Back to list
Online-Training / 6/5 - 6/7/2024
%     Early bird discount

Automotive Cybersecurity Engineering

Categories Process Management , Safety Relevant Development

General Information
Code
ASEC-24-002
Location
Online-Training
Date
6/5 - 6/7/2024
Duration
3 Days
Time
09:00 AM - 05:00 PM
Centr. European Time (Berlin)
Language
English
Online Price
€ 1,500.00 per participant, plus VAT
Early bird discount
10.0 %
Early bird price
€ 1,350.00 per participant, plus VAT

Connected vehicles are increasingly becoming the focus of attackers. The consequences of attacks range from unlocking paid vehicle features to endangering other road users.

This training will teach you the methods and techniques for developing secure vehicle systems. Starting with threat and risk analysis (TARA), design and implementation up to security test procedures and topics of secure development.You will learn the practical application of the taught contents by means of a continuous exercise example.

During the seminar you will learn about relevant standards and regulations such as UN R155, UN R156 and ISO 21434 from a practical perspective

Contents
  • Attacks
    • Attacker Motivation
    • Typical attack patterns
  • Introduction
    • Definition of Cybersecurity
    • Security attributes and terminology
    • Automotive Cybersecurity Development Lifecycle
  • Requirements Phase
    • Definition of the development item
    • Threat identification
    • Attack path analysis
    • Risk assessment methodology
    • Cybersecurity requirements elicitation
  • Basics of cryptography
    • Cryptographic methods
    • Typical sources of errors
    • Common standards
  • Architecture design
    • Trade-offs between cybersecurity and other quality requirements
    • Cybersecurity design principles
    • Secure design patterns
  • Implementation
    • Coding Standards
    • Antipatterns
    • Cybersecurity technologies
  • Verification and Validation
    • Static code analysis techniques
    • Dynamic verification techniques
    • Penetration testing
  • Operational cybersecurity
    • Software Bill of Materials (SBOM)
    • Incident Response Management
Target audience
  • Automotive cybersecurity engineers, automotive software architects, automotive software designers, automotive software developers
Your advantage
  • During the training you will get a good overview of the Cybersecurity Development Lifecycle.
  • You will learn methods and technologies for developing secure vehicle systems to meet the requirements of ISO 21434, UN R155 and UN R156.
  • You will be able to deepen the theoretical content using a continuous practical example.
Prerequisites
  • Experience in software development and the automotive industry
Further information
  • English course materials are used.

Any Questions?

Any questions about our engineering service offers? Feel free to call us!

Contact card open Contact card close
Courses 2023/24
Download (pdf, 2 MB)
General Terms & Conditions
Download (pdf, 165 KB)