PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017

Size: px
Start display at page:

Download "PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017"

Transcription

1 PENETRATION TESTING OF AUTOMOTIVE DEVICES Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017

2 Imagine your dream car 2

3 Image: 2017 ESCRYPT. Exemplary attack demonstration only. This is NOT a real attack/vulnerability! 3

4 Is this realistic? Even reputable IT companies are vulnerable to cyber attacks. Car hacking has also been widely reported in the media. Individual tools are easily available: Ransomware kit Botnet distribution In-vehicle exploit Online/offline infection (infotainment) Spread to reach engine control Engine lock command Diagnostic services Anonymous payment collection Unlock optional Image from Wikimedia, 2017 Christiaan Colen, licensed under cc-by-sa

5 The car as a rolling computer centre Originally, cars were designed as closed systems. Cyber-security was not an issue. Many different! electronic control units (ECUs) on an inhomogeneous network. Strong cost incentive smallest possible controller, least possible memory, no complex calculations. Start up in seconds, reaction time is often critical, many real-time constraints. External connectivity (Infotainment, SW updates, emergency calls, v2x smart services, IoT back-end). CANbus designed for a closed environment, no inherent protection. Automotive Ethernet designed as an open environment, no inherent protection. Physically accessible Almost open access while parked. Third-party repair shops need diagnostic and repair access. Uncontrolled spare parts may be installed. Side-channel attacks on legitimate HW. Human factor: the owner may willingly or not compromise security. From an enterprise security point of view, pretty difficult! 5

6 Vehicle network vulnerability Wireless external connectivity (GSM, WiFi, Bluetooth) Connect to an IoT backend for smart services (parking, traffic info) Connect to smart infrastructure and other vehicles (v2x) Connect to user devices CANbus most common vehicle network Shared bus among many devices No source ID Simple priority arbitration based on message ID Easy to fake any message Accessible via On-Board Diagnostic (OBD) port 6

7 Proof of concept demo 7 Image: 2017 ESCRYPT.

8 Life-cycle risks Development (supply chain!) Bugs Unsecure features Information leaks Manufacturing (supply chain!) Key management Configuration control Maintenance (independent garages, spare parts) Access control to diagnostics functions (vs. antitrust regulations) Firmware update over the air (FOTA) Min. 15 years aftermarket parts availability Cloud-based connected services Very useful, but security and privacy must be guaranteed! 8

9 How to protect our cars? Learn from functional safety in the automotive industry Strict development process, requirement and test traceability, failure modes and effects analysis (FMEA) Coding rules, static analysis, test coverage Learn from classical enterprise and network security Cryptography, secure protocols, threat and risk analysis Coding rules, grey-box analysis, penetration testing Apply best practices at all levels Legal framework Organizational measures State of the art technology Healthy paranoia 9

10 Protection at all levels! Legal framework Define responsibility Define authority Define standards Technical aspects Use state of the art technology Domain-based vehicle Hardware security module Back-end infrastructure and services Defensive design, secure coding Penetration testing and analysis Fast SW release and remote update capability Organizational aspects $ Clarify incentives Train people Security engineering process Risk and threat analysis Manage product lifecycle Security management In-field monitoring 10

11 Domain-based architecture Each domain has a separate controller Domain controllers isolate critical functions Central gateway connects the various domains controls external connectivity, diagnostics port implements firewall manages virtual networks (VLAN) Automotive Ethernet used between domains Point-to-point connections, managed switches Hardware security module (HSM) enables sophisticated security features 11

12 Our experience getting started Goal: build up security testing and analysis experience from zero Situation: existing conformance testing capability Action: try port scan on automotive Linux dev kit (GENIVI on Raspberry Pi) Results: Open ports: ssh + Diagnostic Log and Trace (DLT) DLT: Debug info leak + diagnostic commands accepted Conclusion: This is normal during development No real functionality no real attack surface The production configuration must be verified! Long way to go! Next step: Test actual products in development 12

13 Conclusions Hacking vehicles is a real threat Protection is not easy! Legislation is in progress Secure technology is available Using it correctly is challenging Organizational challenge Expect a constant battle! 13

Automotive Anomaly Monitors and Threat Analysis in the Cloud

Automotive Anomaly Monitors and Threat Analysis in the Cloud Automotive Anomaly Monitors and Threat Analysis in the Cloud Dr. André Weimerskirch Vector Automotive Cyber Security Symposium October 12, 2017 Cybersecurity Components Secure Internal & External Communications

More information

Trusted Platform Modules Automotive applications and differentiation from HSM

Trusted Platform Modules Automotive applications and differentiation from HSM Trusted Platform Modules Automotive applications and differentiation from HSM Cyber Security Symposium 2017, Stuttgart Martin Brunner, Infineon Technologies Axiom: Whatever is connected can (and will)

More information

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017 Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen Axel Freiwald 1/2017 All OEMs Will Implement Software OTA As Soon As Possible IHS Study Motivation: Save on recalls caused by software bugs Evolution

More information

Automotive Cyber Security

Automotive Cyber Security Automotive Cyber Security Rajeev Shorey (Ph.D.) Principal Scientist TCS Innovation Labs Cincinnati, USA & Bangalore, India Copyright 2013 Tata Consultancy Services Limited Connected Vehicles Chennai, 18

More information

Secure Product Design Lifecycle for Connected Vehicles

Secure Product Design Lifecycle for Connected Vehicles Secure Product Design Lifecycle for Connected Vehicles Lisa Boran Vehicle Cybersecurity Manager, Ford Motor Company SAE J3061 Chair SAE/ISO Cybersecurity Engineering Chair AGENDA Cybersecurity Standards

More information

Automotive Security Standardization activities and attacking trend

Automotive Security Standardization activities and attacking trend Automotive Standardization activities and attacking trend Ingo Dassow, Deloitte November 2017 Automotive Risk Overview Trends and risks for connected vehicles 2 Value and Components of a Car Autonomous

More information

Offense & Defense in IoT World. Samuel Lv Keen Security Lab, Tencent

Offense & Defense in IoT World. Samuel Lv Keen Security Lab, Tencent Offense & Defense in IoT World Samuel Lv Keen Security Lab, Tencent Keen Security Lab of Tencent Wide coverage of software and hardware security research Mainstream PC & Mobile Operating Systems Mainstream

More information

How Security Mechanisms Can Protect Cars Against Hackers. Christoph Dietachmayr, CIS Solution Manager EB USA Techday, Dec.

How Security Mechanisms Can Protect Cars Against Hackers. Christoph Dietachmayr, CIS Solution Manager EB USA Techday, Dec. How Security Mechanisms Can Protect Cars Against Hackers Christoph Dietachmayr, CIS Solution Manager EB USA Techday, Dec. 3 rd 2015 Driver s Fears Are Being Fueled by Recent News ConnectedCars, new opportunies

More information

Conquering Complexity: Addressing Security Challenges of the Connected Vehicle

Conquering Complexity: Addressing Security Challenges of the Connected Vehicle Conquering Complexity: Addressing Security Challenges of the Connected Vehicle October 3, 2018 Securely Connecting People, Applications, and Devices Ted Shorter Chief Technology Officer CSS Ted.Shorter@css-security.com

More information

Diagnostic Trends 2017 An Overview

Diagnostic Trends 2017 An Overview Diagnostic Trends 2017 An Overview Vector India Conference, 2017-07-18+19 V1.0 2017-07-14 Agenda 1. DoIP 2. Remote Diagnostics 3. Cyber Security 4. Summary 2/29 DoIP Why DoIP? Why another diagnostic network?

More information

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Automotive The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Cars are becoming increasingly connected through a range of wireless networks The increased

More information

13W-AutoSPIN Automotive Cybersecurity

13W-AutoSPIN Automotive Cybersecurity 13W-AutoSPIN Automotive Cybersecurity Challenges and opportunities Alessandro Farsaci (CNH industrial) Cosimo Senni (Magneti Marelli) Milan, Italy November 12th, 2015 Agenda Automotive Cybersecurity Overview

More information

UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update)

UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update) UNECE WP29/TFCS Regulation standards on threats analysis (cybersecurity) and OTA (software update) Koji NAKAO, NICT, Japan (Expert of UNECE WP29/TFCS) General Flow of works in WP29/TFCS and OTA Data protection

More information

Countermeasures against Cyber-attacks

Countermeasures against Cyber-attacks Countermeasures against Cyber-attacks Case of the Automotive Industry Agenda Automotive Basics ECU, domains, CAN Automotive Security Motivation, trends Hardware and Software Security EVITA, SHE, HSM Secure

More information

Securing the future of mobility

Securing the future of mobility Kaspersky Transportation System Security AVL Software and Functions Securing the future of mobility www.kaspersky.com #truecybersecurity Securing the future of mobility Connected car benefits The need

More information

SGS CYBER SECURITY GROWTH OPPORTUNITIES

SGS CYBER SECURITY GROWTH OPPORTUNITIES SGS CYBER SECURITY GROWTH OPPORTUNITIES Eric Krzyzosiak GENERAL MANAGER DIGITAL Jeffrey Mc Donald Executive Vice President CERTIFICATION & BUSINESS ENHANCEMENT Eric Lee WIRELESS & CONSUMER RETAIL CYBER

More information

Risk-based design for automotive networks. Eric Evenchik, Linklayer labs & Motivum.io Stefano Zanero, Politecnico di Milano & Motivum.

Risk-based design for automotive networks. Eric Evenchik, Linklayer labs & Motivum.io Stefano Zanero, Politecnico di Milano & Motivum. Risk-based design for automotive networks Eric Evenchik, Linklayer labs & Motivum.io Stefano Zanero, Politecnico di Milano & Motivum.io Who are we Eric Evenchick Stefano Zanero Linklayer Labs (Toronto,

More information

Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security

Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security Preventing Cyber Attacks on Aftermarket Connectivity Solutions Zach Blumenstein, BD Director Argus Cyber Security In less than a year, 100s of millions connected cars Aftermarket connectivity most prevalent

More information

Open Source in Automotive Infotainment

Open Source in Automotive Infotainment Open Source in Automotive Infotainment Taeyong Kim (ty.kim@windriver.com) Services & Solutions Wind River Systems 2015 Wind River. All Rights Reserved. Why using Open Source in IoT? Internet of Things

More information

The case for a Vehicle Gateway.

The case for a Vehicle Gateway. The case for a Vehicle Gateway. Equipment and Tool Institute ETI-ToolTech_2015_Gateway.pptx 1 Vehicle Data Access Last year we proposed a Vehicle Station Gateway and its associated Unified Gateway Protocol

More information

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cybersecurity Challenges for Connected and Automated Vehicles Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cars are becoming complex (and CAV is only part of it) 1965: No

More information

Security Concerns in Automotive Systems. James Martin

Security Concerns in Automotive Systems. James Martin Security Concerns in Automotive Systems James Martin Main Questions 1. What sort of security vulnerabilities do modern cars face today? 2. To what extent are external attacks possible and practical? Background

More information

Achieving End-to-End Security in the Internet of Things (IoT)

Achieving End-to-End Security in the Internet of Things (IoT) Achieving End-to-End Security in the Internet of Things (IoT) Optimize Your IoT Services with Carrier-Grade Cellular IoT June 2016 Achieving End-to-End Security in the Internet of Things (IoT) Table of

More information

SECURIFY: A COMPOSITIONAL APPROACH OF BUILDING SECURITY VERIFIED SYSTEM

SECURIFY: A COMPOSITIONAL APPROACH OF BUILDING SECURITY VERIFIED SYSTEM 1 SRIFY: A COMPOSITIONAL APPROACH OF BUILDING SRITY VERIFIED SYSTEM Liu Yang, Associate Professor, NTU SG-CRC 2018 28 March 2018 2 Securify Approach Compositional Security Reasoning with Untrusted Components

More information

Examining future priorities for cyber security management

Examining future priorities for cyber security management Examining future priorities for cyber security management Cybersecurity Focus Day Insurance Telematics 16 Andrew Miller Chief Technical Officer Thatcham Research Owned by the major UK Motor Insurers with

More information

Automotive Cybersecurity: A steep learning curve

Automotive Cybersecurity: A steep learning curve Automotive Cybersecurity: A steep learning curve Vector Congress 2018 V1.0 2018-11-07 Motivation Attack Surface and Attack History Automotive megatrends Attacks with safety-critical effects Connectivity

More information

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices

Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices Security of Embedded Hardware Systems Insight into Attacks and Protection of IoT Devices Dr. Johann Heyszl, Head of Hardware Security Department Fraunhofer-Institute for Applied and Integrated Security

More information

Scalable and Flexible Software Platforms for High-Performance ECUs. Christoph Dietachmayr Sr. Engineering Manager, Elektrobit November 8, 2018

Scalable and Flexible Software Platforms for High-Performance ECUs. Christoph Dietachmayr Sr. Engineering Manager, Elektrobit November 8, 2018 Scalable and Flexible Software Platforms for High-Performance ECUs Christoph Dietachmayr Sr. Engineering Manager, November 8, Agenda A New E/E Architectures and High-Performance ECUs B Non-Functional Aspects:

More information

Secure Ethernet Communication for Autonomous Driving. Jared Combs June 2016

Secure Ethernet Communication for Autonomous Driving. Jared Combs June 2016 Secure Ethernet Communication for Autonomous Driving Jared Combs June 2016 Agenda Motivation for Security The Multi-Level Security Architecture Proposal Level 1: Restrict access to the network Level 2:

More information

Automotive Security: Challenges and Solutions

Automotive Security: Challenges and Solutions Automotive Security: Challenges and Solutions 8 th Vector Congress 30 th November 2016 V2.01.00 2016-11-22 Agenda Introduction Services Embedded Security Mechanisms Tools Summary 2 Introduction Vehicle

More information

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com Protect Your Endpoint, Keep Your Business Safe. White Paper Exosphere, Inc. getexosphere.com White Paper Today s Threat Landscape Cyber attacks today are increasingly sophisticated and widespread, rendering

More information

THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS

THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS SESSION ID: MBS-W04 THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS Nadir Izrael CTO & Co-Founder Armis, Inc. Ben Seri Head of Research Armis, Inc. Placeholder Slide: Image of spread of infection Placeholder

More information

Stepping Stone to Car Hacking

Stepping Stone to Car Hacking Stepping Stone to ar Hacking The Realistic Threat Model Movie Liran Zwickel - Security researcher Who We Are nigmatos - Automotive yber Security Yannay Livneh - Security researcher Alex Fok TO Agenda History

More information

Embedded Automotive Systems Security:

Embedded Automotive Systems Security: The 3 rd International Workshop on Safety and Security of Intelligent Vehicles (SSIV) June 26, 2017 Embedded Automotive Systems Security: A language-based Intrusion Detection Approach Mohamed Kaâniche

More information

Presentation's title

Presentation's title 3 rd April 2017 B03 -In-vehicle technology enabler Presentation's title Dominique Bolignano CEO Prove & Run dominique.bolignano@provenrun.com Introducing myself and Prove & Run Dominique Bolignano, previously

More information

10 th AUTOSAR Open Conference

10 th AUTOSAR Open Conference 10 th AUTOSAR Open Conference Dr. Günther Heling Vector Informatik AUTOSAR Adaptive Platform Now it s Time to get on Board AUTOSAR Nov-2017 Introduction At the first glance Adaptive and Classic don t have

More information

SIMPLIFYING THE CAR. Helix chassis. Helix chassis. Helix chassis WIND RIVER HELIX CHASSIS WIND RIVER HELIX DRIVE WIND RIVER HELIX CARSYNC

SIMPLIFYING THE CAR. Helix chassis. Helix chassis. Helix chassis WIND RIVER HELIX CHASSIS WIND RIVER HELIX DRIVE WIND RIVER HELIX CARSYNC W I N D R I V E R H E L I X C H A S S I S SIMPLIFYING THE WIND RIVER HELIX CHASSIS Helix Chassis brings together software, technologies, tools, and services to help automotive manufacturers unify, simplify,

More information

June 2 nd, 2016 Security Awareness

June 2 nd, 2016 Security Awareness June 2 nd, 2016 Security Awareness Security is the degree of resistance to, or protection from, harm. if security breaks down, technology breaks down Protecting People, Property and Business Assets Goal

More information

NC1701 ENHANCED VEHICLE COMMUNICATIONS CONTROLLER

NC1701  ENHANCED VEHICLE COMMUNICATIONS CONTROLLER NC1701 ENHANCED VEHICLE COMMUNICATIONS CONTROLLER Nebula Systems has created the first dedicated controller for use in Telematics embedded systems, enabling companies in the Connected Car space to access

More information

MASP Chapter on Safety and Security

MASP Chapter on Safety and Security MASP Chapter on Safety and Security Daniel Watzenig Graz, Austria https://artemis.eu MASP Chapter on Safety & Security Daniel Watzenig daniel.watzenig@v2c2.at Francois Tuot francois.tuot@gemalto.com Antonio

More information

Medical Device Safety in a Connected World

Medical Device Safety in a Connected World Mr. Clark Fortney Senior Software Engineer Medical Device Safety in a Connected World IoT Expo June 6-8 2017 1 Clark Fortney My Background 20 years designing systems & software for medical devices at Battelle.

More information

10 th AUTOSAR Open Conference

10 th AUTOSAR Open Conference 10 th AUTOSAR Open Conference Dr. Moritz Neukirchner Elektrobit Automotive GmbH Building Performance ECUs with Adaptive AUTOSAR AUTOSAR Nov-2017 Major market trends and their impact Trends Impact on E/E

More information

Hardening Attack Vectors to cars by Fuzzing

Hardening Attack Vectors to cars by Fuzzing Hardening Attack Vectors to cars by Fuzzing AESIN 2015 Ashley Benn, Regional Sales manager 29 th October, 2015 2015 Synopsys, Inc. 1 Today, there are more than 100m lines of code in cars 2015 Synopsys,

More information

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government The Key Principles of Cyber Security for Connected and Automated Vehicles Government Contents Intelligent Transport System (ITS) & Connected and Automated Vehicle (CAV) System Security Principles: 1. Organisational

More information

CYBER SECURITY AND MITIGATING RISKS

CYBER SECURITY AND MITIGATING RISKS CYBER SECURITY AND MITIGATING RISKS 01 WHO Tom Stewart Associate Director Technology Consulting Chicago Technical Security Leader Protiviti Slides PRESENTATION AGENDA 3 START HACKING DEFINITION BRIEF HISTORY

More information

Cyber security of automated vehicles

Cyber security of automated vehicles Cyber security of automated vehicles B. Steurich Infineon Technologies Conference Sep. 2017, Berlin Building blocks of automated driving: Cooperation of multiple system and disciplines Data Processing

More information

Maximum Security with Minimum Impact : Going Beyond Next Gen

Maximum Security with Minimum Impact : Going Beyond Next Gen SESSION ID: SP03-W10 Maximum Security with Minimum Impact : Going Beyond Next Gen Wendy Moore Director, User Protection Trend Micro @WMBOTT Hyper-competitive Cloud Rapid adoption Social Global Mobile IoT

More information

CYBER SECURITY AIR TRANSPORT IT SUMMIT

CYBER SECURITY AIR TRANSPORT IT SUMMIT CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER

More information

Car Hacking for Ethical Hackers

Car Hacking for Ethical Hackers Car Hacking for Ethical Hackers Dr. Bryson Payne, GPEN, CEH, CISSP UNG Center for Cyber Operations (CAE-CD) 2016-2021 Languages Leadership Cyber Why Car Hacking? Internet-connected and self-driving cars

More information

Expanding Cyber Security Management for Critical Infrastructure

Expanding Cyber Security Management for Critical Infrastructure Expanding Cyber Security Management for Critical Infrastructure ISSE Wednesday 15 th November 17, Brussels Dr Andrew Hutchison, Telekom Security andrew.hutchison@t-systems.com OVERVIEW Attack Surface expands

More information

Securing Your Most Sensitive Data

Securing Your Most Sensitive Data Software-Defined Access Securing Your Most Sensitive Data Company Overview Digital Growth Means Digital Threats Digital technologies offer organizations unprecedented opportunities to innovate their way

More information

CSI: VIDEO SURVEILLANCE CONVERTING THE JUGGERNAUT

CSI: VIDEO SURVEILLANCE CONVERTING THE JUGGERNAUT CSI: VIDEO SURVEILLANCE CONVERTING THE JUGGERNAUT The Market and the Trend Cyber security market (2020): USD 170.21 billion, CAGR ~10% Storage market (2020): USD 18.28 billion, CAGR 22% Tons of data to

More information

Car2Car Forum Operational Security

Car2Car Forum Operational Security Car2Car Forum 2012 14.11.2012 Operational Security Stefan Goetz, Continental Hervé Seudié, Bosch Working Group Security Task Force: In-vehicle Security and Trust Assurance Level 15/11/2012 C2C-CC Security

More information

SECURITY OF VEHICLE TELEMATICS SYSTEMS. Daniel Xiapu Luo Department of Computing The Hong Kong Polytechnic University

SECURITY OF VEHICLE TELEMATICS SYSTEMS. Daniel Xiapu Luo Department of Computing The Hong Kong Polytechnic University SECURITY OF VEHICLE TELEMATICS SYSTEMS Daniel Xiapu Luo Department of Computing The Hong Kong Polytechnic University 1 2 3 TELEMATICS 4 TELEMATICS 5 OBD-II On-Board Diagnostic Perform emissions related

More information

Agenda. About TRL. What is the issue? Security Analysis. Consequences of a Cyber attack. Concluding remarks. Page 2

Agenda. About TRL. What is the issue? Security Analysis. Consequences of a Cyber attack. Concluding remarks. Page 2 Security Insert the Vulnerabilities title of your of the presentation Connected here Car Presented Presented by by Peter Name Vermaat Here Principal Job Title ITS - Date Consultant 24/06/2015 Agenda 1

More information

CompTIA Security+ Study Guide (SY0-501)

CompTIA Security+ Study Guide (SY0-501) CompTIA Security+ Study Guide (SY0-501) Syllabus Session 1 At the end of this session, students will understand what risk is and the basics of what it means to have security in an organization. This includes

More information

Designated Cyber Security Protection Solution for Medical Devices

Designated Cyber Security Protection Solution for Medical Devices Designated Cyber Security Protection Solution for Medical s The Challenge Types of Cyber Attacks Against In recent years, cyber threats have become Medical s increasingly sophisticated in terms of attack

More information

Authentication with Privacy for Connected Cars - A research perspective -

Authentication with Privacy for Connected Cars - A research perspective - Authentication with Privacy for Connected Cars - A research perspective - Mark Manulis Surrey Centre for Cyber Security, Deputy-Director Department of Computer Science University of Surrey sccs.surrey.ac.uk

More information

Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services

Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services Enhancing infrastructure cybersecurity in Europe Rossella Mattioli Secure Infrastructures and Services European Union Agency for Network and Information Security Securing Europe s Information society 2

More information

TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing

TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing TRESCCA Trustworthy Embedded Systems for Secure Cloud Computing IoT Week 2014, 2014 06 17 Ignacio García Wellness Telecom Outline Welcome Motivation Objectives TRESCCA client platform SW framework for

More information

CANSPY A Platform for Auditing CAN Devices

CANSPY A Platform for Auditing CAN Devices This document and its content is the property of Airbus Defence and Space. It shall not be communicated to any third party without the owner s written consent [Airbus Defence and Space Company name]. All

More information

Internet of Things Toolkit for Small and Medium Businesses

Internet of Things Toolkit for Small and Medium Businesses Your Guide #IoTatWork to IoT Security #IoTatWork Internet of Things Toolkit for Small and Medium Businesses Table of Contents Introduction 1 The Internet of Things (IoT) 2 Presence of IoT in Business Sectors

More information

Enabling Smart Lighting for Smart Cities. How Cheen Ng 18 August 2017

Enabling Smart Lighting for Smart Cities. How Cheen Ng 18 August 2017 Enabling Smart Lighting for Smart Cities How Cheen Ng 18 August 2017 Infineon at a glance Business Segments Automotive 17% (ATV) 31% 41% 11% Revenue FY 2016 Industrial Power Control (IPC) Power Management

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

Automotive OTA The potential and the challenge

Automotive OTA The potential and the challenge Automotive OTA The potential and the challenge Dr. Walter J. Buga, CEO Tokyo, Japan May 28, 2013 1 OTA Potentials After Car Sale Cost effective update of vehicle software and firmware Ability to manage

More information

Addressing Future Challenges in the Development of Safe and Secure Software Components The MathWorks, Inc. 1

Addressing Future Challenges in the Development of Safe and Secure Software Components The MathWorks, Inc. 1 Addressing Future Challenges in the Development of Safe and Secure Software Components 2016 The MathWorks, Inc. 1 Cybersecurity Emerging Topic in the Auto Industry Vehicle-to-Infrastructure Wifi Hotspot

More information

Network Security. Multi-Layer Approach to Security. Protection, Detection, and Remediation. Clay Ostlund Business Development Manager

Network Security. Multi-Layer Approach to Security. Protection, Detection, and Remediation. Clay Ostlund Business Development Manager Network Security Protection, Detection, and Remediation Multi-Layer Approach to Security Clay Ostlund Business Development Manager What do these companies/organizations have in common? Crime Syndicates

More information

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud Christopher Covert Principal Product Manager Enterprise Solutions Group Copyright 2016 Symantec Endpoint Protection Cloud THE PROMISE OF CLOUD COMPUTING We re all moving from challenges like these Large

More information

Automotive Attack Surfaces. UCSD and University of Washington

Automotive Attack Surfaces. UCSD and University of Washington Automotive Attack Surfaces UCSD and University of Washington Current Automotive Environment Modern cars are run by tens of ECUs comprising millions of lines of code ECUs are well connected over internal

More information

M2M / IoT Security. Eurotech`s Everyware IoT Security Elements Overview. Robert Andres

M2M / IoT Security. Eurotech`s Everyware IoT Security Elements Overview. Robert Andres M2M / IoT Security Eurotech`s Everyware IoT Security Elements Overview Robert Andres 23. September 2015 The Eurotech IoT Approach : E2E Overview Application Layer Analytics Mining Enterprise Applications

More information

Automotive Gateway: A Key Component to Securing the Connected Car

Automotive Gateway: A Key Component to Securing the Connected Car Automotive : A Key Component to Securing the Connected Car Introduction Building vehicles with gateways electronic devices that enable secure and reliable communications among a vehicle s electronic systems

More information

Development of Intrusion Detection System for vehicle CAN bus cyber security

Development of Intrusion Detection System for vehicle CAN bus cyber security Development of Intrusion Detection System for vehicle CAN bus cyber security Anastasia Cornelio, Elisa Bragaglia, Cosimo Senni, Walter Nesci Technology Innovation - SSEC 14 Workshop Automotive SPIN Italia

More information

Autonomous Driving needs Safety & Security. Embedded World 2018 Dr. Ciwan Gouma

Autonomous Driving needs Safety & Security. Embedded World 2018 Dr. Ciwan Gouma Autonomous Driving needs Safety & Security Embedded World 2018 Dr. Ciwan Gouma Autonomous Driving The Vision The vision is not new. Picture left (maybe you have seen this in other presentations) but why

More information

IoT and Smart Infrastructure efforts in ENISA

IoT and Smart Infrastructure efforts in ENISA IoT and Smart Infrastructure efforts in ENISA Dr. Dan Tofan IoT workshop BEREC 01.02.2017, Brussels European Union Agency for Network and Information Security Everything becomes connected Manufacturers

More information

Functional Safety and Cyber-Security Experiences and Trends

Functional Safety and Cyber-Security Experiences and Trends Functional Safety and Cyber-Security Experiences and Trends Dr. Christof Ebert, Vector Consulting Services V1.0 2017-12-11 Welcome Vector Consulting Services Experts for product development, product strategy

More information

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Q3 2016 Security Matters Forum Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Alan Calder Founder & Executive Chair IT Governance Ltd July 2016 www.itgovernance.co.uk Introduction

More information

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague

CSIRT in general CSIRT Service Categories Reactive Services Proactive services Security Quality Management Services CSIRT. Brmlab, hackerspace Prague Brmlab, hackerspace Prague Lightning talks, November 2016 in general in general WTF is an? in general WTF is an? Computer Security in general WTF is an? Computer Security Incident Response in general WTF

More information

Automotive Security: Challenges, Standards and Solutions. Alexander Much 12 October 2017

Automotive Security: Challenges, Standards and Solutions. Alexander Much 12 October 2017 Automotive Security: Challenges, Standards and Solutions Alexander Much 12 October 2017 Driver s fears are being fueled by recent news Connected Cars, new opportunities for hackers Autonomous Driving Concepts

More information

Cyber Security in Smart Commercial Buildings 2017 to 2021

Cyber Security in Smart Commercial Buildings 2017 to 2021 Smart Buildings Cyber Security in Smart Commercial Buildings 2017 to 2021 Published: Q2 2017 Cyber Security in Smart Buildings Synopsis 2017 This report will help all stakeholders and investors in the

More information

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Cybersecurity is not one Entry Point Four Major Aspects of Cybersecurity How

More information

Synchronized Security

Synchronized Security Synchronized Security 2 Endpoint Firewall Synchronized Security Platform and Strategy Admin Manage All Sophos Products Self Service User Customizable Alerts Partner Management of Customer Installations

More information

Identity-Based Cyber Defense. March 2017

Identity-Based Cyber Defense. March 2017 Identity-Based Cyber Defense March 2017 Attackers Continue to Have Success Current security products are necessary but not sufficient Assumption is you are or will be breached Focus on monitoring, detecting

More information

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1 Addressing the Evolving Cybersecurity Tom Tollerton, CISSP, CISA, PCI QSA Manager Cybersecurity Advisory Services DHG presenter Tom Tollerton, Manager DHG IT Advisory 704.367.7061 tom.tollerton@dhgllp.com

More information

VEHICLE FORENSICS. Infotainment & Telematics Systems. Berla Corporation Copyright 2015 by Berla. All Rights Reserved.

VEHICLE FORENSICS. Infotainment & Telematics Systems. Berla Corporation Copyright 2015 by Berla. All Rights Reserved. VEHICLE FORENSICS Infotainment & Telematics Systems Berla Corporation 2015 WELCOME Company Overview Infotainment & Telematics Systems Overview of Potentially Acquirable Data ive Software/Hardware ABOUT

More information

4G and 5G Cellular Technologies Enable Intelligent Transportation Use Cases

4G and 5G Cellular Technologies Enable Intelligent Transportation Use Cases 4G and 5G Cellular Technologies Enable Intelligent Transportation Use Cases Martti Mustajärvi martti.mustajarvi@nokia.com Nokia Innovation Steering Principal Technologist 1 Nokia 2016 1 Our mission is

More information

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services Managing IT Risk: What Now and What to Look For Presented By Tina Bode IT Assurance Services Agenda 1 2 WHAT TOP TEN IT SECURITY RISKS YOU CAN DO 3 QUESTIONS 2 IT S ALL CONNECTED Introduction All of our

More information

Intrusion Detection Adapted for Automotive Challenges for Hardware - An Implementation Example

Intrusion Detection Adapted for Automotive Challenges for Hardware - An Implementation Example Intrusion Detection Adapted for Automotive Challenges for Hardware - An Implementation Example 2018 IEEE-SA Ethernet & IP @ Automotive Technology Day Harald Zweck, Infineon Technologies Ronny Schulze,

More information

Automotive Linux Summit 2017 May 31-June 2, 2017, Tokyo, Japan Advances and challenges in remote configuration of connected cars

Automotive Linux Summit 2017 May 31-June 2, 2017, Tokyo, Japan Advances and challenges in remote configuration of connected cars Automotive Linux Summit 2017 May 31-June 2, 2017, Tokyo, Japan Advances and challenges in remote configuration of connected cars 2017/6/2 NEC Communication Systems, Ltd. New Technology Development Group

More information

Ken Agress, Senior Consultant PlanNet Consulting, LLC.

Ken Agress, Senior Consultant PlanNet Consulting, LLC. Elements of a Vulnerability Assessment Ken Agress, Senior Consultant PlanNet Consulting, LLC. Defining a Vulnerability Assessment Agenda Types of Vulnerability Assessments Are You Ready for an Assessment?

More information

Information security summary

Information security summary Information security summary Tuomas Aura CS-C3130 Information security Aalto University, autumn 2016 Outline Timeline of computer security (Areas of security) Engineering secure systems 2 TIMELINE OF COMPUTER

More information

Security enhancing CAN transceivers. Bernd Elend Principal Engineer March 8 th, 2017

Security enhancing CAN transceivers. Bernd Elend Principal Engineer March 8 th, 2017 Bernd Elend Principal Engineer March 8 th, 2017 Introduction: SECURITY REQUIRES A LAYERED APPROACH NXP s 4 + 1 Layer approach for vehicle cyber security: Multiple security techniques, at different levels

More information

Securing the Connected Car. Eystein Stenberg Product Manager Mender.io

Securing the Connected Car. Eystein Stenberg Product Manager Mender.io Securing the Connected Car Eystein Stenberg Product Manager Mender.io The software defined car Electronics Telematics Infotainment Connected Assisted driving Autonomous Hardware enabled Software enabled

More information

FORTIKA - Cyber Security Accelerator for trusted SMEs IT Ecosystems THE PROJECT

FORTIKA - Cyber Security Accelerator for trusted SMEs IT Ecosystems THE PROJECT PROJECT ANNOUNCEMENT FORTIKA - Cyber Security Accelerator for trusted SMEs IT Ecosystems THE PROJECT The FORTIKA project aims to provide SMEs with an embedded, smart and robust hardware security layer

More information

to Address Cyber Physical Systems Security (CPSSEC)

to Address Cyber Physical Systems Security (CPSSEC) Combating Threats: S&T is Building a Resilient Cyber Ecosystem to Address Cyber Physical Systems Security (CPSSEC) Follow us at dhsscitech CPS Security is Critical Smart cars, grids, medical devices, manufacturing,

More information

Complying with RBI Guidelines for Wi-Fi Vulnerabilities

Complying with RBI Guidelines for Wi-Fi Vulnerabilities A Whitepaper by AirTight Networks, Inc. 339 N. Bernardo Avenue, Mountain View, CA 94043 www.airtightnetworks.com 2013 AirTight Networks, Inc. All rights reserved. Reserve Bank of India (RBI) guidelines

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

Ido Sarig, General Manager, IOT Solutions Group DELIVERING END-TO-END INTELLIGENCE FOR THE INTERNET OF THINGS

Ido Sarig, General Manager, IOT Solutions Group DELIVERING END-TO-END INTELLIGENCE FOR THE INTERNET OF THINGS Ido Sarig, General Manager, IOT Solutions Group DELIVERING END-TO-END INTELLIGENCE FOR THE INTERNET OF THINGS Why is the internet of things inevitable? More than two billion gallons of fuel are wasted

More information

Introduction to Cyber Security Issues for Transportation

Introduction to Cyber Security Issues for Transportation Introduction to Cyber Security Issues for Transportation T3 Webinar December 7, 2011 Michael G. Dinning Cyber Security is One of the Most Serious Potential Risks in Transportation Increasing dependence

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information