Arrow-right Camera
The Spokesman-Review Newspaper
Spokane, Washington  Est. May 19, 1883

Fiat Chrysler offers hackers bounty to report cyber threats

Associated Press

DETROIT – Fiat Chrysler is turning to weekend car tinkerers and good-guy hackers to expose software vulnerability in its cars and trucks.

The Italian-American automaker is offering a bounty of $150 to $1,500 to people who spot software bugs and report them so they can be fixed. The size of the reward depends on how critical the bug is and how many vehicles it affects.

The company will offer the bounty on the Bugcrowd platform. The platform will manage the payouts.

FCA says it’s the first automaker with a full lineup of cars and trucks to offer such a bounty, although electric car maker Tesla Motors Inc. has made such offers.

FCA says that depending on the nature of the problems, it may make the findings public to benefit other automakers.