SlideShare a Scribd company logo
Connected Cars
What Could Possibly Go Wrong?
William Whyte
Chief Scientist, Security Innovation
Mozilla Privacy Lab
October 20, 2016
About Security Innovation
• Software Security Experts
• 15 years research on software vulnerabilities
• Security testing methodology adopted by SAP,
Symantec, Microsoft, and McAfee
• Co-Created STRIDE and DREAD threat management methodologies
• Authors of 18 books; 10 co-authored with Microsoft
• Securing the Connected World
• Security Assessments
• Design Consulting
• Developer Training
• IoT, Mobile, Web, Automotive, Cloud
Automotive Center of Excellence
Seattle
Our Connected Vehicle Credentials
• Technical author of the IEEE 1609.2 protocol
• US/EU Harmonization Task Group
• US Safety Pilot SCMS Model Deployment
• Aerolink security library – industry first
• NTRU Crypto Libraries – post quantum security
• Transportation Infrastructure Consulting
• Conformance testing
• Automotive penetration testing
• Embedded secure design consulting
• Embedded developer training
2017 Cadillac CTS
Cars are Part of the Internet of Things (IoT)
The network of physical objects or
"things" embedded with electronics,
software, sensors, and network
connectivity, collecting and
exchanging data

Recommended for you

Securing future connected vehicles and infrastructure
Securing future connected vehicles and infrastructureSecuring future connected vehicles and infrastructure
Securing future connected vehicles and infrastructure

Slides from a keynote I gave at AZ Infragard. Since this was a keynote, I tried to dazzle the audience by talking more about technology and portraying security only as part of the underlying architecture of cognitive autonomous systems.

autonomous systemssecurityreliability
Will future vehicles be secure?
Will future vehicles be secure?Will future vehicles be secure?
Will future vehicles be secure?

Will Future Vehicles Be Secure? There is active work within the automotive community to build security into the future connected and highly autonomous vehicles and several organizations are working on cybersecurity standards. Is it going to be enough to secure future vehicles? Join me to explore the intricacies of securing cyber-physical systems. Challenge the notion that today's tools and best practices are enough to protect connected vehicles and transportation infrastructure. Finally, discover what the industry can do to take security research to the next level and ensure a safe, secure future of transportation. In the last few years there have been increasing interest in security of modern vehicles with several high profile demonstrations of controlling breaking and steering of a vehicle remotely across large distances. A modern vehicle already consists of up to 100 ECUs and has 100 million lines of code and the complexity is only expected to increase. There have already been suggestions that we will see 300 million lines of code in a vehicle in 5 years. With the growth in complexity we will also see growth of the attack surface. Comparing to other digital or digitized industries such as datacenters, PC, mobile, Industrial Control Systems, automobiles have not yet been actively exploited, however vulnerabilities already have bene demonstrated by security researchers and when that happens such vulnerabilities quickly get weaponized opening door to consistent exploits. With the vehicles that weigh several tons and move such proposition is very scary and there is pressing need to advance security technology to prevent malicious actors from endangering human life. Learning Outcomes: Understand vehicle ECU and network architecture and challenges securing Highly Automated and Connected Vehicles Describe modern end-to-end security architecture for connected vehicles Understand evolution of the future security technologies

self-healing systemsautomotive security
Highly dependable automotive software
Highly dependable automotive softwareHighly dependable automotive software
Highly dependable automotive software

This document provides an overview of key topics in automotive software and security: 1. Cars now contain over 1 gigabyte of software code due to increasing automation, connectivity and data analytics capabilities. 2. As vehicles become more connected and automated, software complexity and security risks will continue growing substantially over the next 10-20 years. 3. Developing highly reliable and secure automotive software requires addressing challenges across computing, embedded systems, and functional safety.

automotiveautonomous systemscognitive systems
But of Course IoT is Vulnerable
Relative Complexity
F22 RaptorS-Class Mercedes
1.7 Million LoC6.5M Million LoC 100 Million LoC
787 Dreamliner
with
up to 100 ECUs
50 antennas, 15 frequencies
5 Networks
2 miles of cable
10+ Operating Systems
Exabyte of data per year
Connected Vehicle Market
$152 billion
$141 billion
$132 billion
$128 billion
$98 billion
Five-year Economic ValueNumber of Connected Cars
What Could Go Wrong?
• Theft
• Terrorism
• Revenge
• Mischief
• Extortion - Ransomware
• Insurance fraud
• Espionage
• Stalking
• Feature (de)activation
• Identity theft
• Counterfeiting

Recommended for you

Highly dependable automotive software
Highly dependable automotive softwareHighly dependable automotive software
Highly dependable automotive software

1) Autonomous vehicles require balancing supercomputing complexity, real-time performance, and functional safety. 2) Cyber-physical systems rely on four pillars: connectivity, monitoring, prediction, and self-optimization. 3) Ultra-reliable systems require qualities like self-healing, where the system can autonomously change its structure to maintain behavior despite failures.

securityreliabilityautomotive security
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...

Dragos, Inc. was notified by the Slovak anti-virus firm ESET of an ICS tailored malware on June 8th, 2017. The Dragos team was able to use this notification to find samples of the malware, identify new functionality and impact scenarios, and confirm that this was the malware employed in the December 17th, 2016 cyber-attack on the Kiev, Ukraine transmission substation which resulted in electric grid operations impact. This report serves as an industry report to inform the electric sector and security community of the potential implications of this malware and the appropriate details to have a nuanced discussion

electric grid operationscrashoverrideukraine
Functional Safety and Security process alignment
Functional Safety and Security process alignmentFunctional Safety and Security process alignment
Functional Safety and Security process alignment

This document discusses security and safety requirements for Intel systems. It describes performing threat analysis and risk assessment (TARA) along with hazard analysis and risk assessment (HARA) to define security and safety goals. Additionally, it proposes adding security mechanisms such as checking for file tampering and application trust when monitoring graphics systems to protect against threats.

sdlapplication lifecyclefunctional safety
Entry Points for Hackers
External
• Bluetooth
• Internet
• Wi-Fi
• Key fob
• LIDAR
• Digital broadcasts
• Tire Pressure Monitors
• Tail light
• DSRC
Internal
• Diagnostic Port
• CD/DVD
• USB/SD card
• Aux input
• CAN Bus
• Other networks
• Mobile phone
The Hacker Threat
A	Sky	News	investigation	finds	that	
almost	half	the	89,000	vehicles	broken	
into	in	London	last	year	were	hacked	
electronically.
Mindset Change
• Development time measured in months
• Hardware easily upgraded
• Virus and malware protection runs daily
with no end user disruption
• Easy to physically secure, single CPU
with limited external access
• Mature tools, little impact on speed
• Development time over 5 years
• Computing resources are fixed for life of
car
• Updating software cannot rely on
persistence of connectivity. Car must be
parked for safety.
• Hard to physically secure, multiple CPUs
all accessible via OBD2 port.
• Immature tools and slower processors
Application Security Practices
in the Automotive Industry
Agree* Disagree
My	company	makes	secure	software	a priority 54% 46%
Hackers	are	actively	targeting	automobiles 52% 20%
Automakers	know	less	about	security	than	others 39% 32%
It	is	possible	to	build	a	nearly	hack-proof	car 17% 55%
My	company	has	enough	trained	security	experts	 49% 23%
Should carmakers	be	held	liable	for	vulnerabilities 44% 49%
August	2016	survey
527	respondents
OEM									192
Suppliers		325
*	“Unsure”	responses	omitted
35%
39%
18%
7%
1%
Very	difficult
Difficult
Somewhat	difficult
Not	difficult
Easy
How	difficult	is	it	to	secure	automotive	applications	?

Recommended for you

The Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control SystemsThe Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control Systems

Executive Summary No industrial operation is free of risk, and different industrial enterprises may legitimately have different “appetites” for certain types of risks. Evaluating cyber risk in industrial control system (ICS) networks is difficult, considering their complex nature. For example, an evaluation can consider (explicitly or implicitly) up to hundreds of millions of branches of a complex attack tree modelling of cyberattacks interaction with cyber, physical, safety and protection equipment and processes. This paper was written to assist cyber professionals to understand and communicate the results of such risk assessments to non-technical business decision-makers. This paper proposes that cyber risk be communicated as a Design Basis Threat (DBT) line drawn through a representative “Top 20” set of cyberattacks spread across a spectrum of attack sophistication. These Top 20 attacks have been selected to represent cyber threats to industrial sites across a wide range of circumstances, consequences and sophistication. Many industrial cyber risk practitioners will find the list useful as-is, while expert practitioners may choose to adapt the list to their more detailed understanding of their own sites’ circumstances.

industrial control systemscyberattacks
Systems architecture with the functional safety/security emphasis
Systems architecture with the functional safety/security emphasisSystems architecture with the functional safety/security emphasis
Systems architecture with the functional safety/security emphasis

Systems Architecture with the Functional Safety-Security emphasis I was asked to give a talk on the unification of Functional Safety (FuSa) and Security for which I replied that two disciplines cannot be viewed separately from Systems Engineering. Instead of talking about safety/security interop, I explained how to build complex systems and how these systems fail. Only when you understand that we do not know how to build absolutely reliable systems and that eventually anything you create fails, you can understand how to add reliability and security mechanisms to your solutions. The summary of the presentation is:  Envision how your solution will be operated  Design for maintainability  Add safety concept  Add security mechanisms  Build for failure

systems architecturesystems engineeringfunctional safety
SDN Security: Two Sides of the Same Coin
SDN Security: Two Sides of the Same CoinSDN Security: Two Sides of the Same Coin
SDN Security: Two Sides of the Same Coin

When it comes to Software Defined Networking (SDN) Security there are two sides of the story. This webinar addresses both sides – what security vulnerabilities exist in modern SDN technologies and how SDN technologies can create new security protections. Also included are use cases that SDN solutions can provide and the new applications of SDN that can secure modern enterprise and data center environments. Presented by GTRI CTO, Scott Hogg, in a webinar on June 9, 2016. For more information, visit http://www.gtri.com/.

software defined networkingit networkgtri
AGREE
45%DISAGREE
55%
Workers
IS	SECURITY	A	PRIORITY	FOR	YOUR	COMPANY?
AGREE
61%
DISAGREE
39%
Management
AGREE
52%
UNSURE
28%
DISAGREE	
20%
ARE	HACKER	TARGETING	CARS?
Organizational Alignment: What Gap?
Connected Cars: What Could Possibly Go Wrong
Challenges to Secure Automobile Software
0% 10% 20% 30% 40% 50% 60% 70% 80%
Too	expensive
Adds	too	much	time
Lack	of		requirements
Lack	of	company	policy
Insufficient	resources
Pressure	to	release
Lack	of	skilled	people
2016
2015
“Pick	Top	3	challenges”
Who’s responsible for Security?
23%
17%
18%
11%
12%
19%
CIO
CISO
Partner
QA
Developer
No	One!

Recommended for you

Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017

Domain 5: Identity and Access Management - Review Access Control Methodologies, Access Control Models

frsecure llcevan francenbrad nigh
Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5

This document contains a CISSP CBK review exam with 55 multiple choice questions covering various topics in cybersecurity. Some of the questions test knowledge of risk management, access controls, cryptography, security operations and incident response. The exam is assessing understanding of fundamental cybersecurity concepts as defined in the Common Body of Knowledge for the CISSP certification.

cissp
Cyber Security Threat Modeling
Cyber Security Threat ModelingCyber Security Threat Modeling
Cyber Security Threat Modeling

This presentation provides overview about the different threat modeling approach with examples from Automotive. This presentation was given in IEEE VTS Event on 4 Sep - "Safe and Secure Automotive" Workshop

threat modelingtara
Some good news
Traffic Safety
• 32,000 US road deaths, and 3,800,000 injuries
• Fatalities and injuries = $300B/year
• Congestion = $230B/year
• Leading cause of death for ages 15-34 in US
Technology Evolution
Passive Active Proactive
A Most Promising Solution – V2X
• Vehicle-to-Vehicle (V2V) Communication
• Vehicle-to-Infrastructure (V2I)
• Vehicle-to-RSE (road-side equipment)
• Vehicle-to-AMD (after-market device)
• Vehicle-to- VRU (vulnerable road user)
V2X
• New technology but 10 years in the making
• Allows cars to avoid invisible danger
• Uses short-range DSRC radio
• 10 situational messages per second/car
• Plan for mandatory adoption by 2020
• Privacy and Security are critical success
factors

Recommended for you

Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017

This document summarizes a CISSP mentor program session on security assessment and testing. It includes a 10 question quiz on topics like regression testing, fuzzing, static vs dynamic testing, and types of penetration testing. It also discusses a scenario about hiring a security firm to conduct a security assessment and penetration test of a bank's new web application. Key points covered include using a "flag" file instead of real data in a penetration test, the benefits of partial knowledge vs zero knowledge tests, and the proper response if an active compromise is discovered during a test.

information securityfrsecure llccissp
A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in Ukraine

Kaspersky researchers have been monitoring the activity of APT actors, cybercriminals and hacktivists currently involved in the conflict in Ukraine. During this webinar, the Global Research and Analysis Team (GReAT) will share their findings on the most recent cyberattacks targeting Ukraine and present their observations, analysis and top findings. - The types of attacks that have been targeting Ukraine for the past few months - The results of analysis on destructive attacks and malware (HermeticWiper, etc...) - How organizations can defend themselves against cyberattacks GReAT, Kaspersky’s Global Research and Analysis Team, consists of 40 researchers based around the world that work on uncovering APTs, cyberespionage campaigns, major malware, ransomware and underground cybercriminal trends across the world.

infosecenterpriseseckaspersky
Tools Of The Hardware Hacking Trade Final
Tools Of The Hardware Hacking Trade FinalTools Of The Hardware Hacking Trade Final
Tools Of The Hardware Hacking Trade Final

This document provides an overview of various tools that can be used for hardware hacking and analysis. It discusses tools for tasks like information gathering, device teardown, interface monitoring and analysis, and firmware extraction. Specific tools covered include oscilloscopes, logic analyzers, protocol analyzers, the Bus Pirate, USB-to-serial adapters, software defined radios, soldering equipment, device programmers, debug tools, and imaging equipment like x-rays and electron microscopes. Examples are given of how several of these tools have been used in past hardware analyses and attacks. The document concludes by encouraging the reader to set up a hardware hacking lab and collaborate with others to stay up-to-date on new tools and techniques.

Our main setting: Vehicle-to-Anything
(V2X)
Illustrations	from	https://www.itsconnect-pc.org/en/about_its_connect/service.html
V2X Sample Use Cases
• Intersection Movement Assist
• Emergency Brake Light notification
• Forward Collision warning
• Rain, Ice, Fog and Pothole warnings
• Do Not Pass warning
• Eco driving
• Truck platooning
V2X Executive Commentary
“The most important safety improvement in
automobiles since the seatbelt”
- Transportation Secretary Anthony Foxx
“There is no safety without security”
- Jose Manuel Barrosa
Former President of the European Commission
V2V: the worries
• Security
• Will hackers be able to take
control of my car?
• Will terrorists be able to cause
mass havoc
• Privacy
• Will the government be able to
track my every move?
• Will I be issued automatic
speeding tickets everywhere?

Recommended for you

Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...
Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...
Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...

This document proposes an analysis contracts approach to address inter-domain vulnerabilities in cyber-physical systems. It describes analyzing a braking subsystem to determine sensor trustworthiness and secure control. Formal analysis contracts specify inputs, outputs, assumptions and guarantees for failure mode analysis, trustworthiness analysis and secure control analysis. The contracts approach aims to verify analyses are correctly executed to prevent vulnerabilities introduced offline from being exploited online. Future work includes developing richer behavioral and probabilistic contracts and validating the approach on other systems.

information securityanalysis contractsaadl
Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018

Presentation slides presented by Cody Thomas and Christopher Korban at x33fcon 2018 about how to jumpstart your purple teaming with the MITRE ATT&CK framework, and accompanying Adversary Emulation Plans

att&ckmitrex33fcon
No Safety Without Security
No Safety Without SecurityNo Safety Without Security
No Safety Without Security

Ed Adams, CEO of Security Innovation joins forces with Neil Lakomiak of Underwriters Laboratories and Doug Pluta of Cisco to discuss the Internet of Things (IoT) from a safety and security perspective. From an executive panel presentation at Connected Security Expo 2016

cybersecurityciscosecurity innovation
V2X Design Imperatives
• V2X must not compromise the cybersecurity
of the vehicle
• All V2X messages must be trustworthy
• The system must protect the identity of all
users except emergency vehicles
• The world’s largest PKI infrastructure
o Over 1 Billion certificates per year
o Pseudonym Certificates to provide anonymity
o Misbehavior reporting to revoke credentials
Authenticity and privacy in tension
• Cars need to authenticate
messages
• Safety messages are broadcast
so need to be signed
• Signing means certificates
• [deep crypto aside: or group
signatures but they’re too big]
• And if I use the same certificate
in many different places…
• You can track me!
Authenticity and privacy in tension
• Cars need to authenticate
messages
• Safety messages are broadcast
so need to be signed
• Signing means certificates
• [deep crypto aside: or group
signatures but they’re too big]
• And if I use the same certificate
in many different places…
• You can track me!
Privacy
Devices can change identifiers
from time to time, disrupting
linking by all but the most
powerful eavesdroppers
• This is enabled by issuing many
different certificates
to each device
• Of course, this means a CA could
link if it knows which certificates go
to which device

Recommended for you

The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat

BSides SF, February 2014: http://www.securitybsides.com/w/page/70849271/BSidesSF2014 Duo's Zach Lanier (@quine) & Mark Stanislav (@markstanislav) on IoT (Internet of Things) security, announcing http://BuildItSecure.ly

network securityinternet securityinformation security
Countering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldCountering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT World

Understanding the security implications of IoT transformation, with real world examples including the Chrysler Jeep Hack

hackingiiotinformation security
Mobile Commerce: A Security Perspective
Mobile Commerce: A Security PerspectiveMobile Commerce: A Security Perspective
Mobile Commerce: A Security Perspective

The document discusses mobile commerce (m-commerce) and security perspectives. It defines m-commerce as commerce conducted on mobile devices, which is growing rapidly and expected to reach $700 billion by 2017. The document outlines the m-commerce ecosystem and various security challenges at each layer from infrastructure to applications. It emphasizes the importance of end-to-end security and compliance with the PCI security standard to help protect users and businesses in the complex mobile commerce space.

commercemobilem-commerce
Privacy
Devices can change identifiers
from time to time, disrupting
linking by all but the most
powerful eavesdroppers
• This is enabled by issuing many
different certificates
to each device
• Of course, this means a CA could
link if it knows which certificates go
to which device
• … so the (US) system “blinds” the
CA, preventing insiders as well as
outsiders from linking
Certificate issuance
• Secure Credential Management
System (SCMS – think PKI-on-
steroids) for V2V includes privacy-
preserving mechanisms
• Shuffle at RA to protect against CA
learning certificates
• Linkage authorities to allow tracing
misbehaving devices without
revealing their identity, and
revoking in a way that only allows
them to be tracked after
revocation
• Organization separation ensures
no single insider / no single
database breach can track any car
(Shuffle at the RA)
• RA receives requests from
multiple end-entity devices
• Combines requests so that PCA
doesn’t know that two individual
cert requests received at the
same time come from the same
vehicle
• Tracks responses so they can
be sent to the right device
• (All this is transparent to the
end-entity – doesn’t affect
interfaces)
31
Revocation and misbehavior reporting
Å
Å
p(imax,jmax) p(imax,jmax)
p(imax,2) p(imax,2)p(imax, 1) p(imax, 1)plv1(imax,0) plv2(imax,0)
p(1,j) p(1,j)
Åp(1,2) p(1,2)p(1, 1) p(1, 1)plv1(1,0) plv2(1,0)
p(0,j)
p(0,2)p(0, 1)plv1(i=0, j=0)
k1(i = 0)
k1(1)
k1(2)
k1(imax)
p(0,j)
p(0,2)p(0, 1)plv2(i=0,j=0)
k2(i = 0)
k2(1)
k2(2)
k2(imax)
...
lv(0,0)
lv(0,1)
lv(0,2)
lv(0,j)
lv(1,j)
lv(1,2)lv(1,1)lv(1,0)
lv(imax, jmax)
lv(imax,2)lv(imax,1)lv(imax,0)
Å
Å
Å
Å
...
...
ÅÅÅ
...
ÅÅÅ
Linkage	Seed
sequence	1
Pre-linkage	value
sequence	1
Linkage	Seed
sequence	2
Pre-linkage	value
sequence	2
Linkage	values
• Certificates contain “linkage values”
• These are generated by XORing
together two pre-linkage values from
series generated by two LAs
• Pre-linkage values are generated via a
hash from a linkage seed
• Linkage seed is itself generated via a
hash chain
• To determine if two misbehaving
messages came from the same
vehicle, need only consult one LA
• Interfaces being defined for this that
preserve privacy
• To revoke, reveal both seeds
• Allows receivers to calculate all linkage
values going forward in time, but not
backwards

Recommended for you

Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standardsWeb Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards

1) The document discusses decentralized applications (dApps) and compares their security to web applications. 2) dApps have some security advantages like being undestroyable and transactions being cryptographically signed. However, expectations of their security do not always match reality due to vulnerabilities. 3) The document introduces SCSVS, the Smart Contract Security Verification Standard, which provides a checklist similar to OWASP ASVS for securing dApps across the entire software development lifecycle.

blockchainsmart contractaapps
Advancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen AutomotiveAdvancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen Automotive

This document discusses safety considerations for next-generation autonomous vehicles and how RTI's data distribution service (DDS) middleware can help address them. DDS ensures reliable data availability in real-time across complex systems, facilitates integration of diverse components, and enables flexible deployment. Its use of a common data model simplifies safety certification processes.

Internet of Things (IoT
Internet of Things (IoTInternet of Things (IoT
Internet of Things (IoT

What is IoT (Internet of Things) Is Canada falling behind IoT Security Issues facing IoT ISP Speed Canada Business Climate / Canada Groups / Partnerships Market Update

internet of thingsmonitoringsecurity
V2X Pilots
• Ann Arbor Safety Pilot extended to
30,000 vehicles
• New York, 10,000 vehicles testing city safety
• Tampa, better freeway management
• Wyoming, improving I80 trucking efficiency
• Many EU and Asia Pacific pilots
• All major manufacturers engaged
• Standards set but plenty of room to
innovate and add value
Government Interest
“Drivers shouldn’t have to choose
between being connected and being
protected,”
Government Takes Action
The Security and Privacy in Your Car (Spy) Act
Cybersecurity Standards
• Hacking protection
• Data security
• Hacking mitigation
Privacy standards
• Transparency
• Consumer choice
• Marketing prohibition
Cyber dashboard
• A window sticker showing how well the car
protects the security and privacy of the owner.
What We’ve Learned from Traditional IT
• Importance of an educated development team and a robust SDLC
• Significance of threat modelling
• Value of automated and manual penetration testing
• Requirement for third party or “Red Team” involvement
• Hardware roots of trust (TPMs or HSMs)
• Strong encryption, preferably quantum-safe

Recommended for you

Hacking your Connected Car: What you need to know NOW
Hacking your Connected Car: What you need to know NOWHacking your Connected Car: What you need to know NOW
Hacking your Connected Car: What you need to know NOW

Cars these days are 90% controlled by electronics and 10% using mechanics. The average new car already contains around 20 individual processors to monitor and control various functions — everything from the transmission’s shift points to the operation of the defroster — with about 60 megabytes of software code. Many new cars are as “wired” as a home office — with onboard GPS navigation and wireless communications networks including Bluetooth, Wi-Fi or Internet run on Embedded OS's which run on converged Electronics to control these actions. What if modern car’s onboard electronics be “hacked” or infected by a computer virus introduced through a wireless device that might corrupt or disable or controlled by a Hacker sitting at home? The software does come with built in security but this is not enough and there is a need to offer a full Security package along with Car to guarantee Car's security. Life of people is more important than a gadget and people will pay and buy this package with a new car or upgrade to ensure that their car is not hacked by Hackers to malfunction or be used for other pervert interests.

connected carssmart carssecurity
IoT4Devs (1)
IoT4Devs (1)IoT4Devs (1)
IoT4Devs (1)

This document discusses using JavaScript for Internet of Things (IoT) applications. It describes IoT as physical objects embedded with electronics, software and sensors that can collect and exchange data. It provides examples of IoT use cases and discusses common IoT protocols, sensors, embedded software tools and platforms. It also covers topics like security, communicating with microcontrollers using Firmata and building IoT projects with Johnny-Five and Node-RED.

Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2

Jon Noble. Jon will give a brief overview of why you should consider security as part of your CloudStack deployment, why your approach to security needs to be different than in a traditional environment, and also talk about some of the motives behind the attacks – why they attack you and what they do once they have compromised a system.

securitycloudstackcloud computing
Information Sharing & Access Center
Remaining Challenges
• PKI governance and ownership
• Equipment and infrastructure certification
• Multi-application operations
• Standardization
• Cross-border issues and harmonization of
trust
• Autonomous Vehicle Considerations
Driver	=	Operator	=	Personal	Liability “Driver”	=	Freight	=	Product	Liability
Final Thoughts
• It is still hard to hack cars en-mass
• Useful parallels to traditional IT
• Car makers are being pro-active
• Pilot programs proving efficacy
Thank You!
wwhyte@securityinnovation.com
@AppSec

Recommended for you

How to Design Distributed Robotic Control Systems
How to Design Distributed Robotic Control SystemsHow to Design Distributed Robotic Control Systems
How to Design Distributed Robotic Control Systems

Originally presented on September 08, 2016. Watch on-demand: http://ecast.opensystemsmedia.com/672

Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber Security

How Cyberflow Analytics have used KeyLines’ network visualization functionality to develop the next generation of cyber security analytics platform – built for the scope and scale of the Internet of Things.

internet of thingsnetwork visualisationdata visualization
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...

DTS Solution - ISACA UAE Chapter - ISAFE 2014 Event - RU PWNED - Living a Life as a Penetration Tester

dts solutionshah sheikhpenetration testing

More Related Content

What's hot

Automotive Cybersecurity: The Gap Still Exists
Automotive Cybersecurity: The Gap Still ExistsAutomotive Cybersecurity: The Gap Still Exists
Automotive Cybersecurity: The Gap Still Exists
OnBoard Security, Inc. - a Qualcomm Company
 
Certificate Management Protocols for 1609.2 Certificates
Certificate Management Protocols for 1609.2 CertificatesCertificate Management Protocols for 1609.2 Certificates
Certificate Management Protocols for 1609.2 Certificates
OnBoard Security, Inc. - a Qualcomm Company
 
RSAC 2021 Spelunking Through the Steps of a Control System Hack
RSAC 2021 Spelunking Through the Steps of a Control System HackRSAC 2021 Spelunking Through the Steps of a Control System Hack
RSAC 2021 Spelunking Through the Steps of a Control System Hack
Dan Gunter
 
Securing future connected vehicles and infrastructure
Securing future connected vehicles and infrastructureSecuring future connected vehicles and infrastructure
Securing future connected vehicles and infrastructure
Alan Tatourian
 
Will future vehicles be secure?
Will future vehicles be secure?Will future vehicles be secure?
Will future vehicles be secure?
Alan Tatourian
 
Highly dependable automotive software
Highly dependable automotive softwareHighly dependable automotive software
Highly dependable automotive software
Alan Tatourian
 
Highly dependable automotive software
Highly dependable automotive softwareHighly dependable automotive software
Highly dependable automotive software
Alan Tatourian
 
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
Muhammad FAHAD
 
Functional Safety and Security process alignment
Functional Safety and Security process alignmentFunctional Safety and Security process alignment
Functional Safety and Security process alignment
Alan Tatourian
 
The Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control SystemsThe Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control Systems
Muhammad FAHAD
 
Systems architecture with the functional safety/security emphasis
Systems architecture with the functional safety/security emphasisSystems architecture with the functional safety/security emphasis
Systems architecture with the functional safety/security emphasis
Alan Tatourian
 
SDN Security: Two Sides of the Same Coin
SDN Security: Two Sides of the Same CoinSDN Security: Two Sides of the Same Coin
SDN Security: Two Sides of the Same Coin
Zivaro Inc
 
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
FRSecure
 
Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5
madunix
 
Cyber Security Threat Modeling
Cyber Security Threat ModelingCyber Security Threat Modeling
Cyber Security Threat Modeling
Dr. Anish Cheriyan (PhD)
 
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
FRSecure
 
A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in Ukraine
Kaspersky
 
Tools Of The Hardware Hacking Trade Final
Tools Of The Hardware Hacking Trade FinalTools Of The Hardware Hacking Trade Final
Tools Of The Hardware Hacking Trade Final
Priyanka Aash
 
Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...
Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...
Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...
Ivan Ruchkin
 
Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018
Christopher Korban
 

What's hot (20)

Automotive Cybersecurity: The Gap Still Exists
Automotive Cybersecurity: The Gap Still ExistsAutomotive Cybersecurity: The Gap Still Exists
Automotive Cybersecurity: The Gap Still Exists
 
Certificate Management Protocols for 1609.2 Certificates
Certificate Management Protocols for 1609.2 CertificatesCertificate Management Protocols for 1609.2 Certificates
Certificate Management Protocols for 1609.2 Certificates
 
RSAC 2021 Spelunking Through the Steps of a Control System Hack
RSAC 2021 Spelunking Through the Steps of a Control System HackRSAC 2021 Spelunking Through the Steps of a Control System Hack
RSAC 2021 Spelunking Through the Steps of a Control System Hack
 
Securing future connected vehicles and infrastructure
Securing future connected vehicles and infrastructureSecuring future connected vehicles and infrastructure
Securing future connected vehicles and infrastructure
 
Will future vehicles be secure?
Will future vehicles be secure?Will future vehicles be secure?
Will future vehicles be secure?
 
Highly dependable automotive software
Highly dependable automotive softwareHighly dependable automotive software
Highly dependable automotive software
 
Highly dependable automotive software
Highly dependable automotive softwareHighly dependable automotive software
Highly dependable automotive software
 
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
 
Functional Safety and Security process alignment
Functional Safety and Security process alignmentFunctional Safety and Security process alignment
Functional Safety and Security process alignment
 
The Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control SystemsThe Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control Systems
 
Systems architecture with the functional safety/security emphasis
Systems architecture with the functional safety/security emphasisSystems architecture with the functional safety/security emphasis
Systems architecture with the functional safety/security emphasis
 
SDN Security: Two Sides of the Same Coin
SDN Security: Two Sides of the Same CoinSDN Security: Two Sides of the Same Coin
SDN Security: Two Sides of the Same Coin
 
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
 
Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5
 
Cyber Security Threat Modeling
Cyber Security Threat ModelingCyber Security Threat Modeling
Cyber Security Threat Modeling
 
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
 
A look at current cyberattacks in Ukraine
A look at current cyberattacks in UkraineA look at current cyberattacks in Ukraine
A look at current cyberattacks in Ukraine
 
Tools Of The Hardware Hacking Trade Final
Tools Of The Hardware Hacking Trade FinalTools Of The Hardware Hacking Trade Final
Tools Of The Hardware Hacking Trade Final
 
Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...
Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...
Eliminating Inter-Domain Vulnerabilities in Cyber-Physical Systems: An Analys...
 
Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018
 

Similar to Connected Cars: What Could Possibly Go Wrong

No Safety Without Security
No Safety Without SecurityNo Safety Without Security
No Safety Without Security
Security Innovation
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat
Duo Security
 
Countering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldCountering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT World
Brad Nicholas
 
Mobile Commerce: A Security Perspective
Mobile Commerce: A Security PerspectiveMobile Commerce: A Security Perspective
Mobile Commerce: A Security Perspective
Pragati Rai
 
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standardsWeb Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
SecuRing
 
Advancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen AutomotiveAdvancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen Automotive
Real-Time Innovations (RTI)
 
Internet of Things (IoT
Internet of Things (IoTInternet of Things (IoT
Internet of Things (IoT
paul young cpa, cga
 
Hacking your Connected Car: What you need to know NOW
Hacking your Connected Car: What you need to know NOWHacking your Connected Car: What you need to know NOW
Hacking your Connected Car: What you need to know NOW
Kapil Kanugo
 
IoT4Devs (1)
IoT4Devs (1)IoT4Devs (1)
IoT4Devs (1)
Henri Cavalcante
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
ShapeBlue
 
How to Design Distributed Robotic Control Systems
How to Design Distributed Robotic Control SystemsHow to Design Distributed Robotic Control Systems
How to Design Distributed Robotic Control Systems
Real-Time Innovations (RTI)
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber Security
Cambridge Intelligence
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
Shah Sheikh
 
ATAGTR2017 Security Testing / IoT Testing in Real World
ATAGTR2017 Security Testing / IoT Testing in Real WorldATAGTR2017 Security Testing / IoT Testing in Real World
ATAGTR2017 Security Testing / IoT Testing in Real World
Agile Testing Alliance
 
Sect f43
Sect f43Sect f43
IoT Security Risks and Challenges
IoT Security Risks and ChallengesIoT Security Risks and Challenges
IoT Security Risks and Challenges
OWASP Delhi
 
ASDF WSS 2014 Keynote Speech 1
ASDF WSS 2014 Keynote Speech 1ASDF WSS 2014 Keynote Speech 1
IoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation TrackIoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation Track
Priyanka Aash
 
Engineering the IoT at AWS - IOT402 - re:Invent 2017
Engineering the IoT at AWS - IOT402 - re:Invent 2017Engineering the IoT at AWS - IOT402 - re:Invent 2017
Engineering the IoT at AWS - IOT402 - re:Invent 2017
Amazon Web Services
 
Autonomous driving end-to-end security architecture
Autonomous driving end-to-end security architectureAutonomous driving end-to-end security architecture
Autonomous driving end-to-end security architecture
Andrei Kholodnyi
 

Similar to Connected Cars: What Could Possibly Go Wrong (20)

No Safety Without Security
No Safety Without SecurityNo Safety Without Security
No Safety Without Security
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat
 
Countering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldCountering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT World
 
Mobile Commerce: A Security Perspective
Mobile Commerce: A Security PerspectiveMobile Commerce: A Security Perspective
Mobile Commerce: A Security Perspective
 
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standardsWeb Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
Web Apps vs Blockchain dApps (Smart Contracts): tools, vulns and standards
 
Advancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen AutomotiveAdvancing Active Safety for Next-Gen Automotive
Advancing Active Safety for Next-Gen Automotive
 
Internet of Things (IoT
Internet of Things (IoTInternet of Things (IoT
Internet of Things (IoT
 
Hacking your Connected Car: What you need to know NOW
Hacking your Connected Car: What you need to know NOWHacking your Connected Car: What you need to know NOW
Hacking your Connected Car: What you need to know NOW
 
IoT4Devs (1)
IoT4Devs (1)IoT4Devs (1)
IoT4Devs (1)
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
 
How to Design Distributed Robotic Control Systems
How to Design Distributed Robotic Control SystemsHow to Design Distributed Robotic Control Systems
How to Design Distributed Robotic Control Systems
 
Visualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber SecurityVisualizing Threats: Network Visualization for Cyber Security
Visualizing Threats: Network Visualization for Cyber Security
 
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
DTS Solution - ISACA UAE Chapter - ISAFE 2014 - RU PWNED - Living a Life as a...
 
ATAGTR2017 Security Testing / IoT Testing in Real World
ATAGTR2017 Security Testing / IoT Testing in Real WorldATAGTR2017 Security Testing / IoT Testing in Real World
ATAGTR2017 Security Testing / IoT Testing in Real World
 
Sect f43
Sect f43Sect f43
Sect f43
 
IoT Security Risks and Challenges
IoT Security Risks and ChallengesIoT Security Risks and Challenges
IoT Security Risks and Challenges
 
ASDF WSS 2014 Keynote Speech 1
ASDF WSS 2014 Keynote Speech 1ASDF WSS 2014 Keynote Speech 1
ASDF WSS 2014 Keynote Speech 1
 
IoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation TrackIoTNEXT 2016 - SafeNation Track
IoTNEXT 2016 - SafeNation Track
 
Engineering the IoT at AWS - IOT402 - re:Invent 2017
Engineering the IoT at AWS - IOT402 - re:Invent 2017Engineering the IoT at AWS - IOT402 - re:Invent 2017
Engineering the IoT at AWS - IOT402 - re:Invent 2017
 
Autonomous driving end-to-end security architecture
Autonomous driving end-to-end security architectureAutonomous driving end-to-end security architecture
Autonomous driving end-to-end security architecture
 

Recently uploaded

find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
huseindihon
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
rajancomputerfbd
 
Comparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdfComparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdf
Andrey Yasko
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
shanthidl1
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
Awais Yaseen
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
BookNet Canada
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
Adam Dunkels
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
Safe Software
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
UiPathCommunity
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
RaminGhanbari2
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Mydbops
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Bert Blevins
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
BookNet Canada
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
Liveplex
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
Sally Laouacheria
 
The Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU CampusesThe Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU Campuses
Larry Smarr
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 

Recently uploaded (20)

find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
 
Comparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdfComparison Table of DiskWarrior Alternatives.pdf
Comparison Table of DiskWarrior Alternatives.pdf
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
 
How to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptxHow to Build a Profitable IoT Product.pptx
How to Build a Profitable IoT Product.pptx
 
Coordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar SlidesCoordinate Systems in FME 101 - Webinar Slides
Coordinate Systems in FME 101 - Webinar Slides
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
 
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
Understanding Insider Security Threats: Types, Examples, Effects, and Mitigat...
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
 
The Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU CampusesThe Increasing Use of the National Research Platform by the CSU Campuses
The Increasing Use of the National Research Platform by the CSU Campuses
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 

Connected Cars: What Could Possibly Go Wrong

  • 1. Connected Cars What Could Possibly Go Wrong? William Whyte Chief Scientist, Security Innovation Mozilla Privacy Lab October 20, 2016
  • 2. About Security Innovation • Software Security Experts • 15 years research on software vulnerabilities • Security testing methodology adopted by SAP, Symantec, Microsoft, and McAfee • Co-Created STRIDE and DREAD threat management methodologies • Authors of 18 books; 10 co-authored with Microsoft • Securing the Connected World • Security Assessments • Design Consulting • Developer Training • IoT, Mobile, Web, Automotive, Cloud
  • 3. Automotive Center of Excellence Seattle Our Connected Vehicle Credentials • Technical author of the IEEE 1609.2 protocol • US/EU Harmonization Task Group • US Safety Pilot SCMS Model Deployment • Aerolink security library – industry first • NTRU Crypto Libraries – post quantum security • Transportation Infrastructure Consulting • Conformance testing • Automotive penetration testing • Embedded secure design consulting • Embedded developer training 2017 Cadillac CTS
  • 4. Cars are Part of the Internet of Things (IoT) The network of physical objects or "things" embedded with electronics, software, sensors, and network connectivity, collecting and exchanging data
  • 5. But of Course IoT is Vulnerable
  • 6. Relative Complexity F22 RaptorS-Class Mercedes 1.7 Million LoC6.5M Million LoC 100 Million LoC 787 Dreamliner with up to 100 ECUs 50 antennas, 15 frequencies 5 Networks 2 miles of cable 10+ Operating Systems Exabyte of data per year
  • 7. Connected Vehicle Market $152 billion $141 billion $132 billion $128 billion $98 billion Five-year Economic ValueNumber of Connected Cars
  • 8. What Could Go Wrong? • Theft • Terrorism • Revenge • Mischief • Extortion - Ransomware • Insurance fraud • Espionage • Stalking • Feature (de)activation • Identity theft • Counterfeiting
  • 9. Entry Points for Hackers External • Bluetooth • Internet • Wi-Fi • Key fob • LIDAR • Digital broadcasts • Tire Pressure Monitors • Tail light • DSRC Internal • Diagnostic Port • CD/DVD • USB/SD card • Aux input • CAN Bus • Other networks • Mobile phone
  • 11. Mindset Change • Development time measured in months • Hardware easily upgraded • Virus and malware protection runs daily with no end user disruption • Easy to physically secure, single CPU with limited external access • Mature tools, little impact on speed • Development time over 5 years • Computing resources are fixed for life of car • Updating software cannot rely on persistence of connectivity. Car must be parked for safety. • Hard to physically secure, multiple CPUs all accessible via OBD2 port. • Immature tools and slower processors
  • 12. Application Security Practices in the Automotive Industry Agree* Disagree My company makes secure software a priority 54% 46% Hackers are actively targeting automobiles 52% 20% Automakers know less about security than others 39% 32% It is possible to build a nearly hack-proof car 17% 55% My company has enough trained security experts 49% 23% Should carmakers be held liable for vulnerabilities 44% 49% August 2016 survey 527 respondents OEM 192 Suppliers 325 * “Unsure” responses omitted 35% 39% 18% 7% 1% Very difficult Difficult Somewhat difficult Not difficult Easy How difficult is it to secure automotive applications ?
  • 15. Challenges to Secure Automobile Software 0% 10% 20% 30% 40% 50% 60% 70% 80% Too expensive Adds too much time Lack of requirements Lack of company policy Insufficient resources Pressure to release Lack of skilled people 2016 2015 “Pick Top 3 challenges”
  • 16. Who’s responsible for Security? 23% 17% 18% 11% 12% 19% CIO CISO Partner QA Developer No One!
  • 18. Traffic Safety • 32,000 US road deaths, and 3,800,000 injuries • Fatalities and injuries = $300B/year • Congestion = $230B/year • Leading cause of death for ages 15-34 in US Technology Evolution Passive Active Proactive
  • 19. A Most Promising Solution – V2X • Vehicle-to-Vehicle (V2V) Communication • Vehicle-to-Infrastructure (V2I) • Vehicle-to-RSE (road-side equipment) • Vehicle-to-AMD (after-market device) • Vehicle-to- VRU (vulnerable road user)
  • 20. V2X • New technology but 10 years in the making • Allows cars to avoid invisible danger • Uses short-range DSRC radio • 10 situational messages per second/car • Plan for mandatory adoption by 2020 • Privacy and Security are critical success factors
  • 21. Our main setting: Vehicle-to-Anything (V2X) Illustrations from https://www.itsconnect-pc.org/en/about_its_connect/service.html
  • 22. V2X Sample Use Cases • Intersection Movement Assist • Emergency Brake Light notification • Forward Collision warning • Rain, Ice, Fog and Pothole warnings • Do Not Pass warning • Eco driving • Truck platooning
  • 23. V2X Executive Commentary “The most important safety improvement in automobiles since the seatbelt” - Transportation Secretary Anthony Foxx “There is no safety without security” - Jose Manuel Barrosa Former President of the European Commission
  • 24. V2V: the worries • Security • Will hackers be able to take control of my car? • Will terrorists be able to cause mass havoc • Privacy • Will the government be able to track my every move? • Will I be issued automatic speeding tickets everywhere?
  • 25. V2X Design Imperatives • V2X must not compromise the cybersecurity of the vehicle • All V2X messages must be trustworthy • The system must protect the identity of all users except emergency vehicles • The world’s largest PKI infrastructure o Over 1 Billion certificates per year o Pseudonym Certificates to provide anonymity o Misbehavior reporting to revoke credentials
  • 26. Authenticity and privacy in tension • Cars need to authenticate messages • Safety messages are broadcast so need to be signed • Signing means certificates • [deep crypto aside: or group signatures but they’re too big] • And if I use the same certificate in many different places… • You can track me!
  • 27. Authenticity and privacy in tension • Cars need to authenticate messages • Safety messages are broadcast so need to be signed • Signing means certificates • [deep crypto aside: or group signatures but they’re too big] • And if I use the same certificate in many different places… • You can track me!
  • 28. Privacy Devices can change identifiers from time to time, disrupting linking by all but the most powerful eavesdroppers • This is enabled by issuing many different certificates to each device • Of course, this means a CA could link if it knows which certificates go to which device
  • 29. Privacy Devices can change identifiers from time to time, disrupting linking by all but the most powerful eavesdroppers • This is enabled by issuing many different certificates to each device • Of course, this means a CA could link if it knows which certificates go to which device • … so the (US) system “blinds” the CA, preventing insiders as well as outsiders from linking
  • 30. Certificate issuance • Secure Credential Management System (SCMS – think PKI-on- steroids) for V2V includes privacy- preserving mechanisms • Shuffle at RA to protect against CA learning certificates • Linkage authorities to allow tracing misbehaving devices without revealing their identity, and revoking in a way that only allows them to be tracked after revocation • Organization separation ensures no single insider / no single database breach can track any car
  • 31. (Shuffle at the RA) • RA receives requests from multiple end-entity devices • Combines requests so that PCA doesn’t know that two individual cert requests received at the same time come from the same vehicle • Tracks responses so they can be sent to the right device • (All this is transparent to the end-entity – doesn’t affect interfaces) 31
  • 32. Revocation and misbehavior reporting Å Å p(imax,jmax) p(imax,jmax) p(imax,2) p(imax,2)p(imax, 1) p(imax, 1)plv1(imax,0) plv2(imax,0) p(1,j) p(1,j) Åp(1,2) p(1,2)p(1, 1) p(1, 1)plv1(1,0) plv2(1,0) p(0,j) p(0,2)p(0, 1)plv1(i=0, j=0) k1(i = 0) k1(1) k1(2) k1(imax) p(0,j) p(0,2)p(0, 1)plv2(i=0,j=0) k2(i = 0) k2(1) k2(2) k2(imax) ... lv(0,0) lv(0,1) lv(0,2) lv(0,j) lv(1,j) lv(1,2)lv(1,1)lv(1,0) lv(imax, jmax) lv(imax,2)lv(imax,1)lv(imax,0) Å Å Å Å ... ... ÅÅÅ ... ÅÅÅ Linkage Seed sequence 1 Pre-linkage value sequence 1 Linkage Seed sequence 2 Pre-linkage value sequence 2 Linkage values • Certificates contain “linkage values” • These are generated by XORing together two pre-linkage values from series generated by two LAs • Pre-linkage values are generated via a hash from a linkage seed • Linkage seed is itself generated via a hash chain • To determine if two misbehaving messages came from the same vehicle, need only consult one LA • Interfaces being defined for this that preserve privacy • To revoke, reveal both seeds • Allows receivers to calculate all linkage values going forward in time, but not backwards
  • 33. V2X Pilots • Ann Arbor Safety Pilot extended to 30,000 vehicles • New York, 10,000 vehicles testing city safety • Tampa, better freeway management • Wyoming, improving I80 trucking efficiency • Many EU and Asia Pacific pilots • All major manufacturers engaged • Standards set but plenty of room to innovate and add value
  • 34. Government Interest “Drivers shouldn’t have to choose between being connected and being protected,”
  • 35. Government Takes Action The Security and Privacy in Your Car (Spy) Act Cybersecurity Standards • Hacking protection • Data security • Hacking mitigation Privacy standards • Transparency • Consumer choice • Marketing prohibition Cyber dashboard • A window sticker showing how well the car protects the security and privacy of the owner.
  • 36. What We’ve Learned from Traditional IT • Importance of an educated development team and a robust SDLC • Significance of threat modelling • Value of automated and manual penetration testing • Requirement for third party or “Red Team” involvement • Hardware roots of trust (TPMs or HSMs) • Strong encryption, preferably quantum-safe
  • 37. Information Sharing & Access Center
  • 38. Remaining Challenges • PKI governance and ownership • Equipment and infrastructure certification • Multi-application operations • Standardization • Cross-border issues and harmonization of trust • Autonomous Vehicle Considerations Driver = Operator = Personal Liability “Driver” = Freight = Product Liability
  • 39. Final Thoughts • It is still hard to hack cars en-mass • Useful parallels to traditional IT • Car makers are being pro-active • Pilot programs proving efficacy