Case Study: Fiat Chrysler Automobiles (FCA) strengthens automotive cybersecurity by tapping 50,000+ security researchers with Bugcrowd

A Bugcrowd Case Study

Preview of the FCA Case Study

FCA - Customer Case Study

Fiat Chrysler Automobiles (FCA US) — a company with a long history of prioritizing vehicle safety — faced a new challenge as cars’ attack surface expanded into the cyber realm. To protect drivers and passengers, FCA wanted to encourage independent security researchers to report vulnerabilities so issues could be fixed before they affected consumers.

Bugcrowd launched and manages a public bug bounty program for FCA, tapping into its 50,000+ security researchers and outreach beyond the platform to surface real‑world findings. The program enables FCA to proactively discover and remediate automotive security issues, marking a historic step forward in their product‑security strategy and providing ongoing support to keep vehicles safer.


Open case study document...

FCA

Titus Melnyk

Senior Manager, Security Architecture


Bugcrowd

41 Case Studies