Automated Vehicle Cybersecurity Concerns: A Look Down the Road

Mitchell, Williams, Selig, Gates & Woodyard, P.L.L.C.
Contact

Mitchell, Williams, Selig, Gates & Woodyard, P.L.L.C.

Download PDF

With a wide variety of devices, sensors and platforms in today’s vehicles, cars are data factories on wheels. Through these platforms, vehicles and transportation infrastructure are increasingly connected, making vehicles an increasingly attractive target for cyber attackers.

As modern vehicles collect a growing amount of data about a user’s daily life, attackers may use this information to access personal information or cloud services holding a user’s data. Attackers could also decide to target the vehicle itself. Cybercriminals have permeated private networks connected to home appliances and smart devices, and vehicles may be no different if manufacturers don’t prioritize security standards. As autonomous cars develop, malicious actors could take attacks further by compromising safety features of vehicles, jeopardizing the safety of individual users and disrupting traffic and urban safety. This may sound like an episode of "Madam Secretary,"  but it has the attention of the automotive industry. So, what are some potential approaches to safety practices in light of this potential threat?

  • Reiterating Best Practices: Like all other technology, the automotive industry can benefit from security best practices such as implementing a cohesive security program, changing passwords, updating and patching software and users being familiar with device.
  • Refocusing on Security: The National Highway Traffic Safety Administration (NHTSA) promotes layering cybersecurity protections, including a protection process for safety-critical vehicle control systems, timely detection of and rapid response to incidents and cyber resilient design. Motor companies may pivot their application developers approach from “release now and fix later” to making the design as hack proof as possible prior to installation.
  • Reconfiguring City Networks: To avoid attacker-caused gridlock, we may see companies encouraging cities to use multiple smaller networks instead of a single, large network for automotive activities.
  • Educating Users on GPS Spoofing: Efforts to educate drivers on attacks of lesser-used technologies may go a long way in mitigating risk. Companies may encourage drivers to use GPS on an as-needed basis to avoid attacks through which an attacker interferes with a GPS system via a radio signal.

As vehicles become increasingly connected, best practices and legislation remains to develop to address cybersecurity concerns in the vehicle ecosystem.

DISCLAIMER: Because of the generality of this update, the information provided herein may not be applicable in all situations and should not be acted upon without specific legal advice based on particular situations.

© Mitchell, Williams, Selig, Gates & Woodyard, P.L.L.C. | Attorney Advertising

Written by:

Mitchell, Williams, Selig, Gates & Woodyard, P.L.L.C.
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

Mitchell, Williams, Selig, Gates & Woodyard, P.L.L.C. on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide