Automotive Cyber Security

Why automotive cyber security is important?

Ashwini Puranik
12 min readAug 17, 2023

Cars are becoming more and more like computers every day. Cybersecurity for cars is important because it protects the user’s information from being stolen. This information may include your personal information, social security number, address, and credit card information.

The automotive industry should follow a robust product development process based on a systems-engineering approach with the goal of designing systems free of unreasonable safety risks, including those from potential cybersecurity threats and vulnerabilities.

While innovative software pushes the automotive industry forward, it also makes cars more vulnerable to hacking attacks. Hackers may abuse poorly protected automotive software to steal or take control of :
• victims’ personal data and finances
• cargo shipped by compromised vehicles
• vehicles themselves

Cybersecurity challenges in the automotive industry:

  • Multiple data sources
  • High level of complexity
  • Continuous over-the-air updates
  • Ensure that a design is secure from a cybersecurity perspective

The following are some of automotive cyber security points which you can use to keep your vehicle safe from hackers:

  1. Increased connectivity and vehicle vulnerabilities-
    The interconnectivity of modern vehicles, with numerous onboard systems and external connections, creates a vast attack surface for cybercriminals. With each connection, be it through Wi-Fi, Bluetooth, or cellular networks, the potential entry points for unauthorized access increase exponentially. Vulnerabilities in vehicle software, electronic control units (ECUs), and even third-party applications further compound the risks. The automotive industry must address these vulnerabilities to safeguard the integrity of vehicles and protect the lives of drivers and passengers.
  2. Potential risks and consequences of cyber attacks-
    The consequences of cyber attacks on the automotive industry extend beyond financial losses. They pose significant safety risks, potentially resulting in accidents, injuries, or even loss of life. An Uber self-driving car struck and killed a pedestrian in Arizona, serving as a tragic reminder of the potential consequences of cyber vulnerabilities. Moreover, cyber attacks can disrupt vehicle functionality, leading to costly recalls, damage to brand reputation, and erosion of customer trust.

Some of the cyber security incidents in the automotive industry:

Several high-profile cybersecurity incidents have cast a spotlight on the vulnerabilities within the automotive industry.

Ransomware & data breaches-
1. Toyota’s Japan plants shut down in Feb 2022 after a supplier was hit by a severe cyberattack. 28 production lines in 14 plants were suspended, impacting 10,000 cars (5% of monthly output).

2. DDoS/ Hacking / Botnets-
Hackers targeted Denso, a major technology and component manufacturer, in March 2022. The breach in the company’s German network led to the shutdown of compromised device connections. The attackers allegedly claimed to have exfiltrated 1.4 Tb of data.
These incidents underscore the urgency for robust cybersecurity measures to protect against malicious intrusions.

Top Automotive Cybersecurity Threats:

Remote Key Exploitation-
Keyless car theft has become a prominent threat within the automotive industry. Hackers exploit vulnerabilities in modern key fobs, enabling them to intercept the data connection between the car and the key fob. By deceiving authentication protocols, attackers gain unauthorized access to the vehicle without triggering any alarms.

Infotainment System Attacks-
Modern cars heavily rely on firmware and software, making their infotainment systems potential entry points for cybercriminals. Exploiting vulnerabilities in these systems can grant unauthorized access to a vehicle’s Electronic Control Unit (ECU), compromising vehicle control and endangering lives.

Brute Force Network Attacks-
Connected and automated vehicles, as well as businesses within the automotive sector, are vulnerable to brute force network attacks. These attacks target networks with the intention of cracking credentials, leading to faulty firmware, large-scale data breaches, and even vehicle theft.

Phishing Attacks-
Phishing attacks, a common threat in various industries, pose a constant risk to the automotive sector. Cybercriminals use social engineering techniques to deceive automotive company employees into revealing sensitive information. Clicking on deceptive links or providing credentials in response to phishing emails can grant attackers unauthorized access to systems and sensitive data.

Compromised Aftermarket Devices-
Aftermarket devices, such as insurance dongles and smartphones, can pose automotive cybersecurity threats to the automotive industry. These devices connect directly to vehicle systems, offering hackers additional entry points for attacks and potentially introducing malware into the vehicle’s system.

Ransomware Attacks-
Ransomware has emerged as a lucrative means for hackers to profit from their illicit activities. The automotive industry, including original equipment manufacturers (OEMs), consumers, and dealers, can fall victim to ransomware attacks. These attacks can disrupt operations, lead to financial hardships, and result in costly shutdowns if adequate protection measures are not in place.

Exploiting EV Charging Infrastructure-
As the adoption of electric vehicles (EVs) increases, so does the vulnerability of EV charging stations. Threat actors can exploit these stations through malware, fraud, remote manipulation, and disabling of charging stations, compromising the charging process and potentially impacting the vehicle’s functionality.

Emerging Technologies for Automotive Cybersecurity:

Intrusion detection and prevention systems-
Intrusion detection and prevention systems (IDPS) play a crucial role in detecting and thwarting cyber attacks in real-time. These systems monitor network traffic, analyze patterns, and identify suspicious activities. By leveraging machine learning algorithms and behavioral analysis, IDPS can detect anomalies and take immediate action to mitigate potential automotive cybersecurity threats. Implementation of IDPS is vital to fortify the automotive industry’s defenses against evolving cyber attacks.

Secure communication protocols:
Secure communication protocols are essential to protect the integrity and confidentiality of data transmitted within and outside the vehicle. Encryption techniques, such as Transport Layer Security (TLS), can safeguard communication channels, ensuring that sensitive information remains encrypted and inaccessible to unauthorized parties. By adopting secure communication protocols, the automotive industry can prevent unauthorized access, tampering, and interception of critical vehicle data.

Over-the-air software updates-
Over-the-air (OTA) software updates enable manufacturers to remotely deploy security patches and updates to vehicles. This capability ensures that known Over-the-air (OTA) software updates enable manufacturers to remotely deploy security patches and updates to vehicles. This capability ensures that known vulnerabilities and weaknesses can be addressed promptly, reducing the window of opportunity for cyber attacks. OTA updates not only enhance the security of vehicles but also enable manufacturers to continuously improve functionality, performance, and user experience. By embracing OTA updates, the automotive industry can effectively respond to emerging automotive cybersecurity threats and provide customers with the latest security measures.

Behavioral analytics and anomaly detection-
Behavioral analytics and anomaly detection systems utilize advanced algorithms and machine learning techniques to monitor and analyze vehicle behavior in real-time. By establishing baseline patterns of normal vehicle operation, these systems can identify deviations that may indicate potential cyber threats or unauthorized activities. The ability to detect anomalous behavior promptly allows for immediate response and mitigation, minimizing the risk of successful cyber attacks.

Red Team Testing-
Red team testing involves simulating real-world cyber attacks to identify vulnerabilities and assess an organization’s cybersecurity readiness. By employing skilled ethical hackers to test their systems, automakers can gain valuable insights into potential weaknesses and strengthen their defenses accordingly.

Security by Design-
Adopting a “security by design” approach involves integrating cybersecurity measures into every stage of the vehicle’s lifecycle, from design and development to deployment and maintenance. By considering security from the outset, automakers can identify and address vulnerabilities early on, reducing the risk of exploitation by cybercriminals.

Blockchain Technology-
The use of blockchain in the automotive industry can provide a secure and tamper-proof platform for data exchange and transaction verification. By decentralizing data storage and implementing consensus mechanisms, blockchain can prevent unauthorized access and manipulation of critical information. Additionally, blockchain-based smart contracts can enable secure and transparent transactions between vehicles, infrastructure, and other stakeholders.

Data Privacy and Consent-
With the increasing amount of data collected by vehicles, ensuring data privacy and obtaining user consent are vital. Automakers should implement robust data protection measures, anonymize personal information where possible, and obtain explicit consent from users before collecting or sharing their data. Transparent privacy policies and user-friendly consent mechanisms can help build trust with consumers.

Collaboration and Information Sharing-
Importance of collaboration among industry stakeholders
Cybersecurity threats in the automotive industry cannot be tackled in isolation. It requires collaborative efforts among various stakeholders, including manufacturers, technology providers, government agencies, and cybersecurity experts. By pooling resources, knowledge, and expertise, industry players can collectively identify vulnerabilities, share threat intelligence, and develop effective countermeasures. Collaboration fosters a proactive and united front against cyber threats, ensuring a more secure automotive ecosystem.

Sharing best practices and threat intelligence-
Sharing best practices and threat intelligence is crucial for strengthening cybersecurity defenses across the automotive industry. By openly exchanging information about vulnerabilities, attack vectors, and successful mitigation strategies, organizations can learn from one another’s experiences and proactively implement preventive measures. Collaborative platforms, industry forums, and partnerships facilitate the sharing of knowledge and foster a community-driven approach to cybersecurity.

Industry initiatives and partnerships promoting cybersecurity-
Numerous industry initiatives and partnerships have emerged to address cybersecurity challenges in the automotive sector. For instance, the Automotive Information Sharing and Analysis Center (Auto-ISAC) brings together automakers, suppliers, and cybersecurity experts to collaborate on sharing threat intelligence and developing industry-wide best practices. Similarly, partnerships between automotive manufacturers and cybersecurity firms aim to integrate security measures into vehicle design and development. Such initiatives highlight the industry’s commitment to collective action and proactive cybersecurity measures.

Compliance Frameworks and Regulatory Standards-
Government regulations addressing automotive cybersecurity
Recognizing the gravity of cybersecurity threats in the automotive industry, governments around the world have begun implementing regulations and guidelines to enforce cybersecurity practices. For example, the United States Department of Transportation has issued the Cybersecurity Best Practices for Modern Vehicles to provide manufacturers with recommendations for protecting against cyber threats. Additionally, regulatory frameworks such as the European Union’s General Data Protection Regulation (GDPR) emphasize the importance of data protection and privacy in connected vehicles.

International standards and guidelines for the industry-
To establish a common baseline for cybersecurity practices, international organizations and standardization bodies have developed frameworks and guidelines specifically tailored to the automotive industry. One such example is the ISO/SAE 21434 standard, which provides guidance on cybersecurity engineering for road vehicles. Compliance with these standards ensures that cybersecurity is integrated throughout the vehicle’s lifecycle, from design to decommissioning, promoting a systematic and comprehensive approach to cybersecurity.

Future Trends and Mitigation Strategies:
Artificial intelligence and machine learning in automotive cybersecurity-
Leveraging AI and ML technologies can enhance the detection and prevention of cyber threats in real-time. Employing these cutting-edge technologies enables the analysis of extensive data sets, identification of intricate patterns, and detection of anomalies that serve as potential indicators of cyber threats. By continuously learning from new threats and adapting their defenses, AI and ML algorithms can improve the effectiveness of cybersecurity systems.

Vulnerability testing and penetration testing:
These assessments involve identifying and exploiting vulnerabilities within vehicle systems and networks to assess their resilience against real-world attacks. By proactively identifying weaknesses, manufacturers can address vulnerabilities before they are exploited by malicious actors. Vulnerability testing involves conducting comprehensive scans and assessments of the vehicle’s software, hardware, and network infrastructure to identify potential weaknesses and vulnerabilities. Penetration testing takes the process a step further by simulating real-world attack scenarios to evaluate the effectiveness of existing security measures and identify any potential gaps.
Through these testing methodologies, manufacturers can gain valuable insights into the vulnerabilities and potential entry points that attackers could exploit. This allows them to prioritize remediation efforts and implement appropriate security controls to mitigate risks effectively. Regularly conducting vulnerability testing and penetration testing is essential to ensure ongoing security and to adapt to the evolving threat landscape.

Security by design and secure software development practices:
Security should be an integral part of the design and development process for automotive systems. By implementing security by design principles, manufacturers can proactively identify and address potential vulnerabilities and threats during the initial stages of product development. This approach ensures that security measures are built into the design, architecture, and coding of the software and hardware components.
Secure software development practices, such as following secure coding standards, conducting code reviews, and employing code analysis tools, play a vital role in reducing the likelihood of introducing vulnerabilities into the software. Additionally, adopting secure development frameworks and leveraging encryption techniques can enhance the overall security posture of automotive systems.
By incorporating security by design and secure software development practices, manufacturers can mitigate the risk of introducing vulnerabilities and weaknesses into their products. This approach establishes a strong foundation for cybersecurity, ensuring that vehicles are built with security as a core consideration from the outset.

Some Practical Vulnerabilities Examples-

  1. Identifying high-risk interfaces and determining the level of fuzzing-

There are two important topics to consider when doing fuzz testing. First, the tester needs to identify high-risk interfaces to target. Second, they have to determine the level of fuzzing to perform. Threat analysis and risk assessment (TARA) is one approach that can be used to identify the high-risk interfaces, as defined in Clause 15 of ISO/SAE 21434. Additionally, cybersecurity assurance levels (CALs), as described in Annex E of ISO/SAE 21434, can be used to help determine the level of fuzzing required to achieve a certain level of cybersecurity assurance.

Let’s use a simplified example of a connected vehicle ecosystem, illustrated in Figure 1, to perform this analysis.

In this example, we have a connected vehicle with an in-vehicle network using controller area network (CAN) and Ethernet. The vehicle communicates with OEM back ends and cloud services using network protocols such as TLS, HTTP, and MQTT. Moreover, the vehicle can communicate with a user device over Wi-Fi or Bluetooth.

By performing a TARA, it is possible to identify threats that use these interfaces and protocols as attack paths, and determine their impact.

2. Static Application Security Testing (SAST):

From a security point of view, an important aspect of implementing embedded software is the chosen programming language. Each has gaps in covering cybersecurity-related criteria, which can lead to undefined program behavior and exploitable vulnerabilities. Programmers must therefore apply appropriate coding standards.

For implementations in C and C++, MISRA C:2012 and CERT C have proven themselves. You can reliably check compliance with these guidelines using PC-lint Plus. The tool can be seamlessly integrated into your development environment. PC-lint has been the world’s leading tool for static code analysis for over 30 years. The latest version PC-lint Plus is certified for functional safety and is suitable as a Static Application Security Testing (SAST) tool to detect security vulnerabilities at an early stage.

Key Features:

  • Identifies of a wide range of errors and vulnerabilities
  • Deep code analysis to find potential errors and suspicious code
  • Quickly determine root cause and provide actionable fixes
  • Support of coding standards such as MISRA, AUTOSAR and CERT C

3. Management and Configuration of Security Parameters:

Security mechanisms prevent unauthorized access to vehicles and ECUs. This means that vehicle communication cannot be accessed at first, even during development. To test ECUs anyway, the Security Manager offers these valuable services:

  • Secure on-board Communication (SecOC)
  • Secure Diagnostics Through Authentication
  • Transport Layer Security (TLS/DTLS)
  • Internet Protocol Security (IPsec)
  • Media Access Control Security (MACsec)
  • Management and Configuration of Security Parameters (Key and Certificate Management, Communication with a Security Backend)

The Security Manager is the link between the Vector tools and the OEM-specific security implementations. With it, security functions can be used uniformly in the tools. No matter for which OEM you develop your control unit, you save time by only having to familiarize yourself once and then use the same “look and feel” also for different security concepts of the OEMs.

The connection to the OEM security implementations is made via Security add-ons, which are managed in the Security Manager. In tests and simulations, the Security Manager carries out the security-relevant operations and provides the tool with the results.

4. Internal Vehicle Communications:

  • Secure data storage
  • Authenticated frame transmission, e.g. by secure on-board communication (SecOC), to prevent manipulation of critical signals
  • Communication with tire monitoring systems (e.g. via Bluetooth)

5. Vehicle Connectivity:

  • Intelligent charging: secure communication with an electric charging station
  • Car2X/V2X: authenticated data transmission between vehicles and infrastructure
  • Internet access and hotspot for infotainment in the vehicle
  • Diagnostics, flash programming, remote access and software updates via the (mobile) radio network (OTA)

6. AUTOSAR Basic Software: MICROSAR:

Vector supports your ECU development by offering efficient modules that allow you to implement your security requirements. The MICROSAR basic software includes security modules that can be specifically tailored to meet your project requirements:

  • Crypto Service Manager (CSM)
  • Crypto driver [Crypto(SW)] according to the AUTOSAR standard based on an efficient crypto library
  • Drivers [Crypto(HW)] for different types of hardware trust anchors such as the Secure Hardware Extensions (SHE) and Hardware Security Modules (HSM) for leading microcontroller manufacturers
  • The Crypto driver as interface between the MICROSAR stack and the firmware MICROSAR.HSM from Vector
  • Interface for cryptographic algorithms (CRYIF)
  • Secure Onboard Communication (SecOC)
  • Transport Layer Security (TLS) client for secure communication over Ethernet
  • Internet Protocol Security (IPSec)
  • XML Security in conjunction with Efficient XML (vXMLSecurity)
  • Ethernet Firewall (ETHFW)
  • Security Event Memory (SEM) for tamper-proof saving of security events
  • AUTOSAR Key Manager (KeyM) for managing and distributing crypto material such as symmetrical and asymmetrical keys and certificates
  • OEM-specific Freshness Value Manager (FVM) and KeyM. Both are contained in the vSecMod module.
  • Diagnostic Policy Manager (DPM) for managing roles and rights in diagnostic services

7. Flash-Bootloader:

The Vector Flash Bootloader (FBL) comprises security modules which are customized for specific project requirements and the capabilities of the available hardware trust anchors:

  • Secure Boot Manager
  • Secure Update Manager for validating the software update
  • Update authorization
  • HIS security modules for implementing different security classes
  • Crypto Stack for providing security services
  • Drivers [Crypto(HW)] for the different types of hardware trust anchors such as SHE and HSM of leading microcontroller manufacturers
  • Extended security features by integration of MICROSAR.HSM

Conclusion:

Automotive cyber security is important because it prevents hackers from gaining access to your car’s information. There are many ways that hackers can get into your car, but there are also many cyber security tips you can use to protect your vehicle.

--

--