Course Outline

Introduction

  • Automotive functionality, user experience and safety

Overview of Automotive Cybersecurity

  • System level, process level, after-sales

An Automobile's Most Hackable Surfaces

Inspecting the Architecture

  • Identifying vulnerabilities in OEM and Tier supplier platform

Software Loading

  • Validating with Secure Boot

Hardware Security

  • Checking digital signatures and product keys

Network Security

  • Authenticating Communications

Cloud Security

  • Remote monitoring, software updates, OTA, etc.

Hardening the Architecture

Penetration Testing

  • Using automated tools

Reverse Engineering

  • Vehicle communication systems

Cryptography

  • OBD cryptography
  • Blockchain

Secure Code Development

  • Shortcomings of secure coding guidelines

Device Testing

  • Interoperability, connectivity and security

Best Practices

  • Cybersecurity management, lifecycle, risk management, etc.

Summary and Next Steps

Requirements

  • An understanding of general security concepts
  • Experience with automotive design
  • An understanding of embedded systems

Audience

  • Engineers
  • Architects
  • Engineering managers
 21 Hours

Testimonials (5)

Related Courses

Autosar Introduction – Technology Overview

14 Hours

AUTOSAR DEM

7 Hours

AUTOSAR Motor Controller Design Basics

7 Hours

Advanced AUTOSAR RTE Development

35 Hours

Introduction to AUTOSAR RTE for Automotive Software Professionals

14 Hours

CRISC - Certified in Risk and Information Systems Control

21 Hours

CRISC - Certified in Risk and Information Systems Control - 4 Days

28 Hours

IBM Qradar SIEM: Beginner to Advanced

14 Hours

OSINT Practitioner Course (Advanced OSINT)

14 Hours

Open Source Cyber Intelligence - Introduction

7 Hours

Fundamentals of Corporate Cyber Warfare

14 Hours

Cloud Computing Security Knowledge (CCSK) Preparation Course

21 Hours

Certificate of Cloud Security Knowledge (CCSK) Foundation (CSA authorized)

14 Hours

Certificate of Cloud Security Knowledge (CCSK) Plus (CSA authorized)

21 Hours

Application Security for Developers

21 Hours

Related Categories