Uconnect Access provides entertainment, location and traffic information. 

Uconnect | July 13 2016

Cyber bug bounty hunt

Think of it as a high tech posse of bounty hunters on the lookout for potential vehicle cybersecurity vulnerabilities — bugs in a vehicle’s system that could open it up to security breaches from nefarious individuals or groups.

FCA US is now the first full-line automaker to offer bounties to researchers who discover possible bugs in our systems. It’s all done through a company called Bugcrowd. Cyber researchers hoping to score a bounty of between $150 to $1,500 register with Bugcrowd, then submit their findings. If they come up with a verified security vulnerability, they receive a bounty based on the criticality of the bug.

From FCA’s standpoint, this is a really effective way to tackle cybersecurity issues, by exchanging modest bounties for valuable information from accomplished researchers.

We suspect you’ll have some questions regarding FCA’s Bug Bounty program, so we’ve prepared a couple of videos to help answer them.

Bugcrowd – How it Works: https://youtu.be/-HT0bwStn9I