Sign up to get full access to all our latest automotive content, reports, webinars, and online events.

6 Essential practices to secure modern cars from cyber attacks

Add bookmark
Peter Els
Peter Els
03/23/2018

As manufacturers connect more devices to the Internet of Things ‘The Big Data Bang’ is expected to explode from 2 billion objects (smart devices which communicate wirelessly) in 2006 to 200 billion by 2020, according to Intel.

Although this bodes well for consumer convenience it is not without danger. According to BARBRI Cyber Solutions, hackers carry out, on average, an attack every 39 seconds, affecting one in three Americans each year. In 2016 95 percent of these breaches came from three industries: Government, retail, and technology.

And with connectivity high on the list of priorities for the motor industry Spanish telecom provider Telefonica predicts that by 2020, 90 percent of cars will be online, compared with just 2 percent in 2012. Focusing on the cyber threat, ABI predicts that more than 20 million connected cars will ship with built-in software-based security technology by 2020. 

This security focus is critical for the safe rollout of higher levels of connected automated vehicles. The increase in attack surfaces through which to access the vehicle’s delicate controller area network (CAN) bus could allow hackers to remotely send commands to the vehicle in an attempt to steal private and corporate data, track individual vehicles or entire fleets and hijack non-safety and safety-critical functions. 

Cyber security

Image Source: carsecurity.agency

The consequences of a successful (albeit mock) cyber-attack have been well documented, with positive reaction from both the auto industry and governments around the world.

 

1. Consultative regulation creates a common objective

National governments have taken note of the emerging public safety implications of vehicle connectivity and automation. For instance, in the United Kingdom lawmakers have published their Key Principles of Vehicle Cyber Security for Connected and Automated Vehicles, while a recent European Commission proposal would see the EU Cybersecurity Agency (ENISA) create EU-wide certificates, similar to labels that are currently used for food safety, trusted energy, transport and other networks, as well as new consumer devices. 

Additionally in the EU, the 15 European-based car, van, truck and bus manufacturers of the European Automobile Manufacturers Association have published their Principles of Automobile Cyber Security, providing an overview of the policies they’ve adopted.

Although there’s been an increase in the number of regulatory bodies focusing on the cyber security aspects of connected and automated cars, the definition of formal rules is still at a preliminary stage. For the mutual interest of setting effective and realistic guidelines, OEMs and relevant suppliers should engage in a continued collaborative discussion with regulators to ensure the most complete set of inputs.

While automotive suppliers and OEMs are painfully aware of cyber-security threats, manufacturers face a formidable challenge in combatting security breaches, given the increasing complexity of the product, an extremely fragmented supply chain, and the integration of intricate systems that could compromise any specific countermeasure.

 

2. Uniting against cyber attacks

Due to the dynamic nature of the threat environment, industry stakeholders are taking a proactive approach to the threat. For instance, groups such as the Auto-ISAC are being formed to promote best practice guidelines for cyber security on wheels, aiming to integrate cyber security into the entire vehicle lifecycle – from concept through production, servicing and decommission. They are intent on playing an active role in shaping future industry standards related to regulations as well as best-practice guidelines.

Industries such as financial services, oil and gas and aviation have already established alliances, which allow open sharing of threat intelligence and vulnerabilities, both internally among OEMs and suppliers, and externally with relevant entities, including regulatory bodies and media, within a secure space. 

This collective approach has clear benefits for participating companies that stand to gain from the collective intelligence gleaned by the group, while enabling a rapid response to novel threats. 

 

3. Laying out the battle plans

It is important that OEMs wishing to minimize waste in terms of investment and time to market while preserving the security of their products, should follow a specific process to select and implement an adequate set of cyber security solutions for each subsystem of each vehicle, via a holistic approach by:

  • Assessing an acceptable risk profile - the areas/components that are vulnerable to cyber threats from a customer, company and regulator perspective
  • Understanding the cyber risk exposure - the gaps versus the risk profile in organizational processes and capabilities from a product resiliency standpoint
  • Identifying the solution set - trading off the different solutions versus cost, time to market, user experience and product innovation
  • Defining the implementation strategy and key enablers needed - designing the implementation road map, sourcing capabilities and managing relationships with key stakeholders

In implementing these security strategies there are two key areas to focus on:

  • Firstly, the specific cyber security solutions must address the design of the product, how it is developed, and the maintenance and response architecture 
  • Secondly, OEMs must focus on the automotive environment at an industry level (e.g., to establish effective cooperation programs), with the regulatory bodies, and on the final users who are directly involved as active players in protecting their cars by keeping software updated 

 

4. Security begins with the design

A product can only be secured if it is designed with security in mind. “Quick fixes” on top of an unsecure product do not only add complexity, cost, and sometimes weight, but can also be easier to circumvent as they may not structurally solve the vulnerability challenge. Conducting so-called “penetration tests” are only a temporary solution. 

Because of this, other industries - such as aerospace, railroads, and critical infrastructure providers, have started to adopt a set of different design approaches, not just technologies, as the silver bullet solution simply does not exist. Future car design must be “cyber security native,” integrating security solutions into the earliest stages of product design.

However, secure design, while necessary, is not sufficient to guarantee full product security over time. Solutions are effective only when they are consistently implemented and the components, both software and hardware, used to implement the design conform to recognized standards such as ISO 26262.

In implementing a regular and timeous response to the cyber threats an increasing number of manufacturers are implementing Over-the-air updates that reduce delays and ensure the entire fleet is brought up to date.

 

5. Staying one step ahead of the hackers with regular software updates

Over-the-air (OTA) updates are currently available on many connected cars (although only for limited sections of their software), allowing for a quick response to attacks which enables manufacturers to eliminate particular vulnerabilities before they are exploited. 

One such service, Airbiquity OTAmatic, securely orchestrates and automates multi-ECU OTA campaigns with policy-driven dependency, rollback, and recovery; certification, authentication, and encryption; dynamic data collection and upgradable analytics; intelligent network selection, data caching, and transfer; customized consumer notifications, prompts, and consent; and campaign creation, approval, reporting, and administration. 

OTAmatic can also be deployed via Airbiquity's Choreo cloud, leading public clouds like Microsoft Azure or Amazon Web Services, or on-premise data centers to best meet automaker and supplier management, security, and business needs.

However, these benefits come at a price, as OTA implementation costs are high on both the car and the back-end infrastructure. Hence, effectiveness and area of focus need to be carefully traded off, considering the design and the development approaches for each module and at the overall system level.

 

6. Securing V2X communication against cyber attack

While communication between vehicles, and between vehicles and the infrastructure, hold the potential for significant benefits to safety and traffic management the success of V2X technology depends on cybersecurity and the integrity of the safety messages.

Currently, roadside sensors use short-range wireless technology to transmit information to vehicles, however, this data is lamentably easy to interfere with, and tampering with real-time traffic information could have disastrous effects on autonomous vehicles, which rely on roadside infrastructure to safely navigate the real world. 

For V2X to be successful, the system must be designed so hackers are prohibited from modifying messages in transit and sending false messages as a valid end entity (EE). 

For this reason the USDOT has partnered with Crash Avoidance Metrics Partners (CAMP), a consortium of seven major automotive manufacturers, to develop the security specifications and proof of concept prototypes behind V2X. The research performed by CAMP and its security industry partners are setting the groundwork for the deployment of the largest public key infrastructure (PKI) in history, once the new proposed rule-making policy (NHTSA-2016-0126) goes into effect. 

Notwithstanding CAMP’s efforts, networking specialist, Cisco Systems, believes that blockchain could offer an interesting solution to any cyber threat to V2X.

Blockchain is best known as the underlying technology for cryptocurrency, but it is in essence a tamper-proof way of transferring information, making it a promising technology for connected public infrastructure. 

Enterprise security has traditionally been focused on cutting off outside access. But when secure systems must interact with many other secure systems, building a walled environment is no longer a feasible option.

Furthermore, the growth of the IoT has already exposed several major security flaws in current protocols: standards that shun unique passwords and transmit unencrypted data make it easy for cyber criminals to interfere with not only networks but with physical objects. 

Every piece of data on the blockchain is cryptographically linked and validated in peer-to-peer networks, making it virtually impossible to modify data in any single block without altering data in all subsequent blocks.

The stakes get much higher when the networked items being tampered with aren’t digital cameras and DVR players but automated vehicles traveling at high speeds. The consequences of criminals taking over autopilot features of luxury cars and turning vehicles into weapons could be devastating.

Moreover, if fake information showing a nonexistent object in the road was to be transmitted it could have lethal consequences for road users. The roadside sensors need to exchange information with vehicles in a way that is secure, which Cisco believes, can be achieved with encrypted blockchain technology. 

Whatever route the motor industry pursues to combat the increasing threat of cyber-crime, these six practices are bound to be in the vanguard of the battle.

 

 

Sources:

• Anoop Nannra; Cisco; Blockchain and a Safer Self-Driving Future; January 2018; https://blogs.cisco.com/innovation/blockchain-and-a-safer-self-driving-future

• Linda Trego; Autonomous Vehicle Technology; Renesas Electronics and Airbiquity deliver OTA updates for autonomous driving; December 2017; https://www.autonomousvehicletech.com/articles/539-renesas-electronics-and-airbiquity-deliver-ota-updates-for-autonomous-driving 

• Mohit Kumar; The Hacker News; 1.7 Tbps DDoS Attack — Memcached UDP Reflections Set New Record; March 2018; https://thehackernews.com/2018/03/ddos-attack-memcached.html

• Siraj Ahmed Shaikh, Madeline Cheah; Phys.org; Here's how we can stop driverless cars from being hacked; August 2017; https://phys.org/news/2017-08-driverless-cars-hacked.html

• Brad Casey; Cybersecurity Ventures; Are IoT devices weapons of mass disruption?; October 2017; https://cybersecurityventures.com/internet-of-things-hacks/

• Cybint News; BARBRI Cyber Solutions; The Scary Truth About Cyber Security; September 2017; https://www.cybintsolutions.com/cyber-security-facts-stats/

 


RECOMMENDED