SHARE THIS ARTICLE

Fiat Chrysler Automobiles NV is becoming the most recent automaker to turn to hackers and other software gurus outside the company to identify potential security issues with their vehicles and software systems.

The automaker on Wednesday will begin offering up to $1,500 bounties for the information through a new partnership with Bugcrowd Inc., a crowdsourced security testing company that has about 32,000 users who attempt to identify critical software vulnerabilities for companies.



Read Article


Fiat-Chrysler Begins Offering Hacker Rewards To Identify Potential Security Risks

About the Author

Agent009