Back to list

Executive Overview of ISO/SAE 21434

Categories Safety Relevant Development , Automotive Functional Safety Professional

General Information
Code
UL15
Duration
0 Days

Executive overview training based on the ISO/SAE 21434 standard

This half-day training session covers automotive cybersecurity management for executive managers based on the state-of-the-art ISO/SAE 21434 standard as a guiding template. The goal is to inform managers and responsible engineers of the implications of ISO/SAE 21434’s processes and work products for their company.

The session begins with an introduction explaining the need for cybersecurity in the automotive industry and the scope of the ISO/SAE 21434 standard. The instructor then reviews the concept phase, product development phase and post-development activities from a management perspective.

The training includes an introduction to continual cybersecurity activities and how they relate to each stage of the vehicle life cycle. Finally, the training covers the organizational and project-dependent cybersecurity management framework. This training contains two modules with a short break in between. As a follow-up to the training session, a kVA by UL cybersecurity certified consultant will host a two-hour workshop in which they will answer questions on how to implement the requirements of ISO/SAE 21434 into the company-specific product life cycle.

Upon completion of this workshop, you will have an understanding of the requirements to:

  • establish cybersecurity roles and responsibilities within your organization.
  • build an automotive cybersecurity management system in accordance with the requirements of ISO/SAE 21434.
  • develop a cybersecurity plan for your cybersecurity-relevant programs using ISO/SAE 21434.
  • build a framework for continual cybersecurity activities that span all the phases of the vehicle life cycle.
  • begin the process of establishing and growing a cybersecurity culture within your product development team.
  • interact with your customers, suppliers, employees and stakeholders on the main activities contained within the ISO/SAE 21434 standard for cybersecurity.
  • lead your organization as it implements ISO/SAE 21434 processes for cybersecurity management.
Contents
  • Cybersecurity management
  • Interaction between client and suppliers
  • Overview of concept phase
    • Cybersecurity item definition
    • Threat analysis and risk assessment methods
    • Cybersecurity goals and claims
    • Cybersecurity concept
  • Overview of the product development phase
    • Design
    • Integration and verification
  • Cybersecurity validation
  • Continual cybersecurity activities
    • Cybersecurity monitoring
    • Vulnerability analysis and management
  • Production, operation, maintenance and decommissioning topics
Target audience
  • Engineering managers
  • Directors and VP-level executives
  • Senior/principal engineering staff
  • Engineers and developers
  • Sales and purchasing personnel

Any Questions?

Any questions about our engineering service offers? Feel free to call us!

Contact card open Contact card close
Courses 2023/24
Download (pdf, 2 MB)
General Terms & Conditions
Download (pdf, 165 KB)