STOCK TITAN

Trend Micro to Take on Automotive Security Vulnerabilities in 2024 with Standalone Event

Rhea-AI Impact
(Low)
Rhea-AI Sentiment
(Neutral)
Tags

Zero Day Initiative expands Pwn2Own competition as connected car threats surge

DALLAS, Jan. 26, 2023 /PRNewswire/ -- Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global cybersecurity leader, announced today that the Trend Micro Zero Day Initiative's (ZDI's) Pwn2Own bug bounty competition will launch a new event next year designed to make the connected vehicle ecosystem more secure.

Pwn2Own challenges researchers to find and exploit vulnerabilities in software and devices before cybercriminals do.

In recognition of the growing importance of and threat to the connected vehicle ecosystem, a standalone competition – Pwn2Own Automotive – will take place in January 2024 at Automotive World Tokyo.

Brian Gorenc, VP of threat research at Trend Micro: "A car isn't just a car today. New vehicles offer systems and components that deliver enhanced computing power but also broaden the cyber-attack surface. Through our VicOne subsidiary and now Pwn2Own, Trend Micro protects this fast-growing part of the connected digital world for all global citizens."

Now in its 17th year, Pwn2Own challenges the world's best hackers to find and exploit vulnerabilities in widely used software and devices before threat actors exploit them.

Pwn2Own Automotive will accomplish three goals:

  1. Further automotive research by encouraging researchers to contribute and be financially rewarded for reports covering various products and platforms.
  2. Illuminate the attack surface by highlighting critical technologies that need to be evaluated.
  3. Incentivize the discovery of challenging and complex threats by offering increased bounties for multi-system attacks.

Automotive systems have played an increasingly prominent role in Pwn2Own over recent years, spearheaded by participation from Tesla. A team won the overall Master of Pwn award in 2019 after successfully hacking a Tesla Model 3. Then last year, competitors were able to demonstrate the exploitation of two more unique bugs in the car's infotainment system. The electric carmaker will return to Pwn2Own Vancouver as a sponsor in 2023, once again offering a Model 3 as a potential prize for successful participants.

About Trend Micro

Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, global threat research, and continuous innovation, Trend Micro's cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks, devices, and endpoints. As a leader in cloud and enterprise cybersecurity, the platform delivers a powerful range of advanced threat defense techniques optimized for environments like AWS, Microsoft, and Google, and central visibility for better, faster detection and response. With 7,000 employees across 65 countries, Trend Micro enables organizations to simplify and secure their connected world. www.TrendMicro.com.  

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/trend-micro-to-take-on-automotive-security-vulnerabilities-in-2024-with-standalone-event-301731337.html

SOURCE Trend Micro Incorporated

TREND MICRO INC S/ADR

OTC:TMICY

TMICY Rankings

TMICY Latest News

TMICY Stock Data

7.10B
128.17M
0.01%
Software Publishers
Information
Link
United States of America
Shibuya Ku

About TMICY

trend micro, a global leader in security software and solutions, strives to make the world safe for exchanging digital information. for the past 25 years, its employees have been inspired to protect individuals, families, businesses and governments as they look to harness the potential of emerging technologies and new ways of sharing information. in today’s organizations, information has become the most strategic asset, embodying competitive advantage and powering operational excellence. with the explosion of mobile, social and cloud technologies, protecting this information has become more challenging than ever. organizations need a smart protection strategy. trend micro enables the smart protection of information, with innovative security solutions that are simple to deploy and manage, and fits an evolving ecosystem. trend micro solutions provide layered content security for mobile devices, endpoints, gateways, servers and the cloud. leveraging these solutions, organizations can prot