Security News

Tesla Motors Starts Bug Bounty–But Not For Its Cars (Threatpost)
2015-06-04 18:22

Tesla Motors has started a bug bounty program that will pay researchers up to $1,000 for disclosing vulnerabilities. However, the rewards don’t apply to bugs found in the company’s vehicles. The...