Fiat Chrysler Will Pay You To Hack Into Its Systems

Calling all technology geeks. Fiat Chrysler wants you.

The automaker is inviting computer hackers around the world to try to hack into its auto technology systems. You could even walk away some cash for your trouble.

You can’t just do this on your own, though. You have to participate in FCA’s new Bug Bounty program. It’s managed by the Bugcrowd platform. It connects a pool of researchers all around the world focused on finding software vulnerabilities.

FCA hopes to leverage all those tech minds to make its products less vulnerable to cyber attacks. The automaker says it’s the first “full-line” automaker to launch this type of crowdsourced contest.

Researchers who find new potential security issues in FCA vehicles will get cold hard cash for their efforts. In this case, anywhere from $150 to $1,500 depending on the issue’s severity. The Great Race: The Gl... Tillemann, Levi Best Price: $3.40 Buy New $12.20 (as of 01:05 UTC - Details)

“There are a lot of people that like to tinker with their vehicles or tinker with IT systems,” says Titus Melnyk, senior manager for FCA’s security architecture department. “We want to encourage independent security researchers to reach out to us and share what they’ve found so that we can fix potential vulnerabilities before they’re an issue for our consumers.”

Myths, Misunderstandings and Outright lies about owning Gold. Are you at risk?

Cyber security is an issue that’s a headache for all automakers, but it’s proven an especially big one for Fiat Chrysler following several high-profile hacking cases. In one of them, so-called friendly hackers remotely hacked into a 2014 Jeep Grand Cherokee and took control of its vehicle functions to prove there was a vulnerability. Just last week, surveillance video showed a hacker actually using a laptop to steal a 2010 Jeep Wrangler Unlimited out of someone’s driveway.

FCA says its goal is to identify potential product vulnerabilities and fix them before they become problems so it can improve the overall safety of its connected services. It will fix any vulnerabilities found as quickly as possible and may make some of the research public. Of course, it won’t take any action against researchers following program guidelines.

Check out the video below for more on the Bugcrowd crowdsourcing platform.

Reprinted from Car Pro.