SAE CyberAuto Challenge™

SAE CyberAuto Challenge™ Canceled

Due to ongoing concerns around the coronavirus (COVID-19) pandemic, SAE International has made the difficult decision to cancel the SAE CyberAuto Challenge™ 2020, originally scheduled for July 12-16, in Warren, Michigan. Before making this decision, we extensively monitored and evaluated health guidance from international health authorities as well as travel and distancing recommendations. We remain firmly committed to prioritizing the health and safety of our students, speakers, partners and staff who are attending our events, and apologize for any inconvenience this cancellation has caused.

Any additional questions and inquiries can be directed to Marc LeDuc or  SAE Customer Service: +1.877.606.7323 or +1.724.776.4970

SAE Customer Service hours of operation: Mon.-Fri., 8:00 a.m.-5:00 p.m. ET

Be a Part of the Challenge

The SAE CyberAuto™ Challenge brings together students and engineers from different backgrounds, industries, and organizations to collaboratively seek new information on automotive cybersecurity. No matter your perspective of participation at CyberAuto Challenge, your experience will benefit you now and in the future:

  • High school and college students work with in-service vehicles and their production code, software stacks, and internal electronics
  • Automotive engineers learn new ways to think about vehicle security and safety
  • Government officials gain new perspectives about vehicle security and safety while engaging one-on-one with the next generation of cyber professionals
  • Researchers developing emerging techniques to find real solutions to cybersecurity challenges and engage the next generation cyber-auto engineers.

Event Venue

Macomb Community College

14500 E. 12 Mile Road
Warren, MI USA 48088

Benefits for Students

  • Learn about automotive cyber security and its unique challenges

  • Increase technical skills; particularly in CAN protocols and programming

  • Showcase teambuilding and leadership skills in front of OEM community

  • Develop critical relationships with automotive professionals

  • Excellent resume builder

Benefits for Professionals

  • Develop and deepen peer to peer relationships

  • Raise awareness among students, and ignite interest in automotive careers

  • Actively develop the future talent pipeline in cybersecurity

  • Develop mentor protégé relationships with students

  • Directly assess student capabilities for potential job recruitment

Submit Your Application

Like Vanya, your own experience awaits at the 2020 CyberAuto Challenge. As a participant, you’ll develop skills, add to your resume, and build networks and experiences that will last well past your five days at CyberAuto.

  • Learn about automotive cybersecurity and increase your technical skills in CAN protocols and programming
  • Showcase your teambuilding and leadership skills in front of the potential employers in the OEM community
  • Start creating a network with professionals in engineering, security, development and research.

Participants are limited for the CyberAuto Challenge. Here is how you can apply today:

  1. Complete your application to participate as a student.
  2. Submit two supporting references.
  3. Complete preparatory educational screening sessions online.

 

Application Portal is now Closed

X