Print Friendly, PDF & Email

The proliferation of technologies embedded in connected and autonomous vehicles (CAVs) increases the potential of cyberattacks.

The communication systems between vehicles and infrastructure present remote attack access for malicious hackers to exploit system vulnerabilities. Consequently, increased connectivity combined with autonomous driving functions pose a threat to the vast socioeconomic benefits expected from CAVs.

The problem is this: Autonomous and even semi-autonomous cars rely heavily on vulnerable digitalization including the Internet of Things (IoT) devices and LOTS of code. This overabundance of complex software code results from both the legacy of designing electronics systems in specific ways for the past 35 years and the growing requirements and increasing complexity of systems in connected and autonomous cars. It generates ample opportunity for cyberattacks—not only in the car but also along the entire value chain.

Today’s cars have up to 150 electronic control units; by 2030, many observers expect them to have roughly 300 million lines of software code.

The situation is made more difficult by hesitancy on the part of manufacturers on a course of action. Cybersecurity professionals point out that automotive suppliers have a hard time dealing with the varying requirements of their OEM customers. That can make it difficult for both suppliers and OEMs to work together to achieve effective cybersecurity during automotive software development and testing.

Many believe the best course of action for autonomous car safety is support by an enterprise-wide program that coordinates cyber defenses across all production platforms, internal operations and supply chains. A weakness in one area can infect the rest of the enterprise and result in, for example, car failure, factory slowdowns, the hacking of customer data, or the theft of intellectual property. There are many entry points for intruders, including factory machines, 3D printing, auto finance arms and supply chains.

Want to know more? Tonex offers Car Cyber Threats and Digital Forensics Training, a 3-day specialized course that focuses on vulnerabilities in autonomous and semi-autonomous systems, embedded systems, tools, techniques, strategies and procedures to analyze and design. This training also explores how manufacturers, suppliers and authorities can detect and respond to cyberattacks, unauthorized intrusions and false and spurious messages or vehicle control demands.

Additionally, Tonex offers nearly three dozen more courses in Cybersecurity Foundation. This includes cutting edge courses like:

Cybersecurity Fundamentals (2 days)

Electric Grid Cybersecurity Master Certification (4 weeks)

Network Security Training (2 days)

Software Security Training (2 days)

ICS Cybersecurity Training (4 days)

For more information, questions, comments, contact us.

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.