Image

Cyber-Security in Automotive Industry

  • Published On: December 21, 2021 Updated On: February 03, 2023

Contents

  • Why Cybersecurity a necessity for automotive industry
  • Why Automotive Security is big deal
  • Overview of Automotive Cybersecurity
  • Part Plan for Automotive Cybersecurity
  • Automotive Cyber Attack Methods
  • How to build cyber security into connected vehicles
  • Improve Your Intrusion Detection & Response: Implement an Embedded Firewall
  • Integrate Certificate-Based Safeguards to Authenticate and Secure Communications
  • Using Digital Certificates for Authentication and Encryption
  • Why Private PKI is Needed for Vehicle Cybersecurity
  • Facilitate Secure Boot and Firmware Updates

Why is Cyber-security a necessity for the Automotive Industry?  

Modern cars have dozens of computers onboard, and they are not just for running GPS or playing music. Computers monitor and control nearly every system on your vehicle, including steering, brakes, and the engine itself. Modern vehicles have up to 50 different automotive IoT devices that hackers can breach and escalate into something critical. Hence, the need for cyber-security in the automotive industry is nothing less than essential.  

If a vehicle’s computer systems are not properly protected, hackers can steal data or even take control of the vehicle. As you can imagine, that makes automotive cyber security a major concern for consumers, auto companies, and OEMs alike. 

But what is there to know about automotive cyber security? We will explore what cybersecurity in the automotive industry entails and what the biggest threats are to automotive IoT and connected vehicles.  

Why Automotive Cyber Security Is Such A Big Deal 

As we already mentioned, modern vehicles rely heavily on computer systems to monitor and control the vehicles different systems. But it gets a lot scarier: hackers can even run commands, forcing a vehicle to obey the hacker instead of the driver. While getting your data stolen is a disconcerting thought, the idea that a hacker could take control of your car is outright terrifying. Hackers can use commands to activate or deactivate different features like your A/C and windshield wipers, or to control your steering, brakes, or engine. It is easy to understand the fact why this is such a big area of concern. Especially considering that these vulnerabilities do not extend to only one brand — they also affect BMW, Tesla, Volkswagen… If you drive it and it has the Internet of Things (IoT) devices, it is potentially at risk to cybersecurity threats. 

An Overview of Automotive Cyber Security 

Cybersecurity, within the context of road vehicles, is the protection of automotive electronic systems, communication networks, control algorithms, software, users, and underlying data from malicious attacks, damage, unauthorized access, or manipulation. When we say automotive cyber security, we’re talking about protecting the in-vehicle computer systems on automobiles from cybercriminals and other unauthorized individuals who might be up to no good. 

Vehicle cybersecurity means implementing proven defences to: 

  • Keep anyone from stealing your data, 
  • Stop hackers from being able to control or manipulate your vehicle and 
  • Ensure nobody can damage your vehicle 

There are seven critical areas in cybersecurity for connected vehicles: 

  • Security by design 
  • Risk assessment and management 
  • Threat detection and protection 
  • Incident response 
  • Collaboration and engagement with third parties 
  • Governance 
  • Awareness and training 

Part Plan for Automotive Cybersecurity 

All plans in putting up defence strategies in the field of cyber security boil down to three areas: 

  • Authentication and Access Control — Who is allowed to do things, and what do they have access to do. 
  • Protection from External Attacks — Preventing unauthorized controls and malware, protecting data, protecting communications, etc. 
  • Detection & Incident Response — Identifying, reporting, and responding to attacks and threats. 

This is where having a multi-layer security approach comes in handy. This should include mechanisms that secure internal and external communications, use embedded intrusion detection and prevention systems, facilitate authentication, secure system updates, and secure the operating system. 

Automotive Cyber Attack Methods 

There are different ways cyber-attacks can be carried out in an automobile, they are: 

  • Direct physical attacks: These types of attacks occur when someone has direct physical access to a vehicle, such as when it is at a shop for repair or someone breaks into it. These attacks frequently involve the use of onboard vehicle networks, ports, and various connectors. An attacker could install hardware or software that easily gives them control of your vehicle later. 
  • Indirect physical vulnerabilities: Unlike the first, this type of attack requires some type of medium to carry out the attack. These mediums can include firmware updates, the use of SD cards and USB devices, etc. 
  • Wireless vulnerabilities: This can include everything from short-range methods like Wi-Fi and Bluetooth attacks to long-range mechanisms that involve the use of GPS or cellular technologies. With these attacks, the hacker does not need any type of physical access to the car. 
  • Sensor fooling vulnerabilities: While there are not any documented threats of this type as of this time, that does not mean that sensors are not exploitable. 

After a hacker has access to the virtual insides of your vehicle, without any internal defensive measures in place, they’re essentially off to the races and can wreak havoc however they choose. 

This is where strong automotive cyber security comes into play — both keeping hackers out of vehicle systems, and blocking them from causing problems if they do get in 

How to Build Security into Connected Vehicles 

Security is all about defence in-depth, multiple layers of protection. If one aspect of the security solution breaks down, you need to have other aspects coming into play. 

Many different security solutions need to be built into connected vehicles to increase security 

Effective automotive security is about: 

  • Integrating the right solutions: Integrating an embedded firewall can help to identify and report threats. 
  • Protecting communications: This includes external communications to a vehicle, as well communications within the vehicle itself and communication between it and other vehicles 
  • Authenticating communications: This entails knowing who is communicating with a vehicle and blocking communication from unauthorized devices. 
  • Encrypting data: Encrypting data helps to protect privacy. 

Improve Your Intrusion Detection & Response: Implement an Embedded Firewall 

Among the most important solutions for the connected car, security is an embedded firewall to block unauthorized communication and commands from reaching the onboard computers (ECUs). An effective firewall can integrate with real-time operating systems (RTOS) and deploy via gateway ECUs (to limit and filter external communications to the vehicle, communications within the vehicle, and vehicle-to-vehicle communications) and/or via endpoint ECUs that manage critical functions. 

A firewall has a pretty simple job: let through authorized communication, while blocking unauthorized communication. But don’t mistake a firewall for automotive cyber security with one that’s used on your laptop or enterprise network. A connected vehicle’s embedded firewall is a highly configurable and specialized solution that’s designed to: 

  • Integrate with the existing communication capabilities, 
  • Integrate with any type of ECUs via portable source code, 
  • Offer filtering and configurability options, and 
  • Support real-time operating systems (RTOS) and run in AUTOSAR environments. 

If we can control that and ensure that certain types of packets are not allowed to be received or forwarded into the connected car, we can block many attacks before they even really get that first initial toehold in the vehicle. We can control what ports and protocols the vehicle receive messages on. We can control what IP addresses are sending data to the vehicle. And we can also then report any suspicious activity. If we start to get a flood of packets from a specific IP address, or other activity that looks suspicious, we can report that.” 

Attackers start their attacks by poking and prodding a vehicle’s defences to see what messages or packets they can send, what gets through, and monitoring the results. It often boils down to simple trial and error. So, if there’s a firewall in place that’s not only identifying but also reporting on such activity to a vehicle operations centre, Grau says, then you can act accordingly to block the attack. 

Integrate Certificate-Based Safeguards to Authenticate and Secure Communications 

The next important part here is to secure and authenticate communication sessions too, between, and within vehicle systems. This is done through the use of public key infrastructure (PKI) — though it’s different in this case. We’ll explain why momentarily. 

In general, authentication is an integral component of cybersecurity. This is true regardless of whether you’re talking about automotive cyber security or just cybersecurity for other industries. When you can verify that the individual or system that’s communicating with you is legitimate, it means that you’re less likely to fall for scams and your defence mechanisms can weed out fraudulent communications.    

Using Digital Certificates for Authentication and Encryption 

As you likely know, SSL/TLS certificates are used to facilitate secure, encrypted connections between parties (traditionally clients and browsers). In automotive cyber security, securing communications via the use of secure protocols offers several security benefits: 

  • Encrypts the communication between devices on the vehicle 
  • Encrypts the communication between the vehicle and “home” (for example, the manufacturer) 
  • Authenticates devices so computers on the vehicle only accept commands from authorized devices 
  • Authenticates software updates using code signing certificates so that the manufacturer is the only one who can push updates to the vehicle 

Why Private PKI is Needed for Vehicle Cybersecurity 

So, when we’re talking about TLS, for example, we’re typically talking about PKI in the traditional sense. This means the use of public/private key pairs via SSL/TLS certificates, which play a role at each endpoint. It also encompasses another type of PKI certificate, known as a code signing certificate, which can help you validate software for secure boots and updates. 

But in automotive cybersecurity, we’re usually not using the public ecosystem that’s used for TLS certificates for websites. In this case, we’re talking about purpose-built PKI for IoT vendors for private ecosystems and shared ecosystems across multiple vendors. Specifically, this is talking about those ecosystems for vehicle manufacturers and OEMs. 

Simply put, publicly trusted PKI systems aren’t built to meet the needs of automotive cyber security. That’s why automotive vendors use private PKI solutions. 

To use public-key encryption effectively within a private IoT ecosystem (which is what cars are), you need to be able to manage your certificates effectively. This entails: 

  • Generating SSL/TLS certificates and keys using appropriate entropy (random bit generation). 
  • Managing those certificates and keys so that you know what you have when they expire, and implementing automation for high-speed issuance. Managing your device certificates and keys is simplified with an embedded PKI client on each device. 
  • Safely storing those private keys to keep them out of the reach of hackers and cybercriminals. This can be done through the use of hardware storage management (HMS) tools. 

Facilitate Secure Boot and Firmware Updates 

Recalls and software issues are something no manufacturer wants to deal with. This sentiment extends to connected vehicles as well. This is where over-the-air (OTA) firmware updates and the use of secure boots can come in handy. 

OTA updates are the modern way of delivering operational and security software and firmware updates — you can deliver them without ever physically needing to connect a device to the vehicle. These digital updates are not only more convenient, but they also look good for your bottom line. According to a recent study, OTA software update events are expected to help auto manufacturers globally realize $35 billion in cost savings by 2022. 

The purpose of secure boot is to verify software integrity by analyzing every device’s bootloader, microkernel, and code to ensure that it: 

  • Came from an authorized entity, 
  • Hasn’t been tampered with, and 
  • Doesn’t contain any malicious code. 

As OTA gains a stronger foothold within the automotive industry, if firmware updates serve as an avenue that’s left unprotected, it essentially serves as a playground for hackers. Automotive security needs to be airtight — a corrupt OTA update can result in your customers getting killed should a hacker take control of their vehicles. This is why your connected vehicles need strong automotive cybersecurity solutions that facilitate these security updates and secure boots.