Beating Zero-Day Vulnerabilities at a Game: Pwn2Own Automotive

December 6, 2023
CyberThreat Research Lab
Beating Zero-Day Vulnerabilities at a Game: Pwn2Own Automotive

As we announced in October, VicOne will be holding the first-ever Pwn2Own Automotive during Automotive World at Tokyo Big Sight in Japan from January 24 to 26, 2024. The event is organized by the Zero Day Initiative (ZDI), a vulnerability discovery community operated by Trend Micro, with VicOne playing a central role.

Pwn2Own is a competition that challenges participants to find hidden, hard-to-detect vulnerabilities, effectively turning potential future threats into a game. The goal is to identify and address these vulnerabilities before they are exploited by harmful entities. This event has pioneered the vulnerability market by buying vulnerability research legally, thereby disrupting the underground market. This approach helps remove vulnerabilities from potential abusers, allowing vendors to rectify them before they become public knowledge.

Pwn2Own Automotive specifically focuses on the increasing cyberthreats to connected cars worldwide, addressing a critical area of modern automotive security. It is the first global competition dedicated to discovering and solving connected car technology vulnerabilities.

Tesla, the world’s most valuable car company, is partnering with us as the title sponsor of this event, which offers participants more than US$1 million in cash and prizes; Tesla has worked with us extensively for our Pwn2Own Vancouver event. ChargePoint is also partnering with us and will be providing their EV chargers to be used during the contest. VicOne researchers, in particular, have been essential in helping determine targets and providing technical guidance on EV attack surfaces.

For more information and updates on Pwn2Own Automotive, visit https://vicone.com/pwn2own-automotive.

Our News and Views

Gain Insights Into Automotive Cybersecurity

Visit Our Blog

Accelerate Your Automotive Cybersecurity Journey Today

Contact Us