Bug bounty alert: Elon Musk invites hackers to torpedo Tesla firmware

Tesla says it will allow security researchers to hunt for vulnerabilities in its cars’ firmware – as long as it is done as part of a new bug bounty program. The luxury electric automaker said this week that it will re-flash the firmware on cars that have been bricked by infosec bods searching for exploitable bugs in its code, provided they have enrolled in the Elon Musk-run biz’s just-launched bug bounty program.

Read full news article on The Register

 


Date:

Categorie(s):

Tag(s):