X
Tech

Panasonic launches bug bounty program

The scheme will start up with a few select hackers before a larger rollout.
Written by Charlie Osborne, Contributing Writer

Panasonic has joined the ranks seeking external help to discover and patch security flaws in the firm's products by launching a bug bounty program.

screen-shot-2016-08-04-at-09-49-35.jpg

The tech giant's bug bounty program, hosted on HackerOne, will start off with "a select group of hackers" invited to participate at this year's DefCon Conference in Las Vegas.

While few details are currently available on the bug bounty platform's page, Panasonic says the project will focus on avionics; in particular, in-flight entertainment systems developed and sold by the company.

Panasonic Avionics says the firm is taking this step "as it is acknowledged as best practice for effective security by identifying any weaknesses in internet-connected systems."

"Panasonic Avionics has always taken a proactive approach to security," said Michael Dierickx, director of security engineering and ISO at Panasonic Avionics Corporation. "We have extensive processes in place to identify potential and emerging vulnerabilities, and we also engage with security consultation firms who provide penetration testing and other services.

"Still, these teams bring a fresh perspective and innovative ways to search for potential issues," Dierickx added. "We want to harness this out-of-the-box thinking and create a win-win scenario that rewards both Panasonic and this community for our hard work and dedication."

It is not yet known what vulnerabilities will be considered valid, what rewards are on offer or when the project will be rolled out to other security researchers.

In June, bug bounty platform HackerOne raised $25 million in a fresh funding round, bringing total funding to $34 million.

The 10 step guide to using Tor to protect your privacy

Editorial standards