Request a Demo Contact Us

Fiat Chrysler Automobiles

FCA US has always made the security of their cars a top priority,

Fiat_Chrysler_FCA_Bugcrowd

Opportunity

FCA US has always made the security of their cars a top priority, standardizing and innovating security features since 1924 and, notably, in 1988 being the first automotive company to make airbags standard. As the attack surface of cars has expanded from just the physical realm to the cyber world, they take a new approach to product security in their commitment to helping keep drivers and passengers safe.

“We want to encourage independent security researchers to reach out to us and share what they’ve found so that we can fix it before it becomes an issue for our consumers.” – Titus Melnyk, Senior Manager, Security Architecture, FCA US.

 

Solution with Bugcrowd

To that end, Fiat Chrysler has turned to Bugcrowd to tap into the collective creativity of our 50,000+ security researchers, as well as those who aren’t yet members of the Bugcrowd community. Bugcrowd is excited to be part of this historic advancement in automotive security, and look forward to supporting the Fiat Chrysler bug bounty program both now and into the future.

We want to encourage independent security researchers to reach out to us and share what they’ve found so that we can fix it before it becomes an issue for our consumers.

Titus Melnyk, Senior Manager, Security Architecture

Subscribe for updates

Get Started with Bugcrowd

Hackers aren’t waiting, so why should you? See how Bugcrowd can quickly improve your security posture.