Titus Melnyk, senior manager - security architecture, #fcaus LLC.  “We want to encourage independent security researchers to reach out to us and share what they’ve found so that we can fix potential vulnerabilities before they’re an issue for our consumers.” 

The #fcaus bug bounty program (https://bugcrowd.com/fca) leverages Bugcrowd’s crowdsourced community of cybersecurity researchers to promote a public channel for responsible disclosure of potential vulnerabilities. #fcaus believes that the program is one of the best ways to address the cybersecurity challenges created by the convergence of technology and the automotive industry. The Bugcrowd program gives #fcaus the ability to: identify potential product security vulnerabilities; implement fixes and/or mitigating controls after sufficient testing has occurred; improve the safety and security of #fcaus vehicles and connected services; and foster a spirit of transparency and cooperation within the cybersecurity community. 

“Exposing or publicizing vulnerabilities for the singular purpose of grabbing headlines or fame does little to protect the consumer,” added Melnyk. “Rather, we want to reward security researchers for the time and effort, which ultimately benefits us all.”

Bugcrowd manages all reward payouts, which are scaled based upon the criticality of the product security vulnerability identified, and the scope of impacted users. A reported vulnerability could earn a bug bounty of $150 to $1,500.

“Automotive cybersafety is real, critical, and here to stay. Car manufacturers have the opportunity to engage the community of hackers that is already at the table and ready to help, and #fcaus is the first full-line automaker to optimize that relationship through its paid bounty program,” said Casey Ellis, CEO and founder of Bugcrowd. “The consumer is starting to understand that these days the car is basically a two ton computer. #fcaus customers are the real winners of this bounty program; they're receiving an even safer and more secure product both now and into the future.”

FCA US may make research findings public, based upon the nature of the potential vulnerability identified and the scope of impacted users, if any. Last year, #fcaus contacted customers about a potential vulnerability associated with certain radios; provided the software update and permanently closed remote access to the open port on the radio, eliminating the risk of any long-range remote hacking – all before issuing a recall. 

“The safety and security of our consumers and their vehicles is our highest priority,” said Sandra Hosler, cybersecurity system responsible, #fcaus LLC. “Building on a culture of safety, #fcaus has developed a cross-functional team comprised of engineering, safety, regulatory affairs, and connected vehicle specialists who are dedicated to collaboration and engagement with a wide range of industry professionals to build security into our vehicles and products by design.”