Agenda. About TRL. What is the issue? Security Analysis. Consequences of a Cyber attack. Concluding remarks. Page 2

Size: px
Start display at page:

Download "Agenda. About TRL. What is the issue? Security Analysis. Consequences of a Cyber attack. Concluding remarks. Page 2"

Transcription

1 Security Insert the Vulnerabilities title of your of the presentation Connected here Car Presented Presented by by Peter Name Vermaat Here Principal Job Title ITS - Date Consultant 24/06/2015

2 Agenda About TRL What is the issue? Security Analysis Consequences of a Cyber attack Concluding remarks Page 2

3 TRL Transport Research Laboratory Est (RRL Harmondsworth) Independent Privatised company since staff including many world recognised experts Head office in Crowethorne, UK - Offices in Manchester, Scotland, Wales and the Middle East, Nigeria TRL is an internationally recognised centre of excellence providing world-class research, consultancy, testing and certification for all aspects of transport. TRF, which owns TRL, is a non-profit-distributing foundation with >80 sector members and no shareholders.

4 Page 4 Early research

5 Risk Our Work Simulators Driver behaviour Safety Transportation Certification Blood alcohol Infrastructure Investigations and Risk Management Track Tests Vehicle Safety and Engineering International Development Software TRAFFIC STRESS IN 2016 Environment

6 Page 6

7 What is the issue? Complexity of vehicles has increased dramatically, particularly in the last few years, for example.. Page 7

8 MM Wiring Diagramme Page 8

9 MM Wiring Diagramme Page 9

10 Page 10 Ford Focus 2011

11 Complexity Vehicles becoming externally connected All have access via ODB port, - But this requires physical access Multiple radio channels - Short range (Key access, Bluetooth, TPMS) - Longer range (Cellular, Wi-Fi, ITS G5/WAVE, V2X) - Increasingly connected vehicles provide multiple access opportunities Diverse markets and technologies Increasing loss of control by manufacturers Timescale diversity Page 11

12 Connected vehicle applications Day 1 applications - Hazard Warnings (road works, incidents, weather etc) - ecall - ISA - ADAS, LDWS, ACC - Intelligent parking, logistics - Emergency braking systems Intersection warnings Vulnerable road users Green applications Automated driving - Platooning - Increasing roll-out over time Page 12

13 Security Analysis Communications security - Hackers attempt to Prevent, Intercept or Manipulate communications - Motivated by - Fame/Notoriety/Activism (black hat, anonymous) - Enrichment (cyber criminals, fraudsters) - Damage and destruction (cyber terrorists) Requirements of Secure Communications - Authentication - Confidentiality - Integrity - Availability Page 13

14 Security Analysis Risk analysis the following need to be assessed - Attractiveness of target - Technical weakness - Threat surface entry points to the system - Threat vector how the attack can take place - Cost of attack - Damage which can be inflicted by an attack Defence options - For each vector, consider where attacks can happen and how to mitigate and prevent - Defence options include physical protection, encryption, authentication Page 14

15 Security Analysis - Vulnerabilities Vulnerability Analysis in Literature - A small number of publications directly addressing connected vehicles - Successful hacks so far have largely required physical access - Though BMW remote vulnerability has been found - Researchers have successfully accessed vehicles via GSM - One study concluded connected car no more secure than internet connected computers Page 15

16 Security Analysis - Vulnerabilities Components - Back doors, OBD port Data - Who owns data collected by vehicles? - Personal information may not be collected - Individual and cooperating vehicles - Automated driving - Financial manipulation - Traffic disruption Vehicle peripheral devices - Remote locking, use of increasingly sophisticated attacks Infrastructure - Potential for misinformation - ecall DDOS Page 16

17 Consequences of Cyber-attack Individual Vehicles - Data - Misinformation - Control, particularly automated driving Plenty of evidence that this is already possible - Key fobs compromise - Attacks into systems Page 17

18 Consequences of Cyber-attack Cooperative vehicles - Data - potential for V2V extraction - Misinformation could be used to gain individual advantage, disrupt traffic flow - Control potential for serious incidents First significant cooperative systems close to reality Page 18

19 Consequences of Cyber-attack Infrastructure - Data - Misinformation, particularly probe vehicle data - Control, particularly as infrastructure becomes dynamically controlled Some scope for financial gain Page 19

20 Concluding remarks Feasibility of remote access has been demonstrated Future connected car solutions are evolving rapidly (Apple CarPlay, Google Auto..) Vehicle manufacturers losing control of the electronic subsystems within the vehicle Specific areas of concern: - Threats to platooning vehicles - Threats to infrastructure as a result of V2I - ecall vulnerabilities and variants - Uses of data collected from vehicles Page 20

21 Do You Have Any Questions? Page 21

22 Thank you Cooperative vehicles ETSI Security Week Presented by Peter Vermaat Principal ITS Consujtant Tel: Page 22

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Automotive The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020. Cars are becoming increasingly connected through a range of wireless networks The increased

More information

Automotive Cyber Security

Automotive Cyber Security Automotive Cyber Security Rajeev Shorey (Ph.D.) Principal Scientist TCS Innovation Labs Cincinnati, USA & Bangalore, India Copyright 2013 Tata Consultancy Services Limited Connected Vehicles Chennai, 18

More information

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute

Cybersecurity Challenges for Connected and Automated Vehicles. Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cybersecurity Challenges for Connected and Automated Vehicles Robert W. Heller, Ph.D. Program Director R&D, Southwest Research Institute Cars are becoming complex (and CAV is only part of it) 1965: No

More information

Security Challenges with ITS : A law enforcement view

Security Challenges with ITS : A law enforcement view Security Challenges with ITS : A law enforcement view Central Observatory for Intelligent Transportation Systems FRENCH MINISTRY OF INTERIOR GENDARMERIE NATIONALE Colonel Franck MARESCAL franck.marescal@gendarmerie.interieur.gouv.fr

More information

Examining future priorities for cyber security management

Examining future priorities for cyber security management Examining future priorities for cyber security management Cybersecurity Focus Day Insurance Telematics 16 Andrew Miller Chief Technical Officer Thatcham Research Owned by the major UK Motor Insurers with

More information

Security for V2X Communications

Security for V2X Communications Security for V2X Communications ITS Canada Annual General Meeting May 1-4, 2016 Brian Romansky VP Strategic Technology Your Connected Car Your Connected Car Security Security Partner Partner TrustPoint

More information

Unit 2 Essentials of cyber security

Unit 2 Essentials of cyber security 2016 Suite Cambridge TECHNICALS LEVEL 2 IT Unit 2 Essentials of cyber security A/615/1352 Guided learning hours: 30 Version 1 September 2016 ocr.org.uk/it LEVEL 2 UNIT 2: Essentials of cyber security A/615/1352

More information

Future Implications for the Vehicle When Considering the Internet of Things (IoT)

Future Implications for the Vehicle When Considering the Internet of Things (IoT) Future Implications for the Vehicle When Considering the Internet of Things (IoT) FTF-AUT-F0082 Richard Soja Automotive MCU Systems Engineer A P R. 2 0 1 4 TM External Use Agenda Overview of Existing Automotive

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

Cyber resilience, information security and operational continuity

Cyber resilience, information security and operational continuity Cyber resilience, information security and operational continuity Global Payments Week Torino, September 20/2016 Introduction The CPMI published earlier this year the Guidelines for cyber resiliency for

More information

Cyber Security Technologies

Cyber Security Technologies 1 / Cyber Security Technologies International Seminar on Cyber Security: An Action to Establish the National Cyber Security Center Lisbon, 12 th September 2013 23 / Key highlights - Thales Group Thales

More information

Airport Security & Safety Thales, Your Trusted Hub Partner

Airport Security & Safety Thales, Your Trusted Hub Partner Airport Security & Safety Thales, Your Trusted Hub Partner www.thalesgroup.com/shield Securing People Ensuring Business Continuity Protecting Assets Thales Credentials Thales is a leading international

More information

A. SERVEL. EuCNC Special Sessions 5G connected car 01/07/2015

A. SERVEL. EuCNC Special Sessions 5G connected car 01/07/2015 A. SERVEL EuCNC 2015 - Special Sessions 5G connected car 01/07/2015 Connected cars, a reality since 12 years for our customers! 2003 A Pioneer for emergency 1.6 million of equipped vehicles 2006 One of

More information

Business Continuity Management

Business Continuity Management Business Continuity Management Cyber Security importance by Ashraf Hasanov Business Continuity Expert BCMS BS25999 Lead Auditor Regional Disaster Response Team Member of IFRC What could stop your business?

More information

T-SURE VIGILANCE CYBER SECURITY OPERATIONS CENTRE

T-SURE VIGILANCE CYBER SECURITY OPERATIONS CENTRE www.thalesgroup.com/uk SECURE COMMUNICATIONS AND INFORMATION SYSTEMS T-SURE VIGILANCE CYBER SECURITY OPERATIONS CENTRE An enterprise-level bespoke security service for the detection and response to cyber

More information

SGS CYBER SECURITY GROWTH OPPORTUNITIES

SGS CYBER SECURITY GROWTH OPPORTUNITIES SGS CYBER SECURITY GROWTH OPPORTUNITIES Eric Krzyzosiak GENERAL MANAGER DIGITAL Jeffrey Mc Donald Executive Vice President CERTIFICATION & BUSINESS ENHANCEMENT Eric Lee WIRELESS & CONSUMER RETAIL CYBER

More information

GNU Radio Software Defined DSRC Radio

GNU Radio Software Defined DSRC Radio Institute for Critical Technology and Applied Science GNU Radio Software Defined DSRC Radio Joseph M. Ernst, PhD Research Assistant Professor (540) 231-2254, jmernst@vt.edu hume@vt.edu www.hume.vt.edu

More information

Building cyber resilience into our railway s DNA. Matthew Simpson. Technical Director, Cyber Security

Building cyber resilience into our railway s DNA. Matthew Simpson. Technical Director, Cyber Security Building cyber resilience into our railway s DNA Matthew Simpson Technical Director, Cyber Security Building cyber resilience into our railway s DNA As we move into the age of the digital railway, retro-fixing

More information

CYBER RESILIENCE & INCIDENT RESPONSE

CYBER RESILIENCE & INCIDENT RESPONSE CYBER RESILIENCE & INCIDENT RESPONSE www.nccgroup.trust Introduction The threat landscape has changed dramatically over the last decade. Once the biggest threats came from opportunist attacks and preventable

More information

Accelerating solutions for highway safety, renewal, reliability, and capacity. Connected Vehicles and the Future of Transportation

Accelerating solutions for highway safety, renewal, reliability, and capacity. Connected Vehicles and the Future of Transportation Accelerating solutions for highway safety, renewal, reliability, and capacity Regional Operations Forums Connected Vehicles and the Future of Transportation ti Session Overview What are connected and automated

More information

Hardening Attack Vectors to cars by Fuzzing

Hardening Attack Vectors to cars by Fuzzing Hardening Attack Vectors to cars by Fuzzing AESIN 2015 Ashley Benn, Regional Sales manager 29 th October, 2015 2015 Synopsys, Inc. 1 Today, there are more than 100m lines of code in cars 2015 Synopsys,

More information

Introduction to Cyber Security Issues for Transportation

Introduction to Cyber Security Issues for Transportation Introduction to Cyber Security Issues for Transportation T3 Webinar December 7, 2011 Michael G. Dinning Cyber Security is One of the Most Serious Potential Risks in Transportation Increasing dependence

More information

David Fletcher Co-Principal Investigator Western Management & Consulting LLC Albuquerque, NM

David Fletcher Co-Principal Investigator Western Management & Consulting LLC Albuquerque, NM Effective Practices for The Protection of Transportation Infrastructure From Cyber Incidents: Executive Briefing Pilot David Fletcher Co-Principal Investigator Western Management & Consulting LLC Albuquerque,

More information

Cybersecurity, safety and resilience - Airline perspective

Cybersecurity, safety and resilience - Airline perspective Arab Civil Aviation Commission - ACAC/ICAO MID GNSS Workshop Cybersecurity, safety and resilience - Airline perspective Rabat, November, 2017 Presented by Adlen LOUKIL, Ph.D CEO, Resys-consultants Advisory,

More information

Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice

Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice Integrating Cyber Security and Safety Systems Engineering Disciplines with a common Code of Practice Dr Richard Piggin 16 November 2017 - Atkins Limited 1 Introduction Background Motivation Safety Engineering

More information

Real estate predictions 2017 What changes lie ahead?

Real estate predictions 2017 What changes lie ahead? Real estate predictions 2017 What changes lie ahead? Cyber Risk 2017. For information, contact Deloitte Consultores, S.A. Real Estate Predictions 2017 2 Cyber Risk Rising cyber risk in real estate through

More information

CYBERSECURITY PENETRATION TESTING - INTRODUCTION

CYBERSECURITY PENETRATION TESTING - INTRODUCTION CYBERSECURITY PENETRATION TESTING - INTRODUCTION Introduction Pen-testing 101 University Focus Our Environment Openness and learning Sharing and collaboration Leads to Security Weaknesses What is Penetration

More information

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED Position Description Computer Network Defence (CND) Analyst Position purpose: Directorate overview: The CND Analyst seeks to discover, analyse and report on sophisticated computer network exploitation

More information

Hacker Academy UK. Black Suits, White Hats!

Hacker Academy UK. Black Suits, White Hats! Hacker Academy UK Black Suits, White Hats! Cyber Security Training and Services Do your devices Protect you against Cyber-attacks? Chinese hackers have allegedly stolen 50 terabytes of data on F-35 aircraft,

More information

Data Centers & Technology:

Data Centers & Technology: Data Centers & Technology: Risk in the digital landscape Presented by; Ralph de Mesquita Principal Risk Analyst, Risk Engineering UK Agenda Rise of cloud providers Four scenarios: where are the insurable

More information

Achieving End-to-End Security in the Internet of Things (IoT)

Achieving End-to-End Security in the Internet of Things (IoT) Achieving End-to-End Security in the Internet of Things (IoT) Optimize Your IoT Services with Carrier-Grade Cellular IoT June 2016 Achieving End-to-End Security in the Internet of Things (IoT) Table of

More information

Bradford J. Willke. 19 September 2007

Bradford J. Willke. 19 September 2007 A Critical Information Infrastructure Protection Approach to Multinational Cyber Security Events Bradford J. Willke 19 September 2007 Overview A framework for national Critical Information Infrastructure

More information

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry At a Glance With offices across the country, this gaming company has been in operation for decades.

More information

Michael Rühle, Head, Energy Security Section, NATO ENERGY SECURITY AND NATO: EMERGING CHALLENGES TO CRITICAL ENERGY INFRASTRUCTURE

Michael Rühle, Head, Energy Security Section, NATO ENERGY SECURITY AND NATO: EMERGING CHALLENGES TO CRITICAL ENERGY INFRASTRUCTURE PC.DEL/906/10 14 September 2010 Michael Rühle, Head, Energy Security Section, NATO ENGLISH only ENERGY SECURITY AND NATO: EMERGING CHALLENGES TO CRITICAL ENERGY INFRASTRUCTURE Ladies and Gentlemen, It

More information

Action Plan to enhance preparedness against CBRN security risks

Action Plan to enhance preparedness against CBRN security risks Action Plan to enhance preparedness against CBRN security risks 8 March 2018 Wiktor WOJTAS European Commission DG 2017 Counterterrorism Package - a number of measures to support Member States in fighting

More information

How AlienVault ICS SIEM Supports Compliance with CFATS

How AlienVault ICS SIEM Supports Compliance with CFATS How AlienVault ICS SIEM Supports Compliance with CFATS (Chemical Facility Anti-Terrorism Standards) The U.S. Department of Homeland Security has released an interim rule that imposes comprehensive federal

More information

716 West Ave Austin, TX USA

716 West Ave Austin, TX USA Fundamentals of Computer and Internet Fraud GLOBAL Headquarters the gregor building 716 West Ave Austin, TX 78701-2727 USA TABLE OF CONTENTS I. INTRODUCTION What Is Computer Crime?... 2 Computer Fraud

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool Contact Ashley House, Ashley Road London N17 9LZ 0333 234 4288 info@networkiq.co.uk The General Data Privacy Regulation

More information

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP Six Weeks to Security Operations The AMP Story Mike Byrne Cyber Security AMP 1 Agenda Introductions The AMP Security Operations Story Lessons Learned 2 Speaker Introduction NAME: Mike Byrne TITLE: Consultant

More information

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring Learning Objective Explain the importance of security audits, testing, and monitoring to effective security policy.

More information

Unit 3 Cyber security

Unit 3 Cyber security 2016 Suite Cambridge TECHNICALS LEVEL 3 IT Unit 3 Cyber security Y/507/5001 Guided learning hours: 60 Version 3 - revised September 2016 ocr.org.uk/it LEVEL 3 UNIT 3: Cyber security Y/507/5001 Guided learning

More information

Digital Health Cyber Security Centre

Digital Health Cyber Security Centre Digital Health Cyber Security Centre Current challenges Ransomware According to the ACSC Threat Report 2017, cybercrime is a prevalent threat for Australia. Distributed Denial of Service (DDoS) Targeting

More information

Security Aspects of Trust Services Providers

Security Aspects of Trust Services Providers Security Aspects of Trust Services Providers Please replace background with image European Union Agency for Network and Information Security 24 th September 2013 www.enisa.europa.eu Today s agenda 09:30-10:00

More information

Understanding the Changing Cybersecurity Problem

Understanding the Changing Cybersecurity Problem Understanding the Changing Cybersecurity Problem Keith Price BBus, MSc, CGEIT, CISM, CISSP Founder & Principal Consultant 1 About About me - Specialise in information security strategy, architecture, and

More information

Cybersecurity for Health Care Providers

Cybersecurity for Health Care Providers Cybersecurity for Health Care Providers Montgomery County Medical Society Provider Meeting February 28, 2017 T h e MARYLAND HEALTH CARE COMMISSION Overview Cybersecurity defined Cyber-Threats Today Impact

More information

Case Study. Encode helps University of Aberdeen strengthen security and reduce false positives with advanced security intelligence platform

Case Study. Encode helps University of Aberdeen strengthen security and reduce false positives with advanced security intelligence platform Encode helps University of Aberdeen strengthen security and reduce false positives with advanced security intelligence platform Summary For the University of Aberdeen, protecting IT infrastructure serving

More information

VEHICLE FORENSICS. Infotainment & Telematics Systems. Berla Corporation Copyright 2015 by Berla. All Rights Reserved.

VEHICLE FORENSICS. Infotainment & Telematics Systems. Berla Corporation Copyright 2015 by Berla. All Rights Reserved. VEHICLE FORENSICS Infotainment & Telematics Systems Berla Corporation 2015 WELCOME Company Overview Infotainment & Telematics Systems Overview of Potentially Acquirable Data ive Software/Hardware ABOUT

More information

Automotive Gateway: A Key Component to Securing the Connected Car

Automotive Gateway: A Key Component to Securing the Connected Car Automotive : A Key Component to Securing the Connected Car Introduction Building vehicles with gateways electronic devices that enable secure and reliable communications among a vehicle s electronic systems

More information

TECHLAW AUSTRALIA. Update on cyber security and data protection. Thursday, 22 June Thursday, 22 June

TECHLAW AUSTRALIA. Update on cyber security and data protection. Thursday, 22 June Thursday, 22 June TECHLAW AUSTRALIA Update on cyber security and data protection Thursday, 22 June 2017 www.dlapiper.com Thursday, 22 June 2017 0 Overview Current threat environment why now? What is required/expected? Scenarios:

More information

CYBER SECURITY AIR TRANSPORT IT SUMMIT

CYBER SECURITY AIR TRANSPORT IT SUMMIT CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics DRAFT February 19, 15 BES Security s Working Group Page 1 of 7 Chapter X Security Performance s 1 3 3 3 3 0 Background The State of Reliability 1 report noted that the NERC PAS was collaborating with the

More information

CYBER SECURITY AND MITIGATING RISKS

CYBER SECURITY AND MITIGATING RISKS CYBER SECURITY AND MITIGATING RISKS 01 WHO Tom Stewart Associate Director Technology Consulting Chicago Technical Security Leader Protiviti Slides PRESENTATION AGENDA 3 START HACKING DEFINITION BRIEF HISTORY

More information

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd Incident Response Tony Drewitt Head of Consultancy IT Governance Ltd www.itgovernance.co.uk IT Governance Ltd: GRC One-Stop-Shop Thought Leaders Specialist publisher Implementation toolkits ATO Consultants

More information

A practical guide to IT security

A practical guide to IT security Data protection A practical guide to IT security Ideal for the small business The Data Protection Act states that appropriate technical and organisational measures shall be taken against unauthorised or

More information

To realize Connected Vehicle Society. Yosuke NISHIMURO Ministry of Internal Affairs and Communications (MIC), Japan

To realize Connected Vehicle Society. Yosuke NISHIMURO Ministry of Internal Affairs and Communications (MIC), Japan To realize Connected Vehicle Society Yosuke NISHIMURO Ministry of Internal Affairs and Communications (MIC), Japan Services provided by Connected Vehicle 1 Vehicle 5G V2X Connected Vehicle Big Data AI

More information

Qualification Specification. Level 2 Award in Cyber Security Awareness For Business

Qualification Specification. Level 2 Award in Cyber Security Awareness For Business Qualification Specification Level 2 Award in Cyber Security Awareness For Business ProQual 2016 Contents Page Introduction 3 Qualification profile 3 Centre requirements 4 Support for candidates 4 Assessment

More information

Cyber Security of ETCS

Cyber Security of ETCS 1 Addressing the challenges Cyber Security of ETCS Simon Tonks 2 Background The UK rail network is currently being upgraded to use new signalling technology (ERTMS) The ROSCOs are delivering the First

More information

STANDARD INFORMATION SHARING FORMATS. Will Semple Head of Threat and Vulnerability Management New York Stock Exchange

STANDARD INFORMATION SHARING FORMATS. Will Semple Head of Threat and Vulnerability Management New York Stock Exchange STANDARD INFORMATION SHARING FORMATS Will Semple Head of Threat and Vulnerability Management New York Stock Exchange AGENDA Information Sharing from the Practitioner s view Changing the focus from Risk

More information

Addressing Future Challenges in the Development of Safe and Secure Software Components The MathWorks, Inc. 1

Addressing Future Challenges in the Development of Safe and Secure Software Components The MathWorks, Inc. 1 Addressing Future Challenges in the Development of Safe and Secure Software Components 2016 The MathWorks, Inc. 1 Cybersecurity Emerging Topic in the Auto Industry Vehicle-to-Infrastructure Wifi Hotspot

More information

HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK

HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK From the Security Experts at Corero Network Security HOW TO HANDLE A RANSOM- DRIVEN DDOS ATTACK Be Proactive, Not Reactive STEP-BY-STEP GUIDE The Rise of Ransom-Driven DDoS Attacks Ransom-related Denial

More information

5G Whitepaper: 5G Security Overview

5G Whitepaper: 5G Security Overview 5G Whitepaper: 5G Security Overview 1. Key message of this paper Security is fundamental to the successful delivery of 5G networks across a wide range of industry verticals. This document aims to explain

More information

Security Standardization and Regulation An Industry Perspective

Security Standardization and Regulation An Industry Perspective Security Standardization and Regulation An Industry Perspective Dr. Ralf Rammig Siemens AG Megatrends Challenges that are transforming our world Digitalization In the future, we ll be living in a world

More information

13th Florence Rail Forum: Cyber Security in Railways Systems. Immacolata Lamberti Andrea Pepato

13th Florence Rail Forum: Cyber Security in Railways Systems. Immacolata Lamberti Andrea Pepato 13th Florence Rail Forum: Cyber Security in Railways Systems Immacolata Lamberti Andrea Pepato November 25, 2016 Cyber Security context and Cyber Attacks trend Critical Infrastructures (CIs) are both physical

More information

Christoph Schmittner, Zhendong Ma, Paul Smith

Christoph Schmittner, Zhendong Ma, Paul Smith FMVEA for Safety and Security Analysis of Intelligent and Cooperative Vehicles 1st International workshop on the Integration of Safety and Security Engineering (ISSE 14) Christoph Schmittner, Zhendong

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 10 Chapter X Security Performance Metrics Background For many years now, NERC and the electricity industry have taken actions to address cyber and physical

More information

Critical Information Infrastructure Protection Law

Critical Information Infrastructure Protection Law Critical Information Infrastructure Protection Law CCD COE Training 8 September 2009 Tallinn, Estonia Maeve Dion Center for Infrastructure Protection George Mason University School of Law Arlington, Virginia.

More information

Cyber Security for Process Control Systems ABB's view

Cyber Security for Process Control Systems ABB's view Kaspersky ICS Cybersecurity 2017, 2017-09-28 Cyber Security for Process Control Systems ABB's view Tomas Lindström, Cyber Security Manager, ABB Control Technologies Agenda Cyber security for process control

More information

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017

PENETRATION TESTING OF AUTOMOTIVE DEVICES. Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 PENETRATION TESTING OF AUTOMOTIVE DEVICES Dr. Ákos Csilling Robert Bosch Kft., Budapest HUSTEF 15/11/2017 Imagine your dream car 2 Image: 2017 ESCRYPT. Exemplary attack demonstration only. This is NOT

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Classification: Policy Version Number: 1-00 Status: Published Approved by (Board): University Leadership Team Approval Date: 30 January 2018 Effective from: 30 January

More information

13W-AutoSPIN Automotive Cybersecurity

13W-AutoSPIN Automotive Cybersecurity 13W-AutoSPIN Automotive Cybersecurity Challenges and opportunities Alessandro Farsaci (CNH industrial) Cosimo Senni (Magneti Marelli) Milan, Italy November 12th, 2015 Agenda Automotive Cybersecurity Overview

More information

Automotive Anomaly Monitors and Threat Analysis in the Cloud

Automotive Anomaly Monitors and Threat Analysis in the Cloud Automotive Anomaly Monitors and Threat Analysis in the Cloud Dr. André Weimerskirch Vector Automotive Cyber Security Symposium October 12, 2017 Cybersecurity Components Secure Internal & External Communications

More information

Chapter X Security Performance Metrics

Chapter X Security Performance Metrics Chapter X Security Performance Metrics Page 1 of 9 Chapter X Security Performance Metrics Background For the past two years, the State of Reliability report has included a chapter for security performance

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

Critical Infrastructure

Critical Infrastructure Critical Infrastructure 1 Critical Infrastructure Can be defined as any facility, system, or function which provides the foundation for national security, governance, economic vitality, reputation, and

More information

Information Security Controls Policy

Information Security Controls Policy Information Security Controls Policy Version 1 Version: 1 Dated: 21 May 2018 Document Owner: Head of IT Security and Compliance Document History and Reviews Version Date Revision Author Summary of Changes

More information

A Cross-Sector Perspective on Product Cyber Security

A Cross-Sector Perspective on Product Cyber Security A Cross-Sector Perspective on Product Cyber Security Dr Robert Oates Software Centre of Excellence, Rolls-Royce plc 2016 Rolls-Royce plc The information in this document is the property of Rolls-Royce

More information

New Services in Mobility: C-ITS

New Services in Mobility: C-ITS New Services in Mobility: C-ITS UNECE ITS Workshop, 07th of October 2015, Bordeaux Gerhard Menzel European Commission DG Mobility and Unit C3 - Intelligent Systems President Juncker: a target of at least

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE s3security.com Security Professional Services S3 offers security services through its Security Professional Services (SPS) group, the security-consulting

More information

Penetration testing.

Penetration testing. Penetration testing Penetration testing is a globally recognized security measure that can help provide assurances that a company s critical business infrastructure is protected from internal or external

More information

Industrial Control System Cyber Security

Industrial Control System Cyber Security Industrial Control System Cyber Security Disaster Recovery Information Exchange Bruce Tyson June 28, 2017 Lunch and Learn Introduction Bruce Tyson is a certified engineering technologist (CET Telecommunications

More information

The case for a Vehicle Gateway.

The case for a Vehicle Gateway. The case for a Vehicle Gateway. Equipment and Tool Institute ETI-ToolTech_2015_Gateway.pptx 1 Vehicle Data Access Last year we proposed a Vehicle Station Gateway and its associated Unified Gateway Protocol

More information

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government The Key Principles of Cyber Security for Connected and Automated Vehicles Government Contents Intelligent Transport System (ITS) & Connected and Automated Vehicle (CAV) System Security Principles: 1. Organisational

More information

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved. FTA 2017 SEATTLE Cybersecurity and the State Tax Threat Environment 1 Agenda Cybersecurity Trends By the Numbers Attack Trends Defensive Trends State and Local Intelligence What Can You Do? 2 2016: Who

More information

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division

Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Automotive Cybersecurity: Why is it so Difficult? Steven W. Dellenback, Ph.D. Vice President R&D Intelligent Systems Division Cybersecurity is not one Entry Point Four Major Aspects of Cybersecurity How

More information

Accelerating solutions for highway safety, renewal, reliability, and capacity. Future of Transportation

Accelerating solutions for highway safety, renewal, reliability, and capacity. Future of Transportation Accelerating solutions for highway safety, renewal, reliability, and capacity Connected Vehicles and the Future of Transportation Session Overview What are connected and automated vehicles? Connected vehicle

More information

Max Security Solutions

Max Security Solutions Max Security Solutions Max Security Solutions Proactive Risk Management What we do Max Security provides comprehensive security and risk management solutions for the business sector, private clients and

More information

GSMA Embedded SIM 9 th December Accelerating growth and operational efficiency in the M2M world

GSMA Embedded SIM 9 th December Accelerating growth and operational efficiency in the M2M world GSMA Embedded SIM 9 th December 2013 Purpose of this Reference Messaging Pack Appropriate slides may be selected to used for within different presentations for multiple audiences To provide consistent

More information

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO

Incentives for IoT Security. White Paper. May Author: Dr. Cédric LEVY-BENCHETON, CEO White Paper Incentives for IoT Security May 2018 Author: Dr. Cédric LEVY-BENCHETON, CEO Table of Content Defining the IoT 5 Insecurity by design... 5 But why are IoT systems so vulnerable?... 5 Integrating

More information

Cybersecurity and Commercial Aviation

Cybersecurity and Commercial Aviation Cybersecurity and Commercial Aviation Pascal ANDREI Chief Security Officer Airbus Group Jim Vasatka Director, Aviation Security Boeing Commercial Airplanes Agenda Aviation Cybersecurity External Drivers

More information

Connected Car. Dr. Sania Irwin. Head of Systems & Applications May 27, Nokia Solutions and Networks 2014 For internal use

Connected Car. Dr. Sania Irwin. Head of Systems & Applications May 27, Nokia Solutions and Networks 2014 For internal use Connected Car Dr. Sania Irwin Head of Systems & Applications May 27, 2015 1 Nokia Solutions and Networks 2014 For internal use Agenda Introduction Industry Landscape Industry Architecture & Implications

More information

Cyber Security Strategy

Cyber Security Strategy Cyber Security Strategy Committee for Home Affairs Introduction Cyber security describes the technology, processes and safeguards that are used to protect our networks, computers, programs and data from

More information

Controlling traffic In a Connected world

Controlling traffic In a Connected world Controlling traffic In a Connected world Stefan Myhrberg Transport engagements Ericsson Ericsson Internal 2013-10-14 Page 1 Impact on society Communication Is a basic Human need Smartphone 4G Mobile video

More information

Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group

Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group Presentation Objectives Introductions Cyber security context Cyber security in the maritime sector Developing cybersecurity

More information

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Cybersecurity: Considerations for Internal Audit Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016 Agenda Key Risks Incorporating Internal Audit Resources Questions 2 San Francisco

More information

Singapore Autonomous Vehicle Initiative (SAVI)

Singapore Autonomous Vehicle Initiative (SAVI) Singapore Autonomous Vehicle Initiative (SAVI) Dr Chin Kian Keong Group Director, Transportation and Road Operations CHIN_Kian_Keong@lta.gov.sg 1 Singapore ASIA Singapore Land area: 719 m 2 Population:

More information

Express Monitoring 2019

Express Monitoring 2019 Express Monitoring 2019 WHY CHOOSE PT EXPRESS MONITORING PT Express Monitoring provides a quick evaluation of the current signaling network protection level. This service helps to discover critical vulnerabilities

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

DIGITAL ACCOUNTANCY FORUM CYBER SESSION. Sheila Pancholi Partner, Technology Risk Assurance

DIGITAL ACCOUNTANCY FORUM CYBER SESSION. Sheila Pancholi Partner, Technology Risk Assurance DIGITAL ACCOUNTANCY FORUM CYBER SESSION Sheila Pancholi Partner, Technology Risk Assurance Section 1: The background World s biggest data breaches 10 years ago 2007 2006 accidentally published hacked inside

More information