Fiat Chrysler Automobiles wants you to hack its vehicles

Jeep Cherokee

Have you ever wanted to hack a vehicle legally? Fiat-Chrysler (FCA) announced a program through the public Bugcrowd system to ensure its vehicle security is staunch and is offering up a bounty of $150 to $1,500 for identified vulnerabilities.

"Exposing or publicizing vulnerabilities for the singular purpose of grabbing headlines or fame does little to protect the consumer," added Melnyk. "Rather, we want to reward security researchers for the time and effort, which ultimately benefits us all."

Bugcrowd is a community crowdsourcing platform for cybersecurity scientists and FCA is utilizing this to ensure their vehicle system are fixed before any problems occur.

"Automotive cybersafety is real, critical, and here to stay. Car manufacturers have the opportunity to engage the community of hackers that is already at the table and ready to help, and FCA US is the first full-line automaker to optimize that relationship through its paid bounty program," said Casey Ellis, CEO and founder of Bugcrowd. "The consumer is starting to understand that these days the car is basically a two ton computer. FCA US customers are the real winners of this bounty program; they're receiving an even safer and more secure product both now and into the future."

While they may or may not make the findings public, FCA has contacted customers when faced with vulnerabilities in their vehicle systems and fixed those issues prior to needing a recall. Last year, a remote hacking risk necessitated a pre-recall fix on certain vehicle radios.

Independent researchers are known to greatly impact the automotive industry, such as the VW Dieselgate scandal, which was found by a third-party team of scientists.

If hacking FCA sounds like a fun afternoon for you, then head over to bugcrowd.com/fca to begin.