Refine Your Search

Topic

Author

Search Results

Event

Program - 2022 COMVEC™

2024-04-19
The 2022 COMVEC™ technical program focused on the commercial vehicle industry's crucial topics such as electrification, connectivity, off-highway, cybersecurity, autonomous and more!
Event

Health & Safety - 2022 COMVEC™

2024-04-19
The 2022 COMVEC™ technical program focused on the commercial vehicle industry's crucial topics such as electrification, connectivity, off-highway, cybersecurity, autonomous and more!
Event

Hotel & Travel - NAIPC

2024-04-19
The 2022 COMVEC™ technical program focused on the commercial vehicle industry's crucial topics such as electrification, connectivity, off-highway, cybersecurity, autonomous and more!
Event

AeroTech® Digital Summit

2024-04-19
New for 2022, AeroTech® will deliver even more robust programming by teaming up with AeroMat to deliver learning opportunities dedicated to: Additive Manufacturing and Materials, Environment and Sustainable Aviation (Sustainability), Autonomy and AI, Safety and Human Factors, Modeling, Simulation and Testing, Cybersecurity / Cyber-Physical Security, Industry 4.0 Smart Manufacturing and Assembly, IDEAL Summit (inclusion, diversity, equity, accessibility and leadership), Advanced Air Mobility (AAM) and Multimodal Mobility (M3)
Event

AeroTech®

2024-04-19
New for 2022, AeroTech® will deliver even more robust programming by teaming up with AeroMat to deliver learning opportunities dedicated to: Additive Manufacturing and Materials, Environment and Sustainable Aviation (Sustainability), Autonomy and AI, Safety and Human Factors, Modeling, Simulation and Testing, Cybersecurity / Cyber-Physical Security, Industry 4.0 Smart Manufacturing and Assembly, IDEAL Summit (inclusion, diversity, equity, accessibility and leadership), Advanced Air Mobility (AAM) and Multimodal Mobility (M3)
Event

Attend - AeroTech®

2024-04-19
New for 2022, AeroTech® will deliver even more robust programming by teaming up with AeroMat to deliver learning opportunities dedicated to: Additive Manufacturing and Materials, Environment and Sustainable Aviation (Sustainability), Autonomy and AI, Safety and Human Factors, Modeling, Simulation and Testing, Cybersecurity / Cyber-Physical Security, Industry 4.0 Smart Manufacturing and Assembly, IDEAL Summit (inclusion, diversity, equity, accessibility and leadership), Advanced Air Mobility (AAM) and Multimodal Mobility (M3)
Event

AeroTech® Volunteer Resources

2024-04-19
New for 2022, AeroTech® will deliver even more robust programming by teaming up with AeroMat to deliver learning opportunities dedicated to: Additive Manufacturing and Materials, Environment and Sustainable Aviation (Sustainability), Autonomy and AI, Safety and Human Factors, Modeling, Simulation and Testing, Cybersecurity / Cyber-Physical Security, Industry 4.0 Smart Manufacturing and Assembly, IDEAL Summit (inclusion, diversity, equity, accessibility and leadership), Advanced Air Mobility (AAM) and Multimodal Mobility (M3)
Standard

Road Vehicles - Cybersecurity Engineering

2021-08-31
CURRENT
ISO/SAE21434
A framework is defined that includes requirements for cybersecurity processes and a common language for communicating and managing cybersecurity risk. ...This document specifies engineering requirements for cybersecurity risk management regarding concept, product development, production, operation, maintenance and decommissioning of electrical and electronic (E/E) systems in road vehicles, including their components and interfaces. ...This document does not prescribe specific technology or solutions related to cybersecurity.
Training / Education

Cybersecurity in the Energy Sector

Anytime
Anatomy and examples of cyberattacks on industrial control systems (ICS) and critical infrastructures (CI): In this course you will understand the importance of cybersecurity for Critical Infrastructure and you will know typical attack vectors, vulnerabilities and defense strategies. ...Decentralized Energy Systems Security: In this course you will know relevant technical countermeasures for cybersecurity. You will understand threats and solutions concerning data communication and network security in the energy systems.
Research Report

Unsettled Topics Concerning Airworthiness Cybersecurity Regulation

2020-08-31
EPR2020013
Its extensive application of data networks, including enhanced external digital communication, forced the Federal Aviation Administration (FAA), for the first time, to set “Special Conditions” for cybersecurity. In the 15 years that ensued, airworthiness regulation followed suit, and all key rule-, regulation-, and standard-making organizations weighed in to establish a new airworthiness cybersecurity superset of legislation, regulation, and standardization. ...In the 15 years that ensued, airworthiness regulation followed suit, and all key rule-, regulation-, and standard-making organizations weighed in to establish a new airworthiness cybersecurity superset of legislation, regulation, and standardization. The resulting International Civil Aviation Organization (ICAO) resolutions, US and European Union (EU) legislations, FAA and European Aviation Safety Agency (EASA) regulations, and the DO-326/ED-202 set of standards are already the de-facto, and soon becoming the official, standards for legislation, regulation, and best practices, with the FAA already mandating it to a constantly growing extent for a few years now—and EASA adopting the set in its entirety in July 2020.
Technical Paper

Enhanced Penetration Testing for Automotive Cybersecurity

2022-12-16
2022-01-7123
Automotive electronics and enterprise IT are converging and thus open the doors for advanced hacking. With their immediate safety impact, cyberattacks on such systems will endanger passengers. Today, there are various methods of security verification and validation in the automotive industry. However, we realize that vulnerability detection is incomplete and inefficient with classic security testing. In this article, we show how an enhanced Grey-Box Penetration Test (GBPT) needs less test cases while being more effective in terms of coverage and indicating less false positives.
Journal Article

A Quantitative Analysis of Autonomous Vehicle Cybersecurity as a Component of Trust

2023-08-10
Abstract Connected autonomous vehicles that employ internet connectivity are technologically complex, which makes them vulnerable to cyberattacks. Many cybersecurity researchers, white hat hackers, and black hat hackers have discovered numerous exploitable vulnerabilities in connected vehicles. ...This study expanded the technology acceptance model (TAM) to include cybersecurity and level of trust as determinants of technology acceptance. This study surveyed a diverse sample of 209 licensed US drivers over 18 years old.
Technical Paper

Common Vulnerability Considerations as an Integral Part of the Automotive Cybersecurity Engineering Process

2022-10-05
2022-28-0304
To build secure systems of road vehicles, the cybersecurity engineering standard ISO21434[11] suggests the evaluation of vulnerabilities throughout engineering process, such as attack path analysis, system requirement stage, software architecture, design, and implementation and testing phases. ...With my analysis and practices, it is appropriate to include the common vulnerabilities that ought to be an integral part of the automotive cybersecurity engineering process. In this paper, the author would like to provide a list of vulnerabilities that might be a suggestion for threat analysis and risk assessment and propose two solutions that may be adopted directly in the V-model for security-relevant software development.
Technical Paper

Research on Vehicle Cybersecurity Based on Dedicated Security Hardware and ECDH Algorithm

2017-09-23
2017-01-2005
Vehicle cybersecurity consists of internal security and external security. Dedicated security hardware will play an important role in car’s internal and external security communication. ...For certain AURIX MCU consisting of HSM, the experiment result shows that cheaper 32-bit HSM’s AES calculating speed is 25 times of 32-bit main controller, so HSM is an effective choice to realize cybersecurity. After comparing two existing methods that realize secure CAN communication, A Modified SECURE CAN scheme is proposed, and differences of the three schemes are analyzed.
Journal Article

A Global Survey of Standardization and Industry Practices of Automotive Cybersecurity Validation and Verification Testing Processes and Tools

2023-11-16
Abstract The United Nation Economic Commission for Europe (UNECE) Regulation 155—Cybersecurity and Cybersecurity Management System (UN R155) mandates the development of cybersecurity management systems (CSMS) as part of a vehicle’s lifecycle. ...Due to the focus of R155 and its suggested implementation guideline, ISO/SAE 21434:2021—Road Vehicle Cybersecurity Engineering, mainly centering on the alignment of cybersecurity risk management to the vehicle development lifecycle, there is a gap in knowledge of proscribed activities for validation and verification testing. ...An inherent component of the CSMS is cybersecurity risk management and assessment. Validation and verification testing is a key activity for measuring the effectiveness of risk management, and it is mandated by UN R155 for type approval.
Technical Paper

Wireless Charging for EV/HEV with Prescriptive Analytics, Machine Learning, Cybersecurity and Blockchain Technology: Ongoing and Future Trends

2019-04-02
2019-01-0790
Due to the rapid development in the technological aspect of the autonomous vehicle (AV), there is a compelling need for research in the field vehicle efficiency and emission reduction without affecting the performance, safety and reliability of the vehicle. Electric vehicle (EV) with rechargeable battery has been proved to be a practical solution for the above problem. In order to utilize the maximum capacity of the battery, a proper power management and control mechanism need to be developed such that it does not affect the performance, reliability and safety of vehicle. Different optimization techniques along with deterministic dynamic programming (DDP) approach are used for the power distribution and management control. The battery-operated electric vehicle can be recharged either by plug-in a wired connection or by the inductive mean (i.e. wirelessly) with the help of the electromagnetic field energy.
Standard

Road Vehicles - Cybersecurity Engineering

2020-02-12
HISTORICAL
ISO/SAE DIS 21434
A framework is defined that includes requirements for cybersecurity processes and a common language for communicating and managing cybersecurity risk. ...This document specifies requirements for cybersecurity risk management regarding engineering for concept, development, production, operation, maintenance, and decommissioning for road vehicle electrical and electronic (E/E) systems, including their components and interfaces. ...This document does not prescribe specific technology or solutions related to cybersecurity.
Standard

Guideline for Automotive Environment Cybersecurity Key Management and Credential Distribution

2019-04-25
WIP
J3201
This document will define architecture, design, and implementation requirements for vehicle key management security. This would of course include KMS interfaces, but would also include the ecosystem constraints, e.g., recommendations for hardening the OEM and Tier-1 backend systems (using role-based separation modeled on Uptane) to avoid single points of failure in key generation and key storage systems.
Technical Paper

Strategy to Adopt ISO/SAE 21434 Cyber Security Assurance Level in the Organization

2022-03-29
2022-01-0121
The recent standard, ISO/SAE 21434, is introduced to address the cybersecurity requirements for the development of electrical and electronic components in the road vehicles. ...This standard has introduced a new classification scheme, cybersecurity assurance level (CAL), that helps in validating the process rigor needed for mitigating different threat scenarios. ...CAL values can be determined at the earlier stages of the SDLC (cybersecurity concept phase) through the knowledge of attack vectors and attack severity specific to a system.
X