從遊戲中攻克零日漏洞:Pwn2Own Automotive汽車資安漏洞競賽

2023年12月6日
VicOne 網路威脅研究實驗室
從遊戲中攻克零日漏洞:Pwn2Own Automotive汽車資安漏洞競賽

As we announced in October, VicOne will be holding the first-ever Pwn2Own Automotive during Automotive World at Tokyo Big Sight in Japan from January 24 to 26, 2024. The event is organized by the Zero Day Initiative (ZDI), a vulnerability discovery community operated by Trend Micro, with VicOne playing a central role.

Pwn2Own is a competition that challenges participants to find hidden, hard-to-detect vulnerabilities, effectively turning potential future threats into a game. The goal is to identify and address these vulnerabilities before they are exploited by harmful entities. This event has pioneered the vulnerability market by buying vulnerability research legally, thereby disrupting the underground market. This approach helps remove vulnerabilities from potential abusers, allowing vendors to rectify them before they become public knowledge.

Pwn2Own Automotive specifically focuses on the increasing cyberthreats to connected cars worldwide, addressing a critical area of modern automotive security. It is the first global competition dedicated to discovering and solving connected car technology vulnerabilities.

Tesla, the world’s most valuable car company, is partnering with us as the title sponsor of this event, which offers participants more than US$1 million in cash and prizes; Tesla has worked with us extensively for our Pwn2Own Vancouver event. ChargePoint is also partnering with us and will be providing their EV chargers to be used during the contest. VicOne researchers, in particular, have been essential in helping determine targets and providing technical guidance on EV attack surfaces.

For more information and updates on Pwn2Own Automotive, visit https://vicone.com/pwn2own-automotive.

<

馬上體驗更先進的汽車網路安全防護

預約專人展示