2
TCUSHIELD - CYBER SECURITY SOLUTION FOR TELEMATICS By 2020, there will be 250 million connected vehicles on the road *. The rise of the connected car is bringing about some fascinating new opportunities for in-car entertainment and communications, a world where cars can talk to each other, as well as to other devices and the infrastructure around them (IoT). With those opportunities come new challenges, specifically securing all communication paths into the vehicle to prevent malicious intrusion - which can include forced entry, as well as malicious software hitch-hiking on legitimate service updates. Telematics security risks, threats examples and attack methods: Vehicle and Driver Safety Engaging the brakes Controlling the speed Controlling the steering Telematics unit attacks Vehicle internal network attack Telematics unit attacks Telematics channel attacks (GPS and wireless network connections) Vehicle internal network attack Telematics unit attacks Telematics channel attacks Disabling vehicle tracking Remote door unlocking Panic button disabling Disabling fleet tracking and remote operation Sending malicious remote commands Forging FMS data received from the fleet’s vehicles Vehicle, Driver & Cargo Security Safe Continuity of Fleet Management SOLUTION OVERVIEW TCUSHIELD Cyber Attack Prevention for Telematics, is an out-of-the-box, on-board embedded software, which protects vehicles from hackers and malicious intrusions. By monitoring communication in real time and blocking malicious communication, TCUSHIELD protects connected cars, fleets and service providers from being compromised via attacks on telematics units directly, communication channels and the vehicles’ internal networks. TCUSHIELD is based on an advanced Intrusion Detection and Prevention technology (IDS / IPS) integrates into existing telematics units with no additional hardware installations on the vehicles. The Risk Threat examples Potential Attack methods * Source: Gartner Predictions: The Internet of Things

TCUSHIELD - CYBER SECURITY SOLUTION FOR …tower-sec.com/wp-content/uploads/2017/03/HARMAN-TCU...TCUSHIELD - CYBER SECURITY SOLUTION FOR TELEMATICS By 2020, there will be 250 million

  • Upload
    vananh

  • View
    224

  • Download
    2

Embed Size (px)

Citation preview

TCUSHIELD - CYBER SECURITY SOLUTION FOR TELEMATICSBy 2020, there will be 250 million connected vehicles on the road*. The rise of the connected car is bringing about some fascinating new opportunities for in-car entertainment and communications, a world where cars can talk to each other, as well as to other devices and the infrastructure around them (IoT).

With those opportunities come new challenges, specifically securing all communication paths into the vehicle to prevent

malicious intrusion - which can include forced entry, as well as malicious software hitch-hiking on legitimate service updates.

Telematics security risks, threats examples and attack methods:

Vehicle and Driver Safety Engaging the brakes

Controlling the speed

Controlling the steering

Telematics unit attacks

Vehicle internal network attack

Telematics unit attacks

Telematics channel attacks

(GPS and wireless network connections)

Vehicle internal network attack

Telematics unit attacks

Telematics channel attacks

Disabling vehicle tracking

Remote door unlocking

Panic button disabling

Disabling fleet tracking and remote operation

Sending malicious remote commands

Forging FMS data received from the fleet’s vehicles

Vehicle, Driver & Cargo Security

Safe Continuity of Fleet Management

SOLUTION OVERVIEW

TCUSHIELD Cyber Attack Prevention for Telematics, is an out-of-the-box, on-board

embedded software, which protects vehicles from hackers and malicious intrusions.

By monitoring communication in real time and blocking malicious communication,

TCUSHIELD protects connected cars, fleets and service providers from being

compromised via attacks on telematics units directly, communication channels and the

vehicles’ internal networks. TCUSHIELD is based on an advanced Intrusion Detection

and Prevention technology (IDS / IPS) integrates into existing telematics units with no

additional hardware installations on the vehicles.

The Risk Threat examples Potential Attack methods

* Source: Gartner Predictions: The Internet of Things

TCUSHIELD - CONTINUOUS VEHICLE SECURITY STATUS (VSS)

TCUSHIELD ensures continuous, secure vehicle operation. The system provides monitoring and reporting capabilities as illustrated below:

[email protected] | harman.com/security | +972-52-5799899

VEHICLE TO CLOUD ARCHITECTURE

READY TO EMBED BUILT-IN REPORTING