CIO

​Chrysler picks Australia's Bugcrowd to catch next cyber threat

Fiat Chrysler Automobiles has launched a bug bounty that offers researchers up to $1,500 for each vulnerability they report to it.

A year after Fiat Chrysler recalled 1.4 million vehicles due to critical bugs found by two security researchers, the company has launched a program to pay whoever find the bugs that could trigger a future recall.

Fiat Chrysler Automobiles (FCA), the world’s seventh largest auto manufacturer, is partnering with Australia-founded security start-up Bugcrowd to operate the bug bounty. FCA will pay researchers up to $1,500 for each bug, which can be in apps that connect with vehicles as well as in-vehicle systems, such as those which researchers Chris Valasek and Charlie Miller last year demonstrated could be used to remotely manipulate a Jeep Cherokee’s core controls.

FCA’s Bugcrowd profile currently only lists its mobile apps that are used to connect with vehicles as within scope, however Bugcrowd CEO Casey Ellis told CSO Australia that on-board networks are also within scope and that it will update the site to reflect this.

FCA’s top payout is dwarfed by the $100,000-plus on offer by Microsoft and Google. It's also significantly smaller than rewards from Uber and Facebook. However, that FCA is wiling to pay hackers at all to report bugs is a significant step for the auto-industry. The only other auto-maker that pays researchers for reporting bugs is Tesla. GM has a bug bounty but it doesn’t offer cash incentives.

The paid-for bounty concept is catching on in other sectors, in part as a response to widely reported shortages in cyber security skills. Bug bounties promise access to a wider pool of specialised skills that aren't constrained by geography and target a rare set of skills that are focussed on attacking systems, rather than defending them, to improve security.

The US Department of Defense (DoD) this year broke new ground by becoming the first US agency to launch a bug bounty. Following a pilot, in June it made the program permanent, offering the department alternative routes to purchase security services. The DoD’s experiment may also offer other agencies a model to adopt similar cost-saving strategies.

Some security researchers have already written off FCA’s bug bounty as a joke due to the low payments, raising questions about the purpose of such programs and how researchers should view them. Security researcher Dan Guido suggested some researchers were mistaking bounty programs’ financial rewards for employment. Facebook’s chief security officer Alex Stamos said the complaints about FCA’s rates were “incredibly short-sighted” and would discourage other firms from adopting a bug bounty.

Bugcrowd’s Ellis agreed with Stamos’ take on the issue of rates. “Open hostility from the researcher community carries the risk of scaring off the adoption of this model by other companies, especially while it's in its infancy,” he told CSO Australia.

Ellis pointed out that FCA isn’t bound by the cap and that Bugcrowd’s customers do regularly pay larger rewards than what’s listed when researchers report high-impact or creative bugs.

The other reason FCA could be starting with a relatively low price for bugs is that it gives it some leeway to move, depending on the reports it gets.

“An interesting quirk of bug bounties is that it's easy to put the rewards up, but very difficult to being them down. We've seen many programs, both DIY and on other platforms, that have made the mistake of starting too high and then reducing their rewards when they've started to run out of budget,” said Ellis.

In the end though, bug bounties are an open market; if researchers don’t like what’s on offer from one vendor, they’re not obliged to participate.