SlideShare a Scribd company logo
1 of 32
Connected Cars - Poster Child
for the IoT Reality Check
Brian Witten, Symantec
Ed Adams, Security Innovation
Conference: April 6-7, 2016
Exhibit Hall: April 6-8, 2016
Sands Expo, Las Vegas, NV
Building Comprehensive Security Into Cars
March, 2016
Brian Witten
Current Reality
Underestimated Adversary
Concept Proven
4Appendix lists sources.
Threats
A Quick Refresher
Copyright © 2014 Symantec Corporation
RTOS
GSM
TCU
RTOS
I V I
TCU: Telecommunications Unit
IVI: In Vehicle Infotainment
RTOS: Real Time OS
ECU: Engine Control Unit
BCM: Body Control Module
xxM: Other Modules
CAN: Controller Area Network
CAN1/2: Hi, Med, Lo Speed CAN
GWC: “gateway chip”
OBD2: On Board Diagnostics port
UBI: Usage Based Insurance
GSM: Global System for Mobile
Comm’s, aka “a modem”
(Architecture Simplified for Presentation)
GWC
BCMECU
xxMxxM
BCM
OBD2
UBI
GSM
CAN1
CAN2
Cellular (IP & GSM)
Cellular (IP & GSM)
Physical Tampering
Other Wireless ( BT & Wifi )
Other Wireless
Vulnerabilities Announced This Summer
Supply Chain
Unauthenticated Commands
Unauthenticated Connections
No IP Port/Protocol Restrictions
Inadequate
Code Signing
Potential Memory
Corruption Vulnerabilities
Vulnerable
Browsers/Apps
Vulnerable
Modems
Unauthenticated
Bus
Cornerstones of Security
Automotive Vehicles
Copyright © 2014 Symantec Corporation
RTOS
GSM
TCU
RTOS
I V I
(Architecture Simplified for Presentation)
GWC
BCMECU
xxMxxM
BCM
OBD2
UBI
GSM
CAN1
CAN2
TCU: Telecommunications Unit
IVI: In Vehicle Infotainment
RTOS: Real Time OS
ECU: Engine Control Unit
BCM: Body Control Module
xxM: Other Modules
CAN: Controller Area Network
CAN1/2: Hi, Med, Lo Speed CAN
GWC: “gateway chip”
OBD2: On Board Diagnostics port
UBI: Usage Based Insurance
GSM: Global System for Mobile
Comm’s, aka “a modem”
Authenticate Manage
Protect Security Analytics
TCU: Telecommunications Unit
IVI: In Vehicle Infotainment
RTOS: Real Time OS
ECU: Engine Control Unit
BCM: Body Control Module
xxM: Other Modules
CAN: Controller Area Network
CAN1/2: Hi, Med, Lo Speed CAN
GWC: “gateway chip”
OBD2: On Board Diagnostics port
UBI: Usage Based Insurance
GSM: Global System for Mobile
Comm’s, aka "a modem”
CAMP: Crash Avoidance Metrics
Program
VSC3: Vehicle Safety Comm’s
HIS: Hersteller Initiative Software
SHE: Secure Hardware Extensions
EVITA: E-safety Vehicle Intrusion
Protected Applications
HSM: Hardware Security Module
OMA DM: Open Mobile Alliance
(OMA) Device Management (DM)
SCOMO: Software Component
Management Object
MLA: Multi Letter Acronym
CAMP VSC3, HIS SHE, EVITA HSM OMA DM, SCOMO
Embedded (in-vehicle), GlobalCode-Signing (Boot Time)
Host-Based (Run Time)
Compiler Based (No-OS)
Business Constraints:
-- Consumers won’t pay for security they “assume”
-- OEM & Tier 1 Suppliers: extremely thin margins
-- Security $ must be < “few %” of any car/module
For a copy of the slides, email bwitten@symantec.com
Can extremely constrained devices
do meaningful security?
7
$0.25
Early 80’s grade chip
8 bit
8 MHz
2 k SRAM
25 seconds AA Battery: 20+ years
Leading 10 year old chips
16 bit, 16 MHz
30 k SRAM
3 seconds AA Battery: 20+ years
Current 32 bit chips
32 bit, 84 MHz
30+ k SRAM
150 ms AA: 20 years$0.50
Benchmark: ECC/ECDSA256
For a copy of the slides, email bwitten@symantec.com
Protect The
Communications
8
Certificates:
Over a Billion IoT devices chain to a
world class Certificate Authority (CA)
Roots of Trust:
IoT “Roots of Trust” can help
identify foreign devices
Devices
& Sensors
Hardware
Operating
Systems
Embedded
Software
Required: Authentication
Helpful: Encryption
Note: Signing “objects” can
avoid decrypt/re-encrypt burden
Crypto Libraries:
Several good open-source
and commercial options
What’s needed?
For a copy of the slides, email bwitten@symantec.com
Automotive Authentication Schemes
9
In-Vehicle & Vehicle to “X” (V2X)Vehicle to Vehicle (V2V)
CAMP: Crash Avoidance Metrics Program
VSC3: Vehicle Safety Communications
SLC: Short Lived Certificates
CRL: Certificate Revocation List
ECC: Elliptic Curve Cryptography
CAMP VSC3
SLC with CRL;
For additional privacy, rotation among a
pool of SLC all within validity period
ECC 256
HIS SHE: Hersteller Initiative Software, Secure Hardware Extensions
EVITA: E-safety Vehicle Intrusion Protected Applications
HSM: Hardware Security Module
AUTOSAR: Automotive Open System Architecture
CAL: Crypto Abstraction Library
CSM: Crypto Service Manager
HIS SHE
EVITA (HSM)
AUTOSAR (CAL & CSM)
HIS SHE, EVITA HSM “Light” & “Medium”
(symmetric)
EVITA HSM “Full”
(symmetric + asymmetric)
AES 128 (all of above)
RSA 2048, 4096
(AUTOSAR + EVITA “Full”)
Standards
Approach
Underlying
Crypto
For a copy of the slides, email bwitten@symantec.com
10
F.NetworkMonitor
G.Settings
A. Device Drivers
B. Network Stack
C. Operating System
E.OpenSSL
D.PrimaryApp
Persistent Storage
(if present)
A. Device Drivers
B. Network Stack
E. OpenSSL
F. Network Monitor
D. Primary App
Always sign settings & data if persisted locally!
G.Settings
Platform & binaries can be signed
monolithically or individually.
F.NetworkMonitor
A. Device Drivers
B. Network Stack
C. Operating System
E.OpenSSL
D.PrimaryApp
Code Signing & Secure Boot
Protect the Code that Drives The Car
Chipmaker Proprietary Boot Loader
Chipmaker POST
OEM Controlled Pre-Boot Environment
OS image
Supplier 3Supplier 2Supplier 1
Data Objects & Software Updates
Leading Certificate Authorities operate fortified, cloud-based,
code-signing infrastructure to help OEM manage & protect code
signing keys for hundreds or thousands of suppliers.
For a copy of the slides, email bwitten@symantec.com
Copyright © 2015 Symantec Corporation
Protect Devices: Update-less In-
device Security
Manufacturer-embedded security
Network
Protection
(Host IPS)
Exploit
Prevention
(Host IPS)
System
Controls
(Host IPS)
Auditing &
Alerting
(Host IDS)
• Restrict apps & O/S
behaviors
• Protect systems from
buffer overflow
• Intrusion prevention for
zero-day attacks
• Application control
• Monitor logs and security
events
• Consolidate & forward
logs for archives and
reporting
• Smart event response for
quick action
• Close back doors
(block ports)
• Limit network connectivity
by application
• Restrict traffic flow
inbound and outbound
• Lock down settings &
configuration
• Enforce security policy
• De-escalate user privileges
• Prevent removable media
use
1Copyright © 2015 Symantec Corporation
Symantec
Embedded
Security
Critical System
Protection
For a copy of the slides, email bwitten@symantec.com
12For a copy of the slides, email bwitten@symantec.com
Updates must be OTA “near no effort.”
OTA update capability must be
“built-in,” from the beginning.
3 days :Average Time Between Vulnerability Discovery (Linux)
… Cars on the road today are
11 years old, on average
Over The Air (OTA) Vehicle Updates
Managing Vehicle Software & Configuration
Manual Patching 1,300 times? Ridiculous.
Good Management: Not Just Updates
Telemetry & Normal Control
Software Inventory, Updates
Configuration Changes
New Functionality & Patches
Security Telemetry, Content
Diagnostics & Remediation
Access Control Lists
Policy Updates…Monolithic Updates Kill Bandwidth
Updates Must Be Granular
1 x =
20 x =
Copyright © 2015 Symantec Corporation
Automotive Security Analytics
No matter how well you do everything else,
some threats will still get past even the best defenses.
Detecting such threats requires
strong understanding of “normal” system behavior.
Machine Learning (ML) analytics can distill models of “normal” CAN bus,
small enough to run in a UBI dongle or IVI Single Board Computers (SBC).
Processing trillions of events, we’ve used these techniques in other verticals
to catch some of the most sophisticated threats every caught.
1For a copy of the slides, email bwitten@symantec.com
Copyright © 2015 Symantec Corporation
Cornerstones of Security
Automotive Vehicles
Copyright © 2015 Symantec Corporation
Authenticate Manage
Protect Security Analytics
CAMP VSC3, HIS SHE, EVITA HSM OMA DM, SCOMO
Embedded (in-vehicle), GlobalCode-Signing (Boot Time)
Host-Based (Run Time)
Compiler Based (No-OS)
For a copy of the slides, email bwitten@symantec.com
Building Comprehensive Security Into Cars
Brian Witten
bwitten@symantec.com
www.symantec.com/iot
Thank You!
^Internet of Things (IoT)
Connected Cars:
What Could Possibly Go Wrong?
Ed Adams
CEO, Security Innovation
Research Fellow, The Ponemon Institute
March 23, 2016
IT Security Leaders Dallas
Cars are part of the Internet of Things (IoT)
• The network of physical objects or "things" embedded with
electronics, software, sensors, and network connectivity,
collecting and exchanging data
• Anything with an on/off switch and connection to the Internet
(or each other)
• Cell phones, coffee makers, washing machines, headphones,
lamps, wearable devices and almost anything else you can think of.
IoT is vulnerable
What enables IoT?
Software runs the world (even hardware)
F22 RaptorS-Class Mercedes
1.7 Million
Lines of Code
6.5M Million
Lines of Code
100 Million
Lines of Code
IoT Reality Check: Software Runs the World
787 Dreamliner
and
100 ECUs
5 Networks
2 miles of cable
10+ Operating Systems
50% of total cost
• 35,000 US road deaths, and 3,800,000 injuries
• Fatalities and injuries = $300B/year
• Congestion = $230B/year
• Leading cause of death, people aged 15-34 in US
Let’s Talk About Traffic Safety
Technology Evolution
Passive Active Proactive
The Talking Cars Program (aka V2V or
V2X)
The Talking Cars Program (aka V2V or
V2X)
Connected Cars:
Putting our Theory to Test
• Basic Safety Message:
• All equipped vehicles broadcast 10 times/second
• On board logic detects hazards and alerts driver
• Here I am; Here’s my speed & direction; Brake status; (plus…??)
• Communications are V2X
• Vehicle-to-vehicle
• Vehicle-to-infrastructure
• Vehicle-to-RSE (road-side equipment)
• Vehicle-to-AMD (after-market device)
• VRUs (vulnerable road users)
• V2V is a Dept. Of Transportation mandate
• Driver awareness & notification of invisible dangers
• US DOT Mandate, EU OEM-driven
• V2V will prevent 76 percent of crashes (US DOT)
• “The most important safety improvement in automobiles
since the seatbelt”
– Transportation Secretary Anthony Foxx
• World’s largest Certificate Management System
V2V
V2I
Connected Cars:
Secure Vehicle to Vehicle/Infrastructure Communications (V2X)
Leveraging Technology to Save Lives
V2V: the worries
• Security
• Will hackers be able to take
control of my car?
• Will terrorists be able to cause
mass havoc
• Privacy
• Will the government be able to
track my every move?
• Will I be issued automatic
speeding tickets everywhere?
• Messages must be secure
– Authentication, Integrity, Availability, Timeliness
• The system must provide anonymity
– Individual messages don’t give away identity
– Messages can’t be determined (by their contents
alone) to have come from the same origin
– No anonymity requirement for public safety
vehicles
• Must be able to remove bad actors
V2X Progress
• Standards have been defined
• Technology has been successfully
field tested
• Security and Privacy proven resilient
• Projects are underway to build
infrastructure
• Ann Arbor, San Francisco, NYC
• Europe running parallel pilots
• Equipment in Europe and US are
hardware compatible
Government interest
“Drivers shouldn’t have to choose between
being connected and being protected,”
Cybersecurity Standards
Hacking protection
Data security
Hacking mitigation
Privacy standards
Transparency
Consumer choice
Marketing prohibition
Cyber dashboard
A window sticker showing how well the car
protects the security and privacy of the owner.
Government Takes Action
The Security and Privacy in Your Car (SPY) Act
Remaining challenges
• PKI governance and certification
• Privacy as certificates deplete
• Secure implementations / Cybersecurity
• Multi-application operations
• Cross-border issues and harmonization of trust
Reasons for optimism
• It is very hard to hack cars en masse
 And there are other juicier targets out there
• Useful parallels to traditional IT
• Car makers are being pro-active
• Standards under development
• The V2V program will save lives!
Connected Cars:
What Could Possibly Go Wrong?
Questions?
For a copy of the slides, email:
Ed Adams
eadams@securityinnovation.com

More Related Content

What's hot

Connected Car Investment Thesis
Connected Car Investment ThesisConnected Car Investment Thesis
Connected Car Investment ThesisJames Harris
 
Connected car in the cloud
Connected car in the cloudConnected car in the cloud
Connected car in the cloudRajesh kumar saw
 
Symphony Teleca - The Connected Car Revolution @ Cebit 2014
Symphony Teleca - The Connected Car Revolution @ Cebit 2014Symphony Teleca - The Connected Car Revolution @ Cebit 2014
Symphony Teleca - The Connected Car Revolution @ Cebit 2014Peter Decker
 
Connected & Autonomous vehicles: cybersecurity on a grand scale v1
Connected & Autonomous vehicles: cybersecurity on a grand scale v1Connected & Autonomous vehicles: cybersecurity on a grand scale v1
Connected & Autonomous vehicles: cybersecurity on a grand scale v1Bill Harpley
 
WHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into CarsWHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into CarsSymantec
 
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World Airports
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World AirportsCybersecurity - Dominic Nessi, Former CIO, Los Angeles World Airports
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World AirportsSITA
 
The Internet of Cars - Towards the Future of the Connected Car
The Internet of Cars - Towards the Future of the Connected CarThe Internet of Cars - Towards the Future of the Connected Car
The Internet of Cars - Towards the Future of the Connected CarJorgen Thelin
 
Connected Cars Are the Next Must Have Consumer Electronics Device
Connected Cars Are the Next Must Have Consumer Electronics DeviceConnected Cars Are the Next Must Have Consumer Electronics Device
Connected Cars Are the Next Must Have Consumer Electronics DeviceCisco Jasper
 
Connectivity levels of autonomy by Jeff Hannah
Connectivity levels of autonomy by Jeff HannahConnectivity levels of autonomy by Jeff Hannah
Connectivity levels of autonomy by Jeff HannahHARMAN Connected Services
 
Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...Mahbubul Alam
 
Connected Cars Quickly Becoming Part of the Internet of Things (IoT)
Connected Cars Quickly Becoming Part of the Internet of Things (IoT)Connected Cars Quickly Becoming Part of the Internet of Things (IoT)
Connected Cars Quickly Becoming Part of the Internet of Things (IoT)ParthaS
 
SANS - Developments car hacking - 36607
SANS - Developments car hacking - 36607SANS - Developments car hacking - 36607
SANS - Developments car hacking - 36607Felipe Prado
 
Connected car solutions: one of the major business drivers for the automotive...
Connected car solutions: one of the major business drivers for the automotive...Connected car solutions: one of the major business drivers for the automotive...
Connected car solutions: one of the major business drivers for the automotive...Pierre Audoin Consultants
 
IoT - CONNECTED CAR - TECHNOLOGY TRENDS & OPPORTUNITIES - Harsha Bagur, Rober...
IoT - CONNECTED CAR - TECHNOLOGY TRENDS & OPPORTUNITIES - Harsha Bagur, Rober...IoT - CONNECTED CAR - TECHNOLOGY TRENDS & OPPORTUNITIES - Harsha Bagur, Rober...
IoT - CONNECTED CAR - TECHNOLOGY TRENDS & OPPORTUNITIES - Harsha Bagur, Rober...Lounge47
 
IoT for V2V and Connected Car - AW Megatrends `14 panel
IoT for V2V and Connected Car - AW Megatrends `14 panelIoT for V2V and Connected Car - AW Megatrends `14 panel
IoT for V2V and Connected Car - AW Megatrends `14 panelJoe Speed
 

What's hot (20)

Connected Car Investment Thesis
Connected Car Investment ThesisConnected Car Investment Thesis
Connected Car Investment Thesis
 
Connected vehicles
Connected vehiclesConnected vehicles
Connected vehicles
 
Connected car in the cloud
Connected car in the cloudConnected car in the cloud
Connected car in the cloud
 
Symphony Teleca - The Connected Car Revolution @ Cebit 2014
Symphony Teleca - The Connected Car Revolution @ Cebit 2014Symphony Teleca - The Connected Car Revolution @ Cebit 2014
Symphony Teleca - The Connected Car Revolution @ Cebit 2014
 
Automotive Hacking
Automotive Hacking Automotive Hacking
Automotive Hacking
 
Car hackers handbook
Car hackers handbookCar hackers handbook
Car hackers handbook
 
Connected & Autonomous vehicles: cybersecurity on a grand scale v1
Connected & Autonomous vehicles: cybersecurity on a grand scale v1Connected & Autonomous vehicles: cybersecurity on a grand scale v1
Connected & Autonomous vehicles: cybersecurity on a grand scale v1
 
WHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into CarsWHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into Cars
 
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World Airports
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World AirportsCybersecurity - Dominic Nessi, Former CIO, Los Angeles World Airports
Cybersecurity - Dominic Nessi, Former CIO, Los Angeles World Airports
 
The Internet of Cars - Towards the Future of the Connected Car
The Internet of Cars - Towards the Future of the Connected CarThe Internet of Cars - Towards the Future of the Connected Car
The Internet of Cars - Towards the Future of the Connected Car
 
Future Of Driving
Future Of DrivingFuture Of Driving
Future Of Driving
 
Telefonica's 2014 connected car report
Telefonica's 2014 connected car reportTelefonica's 2014 connected car report
Telefonica's 2014 connected car report
 
Connected Cars Are the Next Must Have Consumer Electronics Device
Connected Cars Are the Next Must Have Consumer Electronics DeviceConnected Cars Are the Next Must Have Consumer Electronics Device
Connected Cars Are the Next Must Have Consumer Electronics Device
 
Connectivity levels of autonomy by Jeff Hannah
Connectivity levels of autonomy by Jeff HannahConnectivity levels of autonomy by Jeff Hannah
Connectivity levels of autonomy by Jeff Hannah
 
Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...Protecting Autonomous Vehicles and Connected Services with Software Defined P...
Protecting Autonomous Vehicles and Connected Services with Software Defined P...
 
Connected Cars Quickly Becoming Part of the Internet of Things (IoT)
Connected Cars Quickly Becoming Part of the Internet of Things (IoT)Connected Cars Quickly Becoming Part of the Internet of Things (IoT)
Connected Cars Quickly Becoming Part of the Internet of Things (IoT)
 
SANS - Developments car hacking - 36607
SANS - Developments car hacking - 36607SANS - Developments car hacking - 36607
SANS - Developments car hacking - 36607
 
Connected car solutions: one of the major business drivers for the automotive...
Connected car solutions: one of the major business drivers for the automotive...Connected car solutions: one of the major business drivers for the automotive...
Connected car solutions: one of the major business drivers for the automotive...
 
IoT - CONNECTED CAR - TECHNOLOGY TRENDS & OPPORTUNITIES - Harsha Bagur, Rober...
IoT - CONNECTED CAR - TECHNOLOGY TRENDS & OPPORTUNITIES - Harsha Bagur, Rober...IoT - CONNECTED CAR - TECHNOLOGY TRENDS & OPPORTUNITIES - Harsha Bagur, Rober...
IoT - CONNECTED CAR - TECHNOLOGY TRENDS & OPPORTUNITIES - Harsha Bagur, Rober...
 
IoT for V2V and Connected Car - AW Megatrends `14 panel
IoT for V2V and Connected Car - AW Megatrends `14 panelIoT for V2V and Connected Car - AW Megatrends `14 panel
IoT for V2V and Connected Car - AW Megatrends `14 panel
 

Viewers also liked

The role of licence exempt spectrum in mobile
The role of licence exempt spectrum in mobile The role of licence exempt spectrum in mobile
The role of licence exempt spectrum in mobile Small Cell Forum
 
A $1 trillion opportunity: Business drivers for connecting the unconnected ...
A $1 trillion opportunity: Business drivers for connecting the unconnected ...A $1 trillion opportunity: Business drivers for connecting the unconnected ...
A $1 trillion opportunity: Business drivers for connecting the unconnected ...Small Cell Forum
 
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan Petit
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan PetitAutomotive Cybersecurity Challenges for Automated Vehicles: Jonathan Petit
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan PetitSecurity Innovation
 
Are we going to have security issues on connected cars?
Are we going to have security issues on connected cars?Are we going to have security issues on connected cars?
Are we going to have security issues on connected cars?PECB
 
Отражение цифровизации в решениях Cisco
Отражение цифровизации в решениях CiscoОтражение цифровизации в решениях Cisco
Отражение цифровизации в решениях CiscoCisco Russia
 
Getting The Deal Through: Telecoms & Media Market Intelligence 2016
Getting The Deal Through: Telecoms & Media Market Intelligence 2016Getting The Deal Through: Telecoms & Media Market Intelligence 2016
Getting The Deal Through: Telecoms & Media Market Intelligence 2016Matheson Law Firm
 
DWS16 - Future Networks forum - Anna Krzyzanowska European Commission
DWS16 - Future Networks forum - Anna Krzyzanowska European CommissionDWS16 - Future Networks forum - Anna Krzyzanowska European Commission
DWS16 - Future Networks forum - Anna Krzyzanowska European CommissionIDATE DigiWorld
 
Cloudera - Enabling the IoT Revolution Driving Insights in a Connected World
Cloudera - Enabling the IoT Revolution Driving Insights in a Connected WorldCloudera - Enabling the IoT Revolution Driving Insights in a Connected World
Cloudera - Enabling the IoT Revolution Driving Insights in a Connected Worldandreas kuncoro
 
Connected Cars: Understanding Drivers In A Connected World
Connected Cars: Understanding Drivers In A Connected WorldConnected Cars: Understanding Drivers In A Connected World
Connected Cars: Understanding Drivers In A Connected WorldMRS
 
Car talk - The Conversational Future of Automobiles
Car talk  - The  Conversational Future of AutomobilesCar talk  - The  Conversational Future of Automobiles
Car talk - The Conversational Future of AutomobilesSudha Jamthe
 
Marsden CNRS European net neutrality law & Guidelines 12092016
Marsden CNRS European net neutrality law & Guidelines 12092016Marsden CNRS European net neutrality law & Guidelines 12092016
Marsden CNRS European net neutrality law & Guidelines 12092016Chris Marsden
 
Carlo Cambini and Steffen Hoernig - Trends in Electronic Communications - Eco...
Carlo Cambini and Steffen Hoernig - Trends in Electronic Communications - Eco...Carlo Cambini and Steffen Hoernig - Trends in Electronic Communications - Eco...
Carlo Cambini and Steffen Hoernig - Trends in Electronic Communications - Eco...FSR Communications and Media
 
IoT 3.0 : Connected Living in an Everything-Digital World
IoT 3.0 : Connected Living in an Everything-Digital WorldIoT 3.0 : Connected Living in an Everything-Digital World
IoT 3.0 : Connected Living in an Everything-Digital WorldFahim Kawsar
 
Connected Car Services - Generalizing and Simplifying Telematics
Connected Car Services - Generalizing and Simplifying TelematicsConnected Car Services - Generalizing and Simplifying Telematics
Connected Car Services - Generalizing and Simplifying TelematicsToralf Richter
 

Viewers also liked (20)

The role of licence exempt spectrum in mobile
The role of licence exempt spectrum in mobile The role of licence exempt spectrum in mobile
The role of licence exempt spectrum in mobile
 
A $1 trillion opportunity: Business drivers for connecting the unconnected ...
A $1 trillion opportunity: Business drivers for connecting the unconnected ...A $1 trillion opportunity: Business drivers for connecting the unconnected ...
A $1 trillion opportunity: Business drivers for connecting the unconnected ...
 
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan Petit
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan PetitAutomotive Cybersecurity Challenges for Automated Vehicles: Jonathan Petit
Automotive Cybersecurity Challenges for Automated Vehicles: Jonathan Petit
 
Are we going to have security issues on connected cars?
Are we going to have security issues on connected cars?Are we going to have security issues on connected cars?
Are we going to have security issues on connected cars?
 
TRAINING1
TRAINING1TRAINING1
TRAINING1
 
Отражение цифровизации в решениях Cisco
Отражение цифровизации в решениях CiscoОтражение цифровизации в решениях Cisco
Отражение цифровизации в решениях Cisco
 
Getting The Deal Through: Telecoms & Media Market Intelligence 2016
Getting The Deal Through: Telecoms & Media Market Intelligence 2016Getting The Deal Through: Telecoms & Media Market Intelligence 2016
Getting The Deal Through: Telecoms & Media Market Intelligence 2016
 
DWS16 - Future Networks forum - Anna Krzyzanowska European Commission
DWS16 - Future Networks forum - Anna Krzyzanowska European CommissionDWS16 - Future Networks forum - Anna Krzyzanowska European Commission
DWS16 - Future Networks forum - Anna Krzyzanowska European Commission
 
Cloudera - Enabling the IoT Revolution Driving Insights in a Connected World
Cloudera - Enabling the IoT Revolution Driving Insights in a Connected WorldCloudera - Enabling the IoT Revolution Driving Insights in a Connected World
Cloudera - Enabling the IoT Revolution Driving Insights in a Connected World
 
Connected Cars: Understanding Drivers In A Connected World
Connected Cars: Understanding Drivers In A Connected WorldConnected Cars: Understanding Drivers In A Connected World
Connected Cars: Understanding Drivers In A Connected World
 
Planning for the Future in a Changing Environment
Planning for the Future in a Changing EnvironmentPlanning for the Future in a Changing Environment
Planning for the Future in a Changing Environment
 
Car talk - The Conversational Future of Automobiles
Car talk  - The  Conversational Future of AutomobilesCar talk  - The  Conversational Future of Automobiles
Car talk - The Conversational Future of Automobiles
 
Global mobile trends
Global mobile trendsGlobal mobile trends
Global mobile trends
 
Marsden CNRS European net neutrality law & Guidelines 12092016
Marsden CNRS European net neutrality law & Guidelines 12092016Marsden CNRS European net neutrality law & Guidelines 12092016
Marsden CNRS European net neutrality law & Guidelines 12092016
 
Connected car slides
Connected car slidesConnected car slides
Connected car slides
 
The Connected Car: Impact on Wireless Communication
The Connected Car: Impact on Wireless CommunicationThe Connected Car: Impact on Wireless Communication
The Connected Car: Impact on Wireless Communication
 
Claire Bury - A New Telecoms Regulatory Framework
Claire Bury - A New Telecoms Regulatory FrameworkClaire Bury - A New Telecoms Regulatory Framework
Claire Bury - A New Telecoms Regulatory Framework
 
Carlo Cambini and Steffen Hoernig - Trends in Electronic Communications - Eco...
Carlo Cambini and Steffen Hoernig - Trends in Electronic Communications - Eco...Carlo Cambini and Steffen Hoernig - Trends in Electronic Communications - Eco...
Carlo Cambini and Steffen Hoernig - Trends in Electronic Communications - Eco...
 
IoT 3.0 : Connected Living in an Everything-Digital World
IoT 3.0 : Connected Living in an Everything-Digital WorldIoT 3.0 : Connected Living in an Everything-Digital World
IoT 3.0 : Connected Living in an Everything-Digital World
 
Connected Car Services - Generalizing and Simplifying Telematics
Connected Car Services - Generalizing and Simplifying TelematicsConnected Car Services - Generalizing and Simplifying Telematics
Connected Car Services - Generalizing and Simplifying Telematics
 

Similar to Connected Cars - Poster Child for the IoT Reality Check

Autonomous driving end-to-end security architecture
Autonomous driving end-to-end security architectureAutonomous driving end-to-end security architecture
Autonomous driving end-to-end security architectureAndrei Kholodnyi
 
Technology, Business and Regulation of the Connected Car
Technology, Business and Regulation of the Connected CarTechnology, Business and Regulation of the Connected Car
Technology, Business and Regulation of the Connected Carmentoresd
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessMicrosoft Tech Community
 
[Solace] Open Data Movement for Connected Vehicles
[Solace] Open Data Movement for Connected Vehicles[Solace] Open Data Movement for Connected Vehicles
[Solace] Open Data Movement for Connected VehiclesTomo Yamaguchi
 
Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009Jason Shen
 
Proving the Security of Low-Level Software Components & TEEs
Proving the Security of Low-Level Software Components & TEEsProving the Security of Low-Level Software Components & TEEs
Proving the Security of Low-Level Software Components & TEEsAshley Zupkus
 
Automotive Linux, Cybersecurity and Transparency
Automotive Linux, Cybersecurity and TransparencyAutomotive Linux, Cybersecurity and Transparency
Automotive Linux, Cybersecurity and TransparencyAlison Chaiken
 
TrendMicro: 從雲到端,打造安全的物聯網
TrendMicro: 從雲到端,打造安全的物聯網TrendMicro: 從雲到端,打造安全的物聯網
TrendMicro: 從雲到端,打造安全的物聯網Amazon Web Services
 
Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
Next Generation Embedded Systems Security for IOT:  Powered by KasperskyNext Generation Embedded Systems Security for IOT:  Powered by Kaspersky
Next Generation Embedded Systems Security for IOT: Powered by KasperskyL. Duke Golden
 
Kl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktgKl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktgL. Duke Golden
 
Countering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldCountering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldBrad Nicholas
 
EclipseEmbeddedDay2009-OSGi: Best Tool In Your Embedded Systems Toolbox
EclipseEmbeddedDay2009-OSGi: Best Tool In Your Embedded Systems ToolboxEclipseEmbeddedDay2009-OSGi: Best Tool In Your Embedded Systems Toolbox
EclipseEmbeddedDay2009-OSGi: Best Tool In Your Embedded Systems ToolboxBrett Hackleman
 
OSGi Technology in the Vehicle - H U Michel
OSGi Technology in the Vehicle - H U MichelOSGi Technology in the Vehicle - H U Michel
OSGi Technology in the Vehicle - H U Michelmfrancis
 
Connected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and RemediesConnected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and RemediesMadhur Gupta
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...Mark Underwood
 
Chapter-2 Internet of Things.pptx
Chapter-2 Internet of Things.pptxChapter-2 Internet of Things.pptx
Chapter-2 Internet of Things.pptx40NehaPagariya
 

Similar to Connected Cars - Poster Child for the IoT Reality Check (20)

Autonomous driving end-to-end security architecture
Autonomous driving end-to-end security architectureAutonomous driving end-to-end security architecture
Autonomous driving end-to-end security architecture
 
Technology, Business and Regulation of the Connected Car
Technology, Business and Regulation of the Connected CarTechnology, Business and Regulation of the Connected Car
Technology, Business and Regulation of the Connected Car
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
[Solace] Open Data Movement for Connected Vehicles
[Solace] Open Data Movement for Connected Vehicles[Solace] Open Data Movement for Connected Vehicles
[Solace] Open Data Movement for Connected Vehicles
 
Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009Stanford Cybersecurity January 2009
Stanford Cybersecurity January 2009
 
Proving the Security of Low-Level Software Components & TEEs
Proving the Security of Low-Level Software Components & TEEsProving the Security of Low-Level Software Components & TEEs
Proving the Security of Low-Level Software Components & TEEs
 
Automotive Linux, Cybersecurity and Transparency
Automotive Linux, Cybersecurity and TransparencyAutomotive Linux, Cybersecurity and Transparency
Automotive Linux, Cybersecurity and Transparency
 
TrendMicro: 從雲到端,打造安全的物聯網
TrendMicro: 從雲到端,打造安全的物聯網TrendMicro: 從雲到端,打造安全的物聯網
TrendMicro: 從雲到端,打造安全的物聯網
 
Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
Next Generation Embedded Systems Security for IOT:  Powered by KasperskyNext Generation Embedded Systems Security for IOT:  Powered by Kaspersky
Next Generation Embedded Systems Security for IOT: Powered by Kaspersky
 
Kl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktgKl iot cebit_dg_200317_finalmktg
Kl iot cebit_dg_200317_finalmktg
 
Eclipse RT Day
Eclipse RT DayEclipse RT Day
Eclipse RT Day
 
Embrace network
Embrace networkEmbrace network
Embrace network
 
Advancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen AutomotiveAdvancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen Automotive
 
Countering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldCountering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT World
 
Presentation 3
Presentation 3Presentation 3
Presentation 3
 
EclipseEmbeddedDay2009-OSGi: Best Tool In Your Embedded Systems Toolbox
EclipseEmbeddedDay2009-OSGi: Best Tool In Your Embedded Systems ToolboxEclipseEmbeddedDay2009-OSGi: Best Tool In Your Embedded Systems Toolbox
EclipseEmbeddedDay2009-OSGi: Best Tool In Your Embedded Systems Toolbox
 
OSGi Technology in the Vehicle - H U Michel
OSGi Technology in the Vehicle - H U MichelOSGi Technology in the Vehicle - H U Michel
OSGi Technology in the Vehicle - H U Michel
 
Connected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and RemediesConnected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and Remedies
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
 
Chapter-2 Internet of Things.pptx
Chapter-2 Internet of Things.pptxChapter-2 Internet of Things.pptx
Chapter-2 Internet of Things.pptx
 

More from Security Innovation

Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the CloudSecurity Innovation
 
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Security Innovation
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Security Innovation
 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Security Innovation
 
5 Ways To Train Security Champions
5 Ways To Train Security Champions5 Ways To Train Security Champions
5 Ways To Train Security ChampionsSecurity Innovation
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to ComplianceSecurity Innovation
 
How to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection FlawsHow to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection FlawsSecurity Innovation
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsSecurity Innovation
 
Opening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital FutureOpening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital FutureSecurity Innovation
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart WaySecurity Innovation
 
Slashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do'sSlashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do'sSecurity Innovation
 
A Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber RangeA Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber RangeSecurity Innovation
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT SystemsSecurity Innovation
 
Cyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to SecurityCyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to SecuritySecurity Innovation
 
Is Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar QuestionIs Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar QuestionSecurity Innovation
 
Privacy: The New Software Development Dilemma
Privacy: The New Software Development DilemmaPrivacy: The New Software Development Dilemma
Privacy: The New Software Development DilemmaSecurity Innovation
 
Privacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be TellingPrivacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be TellingSecurity Innovation
 
Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?Security Innovation
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythSecurity Innovation
 
Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesSecurity Innovation
 

More from Security Innovation (20)

Securing Applications in the Cloud
Securing Applications in the CloudSecuring Applications in the Cloud
Securing Applications in the Cloud
 
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
Modernizing, Migrating & Mitigating - Moving to Modern Cloud & API Web Apps W...
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
 
Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)Protecting Sensitive Data (and be PCI Compliant too!)
Protecting Sensitive Data (and be PCI Compliant too!)
 
5 Ways To Train Security Champions
5 Ways To Train Security Champions5 Ways To Train Security Champions
5 Ways To Train Security Champions
 
Aligning Application Security to Compliance
Aligning Application Security to ComplianceAligning Application Security to Compliance
Aligning Application Security to Compliance
 
How to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection FlawsHow to Hijack a Pizza Delivery Robot with Injection Flaws
How to Hijack a Pizza Delivery Robot with Injection Flaws
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software Systems
 
Opening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital FutureOpening the Talent Spigot to Securing our Digital Future
Opening the Talent Spigot to Securing our Digital Future
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
 
Slashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do'sSlashing Your Cloud Risk: 3 Must-Do's
Slashing Your Cloud Risk: 3 Must-Do's
 
A Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber RangeA Fresh, New Look for CMD+CTRL Cyber Range
A Fresh, New Look for CMD+CTRL Cyber Range
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT Systems
 
Cyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to SecurityCyber Ranges: A New Approach to Security
Cyber Ranges: A New Approach to Security
 
Is Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar QuestionIs Blockchain Right for You? The Million Dollar Question
Is Blockchain Right for You? The Million Dollar Question
 
Privacy: The New Software Development Dilemma
Privacy: The New Software Development DilemmaPrivacy: The New Software Development Dilemma
Privacy: The New Software Development Dilemma
 
Privacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be TellingPrivacy Secrets Your Systems May Be Telling
Privacy Secrets Your Systems May Be Telling
 
Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?Secure DevOps - Evolution or Revolution?
Secure DevOps - Evolution or Revolution?
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" Myth
 
Threat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to VulnerabilitiesThreat Modeling - Locking the Door to Vulnerabilities
Threat Modeling - Locking the Door to Vulnerabilities
 

Recently uploaded

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 

Recently uploaded (20)

TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 

Connected Cars - Poster Child for the IoT Reality Check

  • 1. Connected Cars - Poster Child for the IoT Reality Check Brian Witten, Symantec Ed Adams, Security Innovation Conference: April 6-7, 2016 Exhibit Hall: April 6-8, 2016 Sands Expo, Las Vegas, NV
  • 2. Building Comprehensive Security Into Cars March, 2016 Brian Witten
  • 5. Threats A Quick Refresher Copyright © 2014 Symantec Corporation RTOS GSM TCU RTOS I V I TCU: Telecommunications Unit IVI: In Vehicle Infotainment RTOS: Real Time OS ECU: Engine Control Unit BCM: Body Control Module xxM: Other Modules CAN: Controller Area Network CAN1/2: Hi, Med, Lo Speed CAN GWC: “gateway chip” OBD2: On Board Diagnostics port UBI: Usage Based Insurance GSM: Global System for Mobile Comm’s, aka “a modem” (Architecture Simplified for Presentation) GWC BCMECU xxMxxM BCM OBD2 UBI GSM CAN1 CAN2 Cellular (IP & GSM) Cellular (IP & GSM) Physical Tampering Other Wireless ( BT & Wifi ) Other Wireless Vulnerabilities Announced This Summer Supply Chain Unauthenticated Commands Unauthenticated Connections No IP Port/Protocol Restrictions Inadequate Code Signing Potential Memory Corruption Vulnerabilities Vulnerable Browsers/Apps Vulnerable Modems Unauthenticated Bus
  • 6. Cornerstones of Security Automotive Vehicles Copyright © 2014 Symantec Corporation RTOS GSM TCU RTOS I V I (Architecture Simplified for Presentation) GWC BCMECU xxMxxM BCM OBD2 UBI GSM CAN1 CAN2 TCU: Telecommunications Unit IVI: In Vehicle Infotainment RTOS: Real Time OS ECU: Engine Control Unit BCM: Body Control Module xxM: Other Modules CAN: Controller Area Network CAN1/2: Hi, Med, Lo Speed CAN GWC: “gateway chip” OBD2: On Board Diagnostics port UBI: Usage Based Insurance GSM: Global System for Mobile Comm’s, aka “a modem” Authenticate Manage Protect Security Analytics TCU: Telecommunications Unit IVI: In Vehicle Infotainment RTOS: Real Time OS ECU: Engine Control Unit BCM: Body Control Module xxM: Other Modules CAN: Controller Area Network CAN1/2: Hi, Med, Lo Speed CAN GWC: “gateway chip” OBD2: On Board Diagnostics port UBI: Usage Based Insurance GSM: Global System for Mobile Comm’s, aka "a modem” CAMP: Crash Avoidance Metrics Program VSC3: Vehicle Safety Comm’s HIS: Hersteller Initiative Software SHE: Secure Hardware Extensions EVITA: E-safety Vehicle Intrusion Protected Applications HSM: Hardware Security Module OMA DM: Open Mobile Alliance (OMA) Device Management (DM) SCOMO: Software Component Management Object MLA: Multi Letter Acronym CAMP VSC3, HIS SHE, EVITA HSM OMA DM, SCOMO Embedded (in-vehicle), GlobalCode-Signing (Boot Time) Host-Based (Run Time) Compiler Based (No-OS) Business Constraints: -- Consumers won’t pay for security they “assume” -- OEM & Tier 1 Suppliers: extremely thin margins -- Security $ must be < “few %” of any car/module For a copy of the slides, email bwitten@symantec.com
  • 7. Can extremely constrained devices do meaningful security? 7 $0.25 Early 80’s grade chip 8 bit 8 MHz 2 k SRAM 25 seconds AA Battery: 20+ years Leading 10 year old chips 16 bit, 16 MHz 30 k SRAM 3 seconds AA Battery: 20+ years Current 32 bit chips 32 bit, 84 MHz 30+ k SRAM 150 ms AA: 20 years$0.50 Benchmark: ECC/ECDSA256 For a copy of the slides, email bwitten@symantec.com
  • 8. Protect The Communications 8 Certificates: Over a Billion IoT devices chain to a world class Certificate Authority (CA) Roots of Trust: IoT “Roots of Trust” can help identify foreign devices Devices & Sensors Hardware Operating Systems Embedded Software Required: Authentication Helpful: Encryption Note: Signing “objects” can avoid decrypt/re-encrypt burden Crypto Libraries: Several good open-source and commercial options What’s needed? For a copy of the slides, email bwitten@symantec.com
  • 9. Automotive Authentication Schemes 9 In-Vehicle & Vehicle to “X” (V2X)Vehicle to Vehicle (V2V) CAMP: Crash Avoidance Metrics Program VSC3: Vehicle Safety Communications SLC: Short Lived Certificates CRL: Certificate Revocation List ECC: Elliptic Curve Cryptography CAMP VSC3 SLC with CRL; For additional privacy, rotation among a pool of SLC all within validity period ECC 256 HIS SHE: Hersteller Initiative Software, Secure Hardware Extensions EVITA: E-safety Vehicle Intrusion Protected Applications HSM: Hardware Security Module AUTOSAR: Automotive Open System Architecture CAL: Crypto Abstraction Library CSM: Crypto Service Manager HIS SHE EVITA (HSM) AUTOSAR (CAL & CSM) HIS SHE, EVITA HSM “Light” & “Medium” (symmetric) EVITA HSM “Full” (symmetric + asymmetric) AES 128 (all of above) RSA 2048, 4096 (AUTOSAR + EVITA “Full”) Standards Approach Underlying Crypto For a copy of the slides, email bwitten@symantec.com
  • 10. 10 F.NetworkMonitor G.Settings A. Device Drivers B. Network Stack C. Operating System E.OpenSSL D.PrimaryApp Persistent Storage (if present) A. Device Drivers B. Network Stack E. OpenSSL F. Network Monitor D. Primary App Always sign settings & data if persisted locally! G.Settings Platform & binaries can be signed monolithically or individually. F.NetworkMonitor A. Device Drivers B. Network Stack C. Operating System E.OpenSSL D.PrimaryApp Code Signing & Secure Boot Protect the Code that Drives The Car Chipmaker Proprietary Boot Loader Chipmaker POST OEM Controlled Pre-Boot Environment OS image Supplier 3Supplier 2Supplier 1 Data Objects & Software Updates Leading Certificate Authorities operate fortified, cloud-based, code-signing infrastructure to help OEM manage & protect code signing keys for hundreds or thousands of suppliers. For a copy of the slides, email bwitten@symantec.com Copyright © 2015 Symantec Corporation
  • 11. Protect Devices: Update-less In- device Security Manufacturer-embedded security Network Protection (Host IPS) Exploit Prevention (Host IPS) System Controls (Host IPS) Auditing & Alerting (Host IDS) • Restrict apps & O/S behaviors • Protect systems from buffer overflow • Intrusion prevention for zero-day attacks • Application control • Monitor logs and security events • Consolidate & forward logs for archives and reporting • Smart event response for quick action • Close back doors (block ports) • Limit network connectivity by application • Restrict traffic flow inbound and outbound • Lock down settings & configuration • Enforce security policy • De-escalate user privileges • Prevent removable media use 1Copyright © 2015 Symantec Corporation Symantec Embedded Security Critical System Protection For a copy of the slides, email bwitten@symantec.com
  • 12. 12For a copy of the slides, email bwitten@symantec.com Updates must be OTA “near no effort.” OTA update capability must be “built-in,” from the beginning. 3 days :Average Time Between Vulnerability Discovery (Linux) … Cars on the road today are 11 years old, on average Over The Air (OTA) Vehicle Updates Managing Vehicle Software & Configuration Manual Patching 1,300 times? Ridiculous. Good Management: Not Just Updates Telemetry & Normal Control Software Inventory, Updates Configuration Changes New Functionality & Patches Security Telemetry, Content Diagnostics & Remediation Access Control Lists Policy Updates…Monolithic Updates Kill Bandwidth Updates Must Be Granular 1 x = 20 x = Copyright © 2015 Symantec Corporation
  • 13. Automotive Security Analytics No matter how well you do everything else, some threats will still get past even the best defenses. Detecting such threats requires strong understanding of “normal” system behavior. Machine Learning (ML) analytics can distill models of “normal” CAN bus, small enough to run in a UBI dongle or IVI Single Board Computers (SBC). Processing trillions of events, we’ve used these techniques in other verticals to catch some of the most sophisticated threats every caught. 1For a copy of the slides, email bwitten@symantec.com Copyright © 2015 Symantec Corporation
  • 14. Cornerstones of Security Automotive Vehicles Copyright © 2015 Symantec Corporation Authenticate Manage Protect Security Analytics CAMP VSC3, HIS SHE, EVITA HSM OMA DM, SCOMO Embedded (in-vehicle), GlobalCode-Signing (Boot Time) Host-Based (Run Time) Compiler Based (No-OS) For a copy of the slides, email bwitten@symantec.com
  • 15. Building Comprehensive Security Into Cars Brian Witten bwitten@symantec.com www.symantec.com/iot Thank You! ^Internet of Things (IoT)
  • 16. Connected Cars: What Could Possibly Go Wrong? Ed Adams CEO, Security Innovation Research Fellow, The Ponemon Institute March 23, 2016 IT Security Leaders Dallas
  • 17. Cars are part of the Internet of Things (IoT) • The network of physical objects or "things" embedded with electronics, software, sensors, and network connectivity, collecting and exchanging data • Anything with an on/off switch and connection to the Internet (or each other) • Cell phones, coffee makers, washing machines, headphones, lamps, wearable devices and almost anything else you can think of.
  • 19. What enables IoT? Software runs the world (even hardware)
  • 20. F22 RaptorS-Class Mercedes 1.7 Million Lines of Code 6.5M Million Lines of Code 100 Million Lines of Code IoT Reality Check: Software Runs the World 787 Dreamliner and 100 ECUs 5 Networks 2 miles of cable 10+ Operating Systems 50% of total cost
  • 21. • 35,000 US road deaths, and 3,800,000 injuries • Fatalities and injuries = $300B/year • Congestion = $230B/year • Leading cause of death, people aged 15-34 in US Let’s Talk About Traffic Safety Technology Evolution Passive Active Proactive
  • 22. The Talking Cars Program (aka V2V or V2X)
  • 23. The Talking Cars Program (aka V2V or V2X)
  • 24. Connected Cars: Putting our Theory to Test • Basic Safety Message: • All equipped vehicles broadcast 10 times/second • On board logic detects hazards and alerts driver • Here I am; Here’s my speed & direction; Brake status; (plus…??) • Communications are V2X • Vehicle-to-vehicle • Vehicle-to-infrastructure • Vehicle-to-RSE (road-side equipment) • Vehicle-to-AMD (after-market device) • VRUs (vulnerable road users)
  • 25. • V2V is a Dept. Of Transportation mandate • Driver awareness & notification of invisible dangers • US DOT Mandate, EU OEM-driven • V2V will prevent 76 percent of crashes (US DOT) • “The most important safety improvement in automobiles since the seatbelt” – Transportation Secretary Anthony Foxx • World’s largest Certificate Management System V2V V2I Connected Cars: Secure Vehicle to Vehicle/Infrastructure Communications (V2X) Leveraging Technology to Save Lives
  • 26. V2V: the worries • Security • Will hackers be able to take control of my car? • Will terrorists be able to cause mass havoc • Privacy • Will the government be able to track my every move? • Will I be issued automatic speeding tickets everywhere? • Messages must be secure – Authentication, Integrity, Availability, Timeliness • The system must provide anonymity – Individual messages don’t give away identity – Messages can’t be determined (by their contents alone) to have come from the same origin – No anonymity requirement for public safety vehicles • Must be able to remove bad actors
  • 27. V2X Progress • Standards have been defined • Technology has been successfully field tested • Security and Privacy proven resilient • Projects are underway to build infrastructure • Ann Arbor, San Francisco, NYC • Europe running parallel pilots • Equipment in Europe and US are hardware compatible
  • 28. Government interest “Drivers shouldn’t have to choose between being connected and being protected,”
  • 29. Cybersecurity Standards Hacking protection Data security Hacking mitigation Privacy standards Transparency Consumer choice Marketing prohibition Cyber dashboard A window sticker showing how well the car protects the security and privacy of the owner. Government Takes Action The Security and Privacy in Your Car (SPY) Act
  • 30. Remaining challenges • PKI governance and certification • Privacy as certificates deplete • Secure implementations / Cybersecurity • Multi-application operations • Cross-border issues and harmonization of trust
  • 31. Reasons for optimism • It is very hard to hack cars en masse  And there are other juicier targets out there • Useful parallels to traditional IT • Car makers are being pro-active • Standards under development • The V2V program will save lives!
  • 32. Connected Cars: What Could Possibly Go Wrong? Questions? For a copy of the slides, email: Ed Adams eadams@securityinnovation.com