Fiat Chrysler Automobiles is offering a hefty bounty to hackers willing to test the integrity of its vehicles' digital security. The automaker says it will offer up to $1,500 to hackers who successfully exploit any vulnerabilities related to the cars' increasingly complex integrated infotainment and safety systems. 

This news comes almost two years after a team of hackers made headlines nationally when they wirelessly broke into a new Jeep Cherokee and took control of some of the car's most important functions. At the time, FCA recalled more than 1.4 million vehicles to deliver a security patch. 

CHECK OUT: CARB tells VW to quit blowing smoke for 3.0-liter diesel fix

 “We want to encourage independent security researchers to reach out to us and share what they’ve found so that we can fix potential vulnerabilities before they’re an issue for our consumers," FCA senior manager of security architecture Titus Melnyk said in a news release. 

FCA is hardly the first automaker to pay hackers to test its products, but the practices remains far more common in the tech industry than with cars. A couple years ago, an internet security firm in China staged a highly-publicized event in which it hacked its way into a Tesla Model S. Tesla responded positively to the contest by encouraging hackers to seek out its vulnerabilities and, of course, report them to the automaker.