SOS 2023

Schedule

(Time in UTC)

7:00 AM
(UTC)
Welcome Session
30 mins
Show More...
7:30 AM
(UTC)
KEYNOTE: Looking back to the future of automotive cybersecurity
1 hour

This talk looks back at the maturation of cybersecurity in the automotive industry from early anti-theft systems to the use of technical measures to protect electronic vehicle systems up to today’s requirements regarding technical and organizational measures to protect current vehicles against attacks. The talk reports on experiences from this maturing process as well as current and future challenges. Technical but also organizational trends will be highlighted and discussed in the conflict resulting from an increasing rigidity of concrete (regulatory) requirements on the one hand and the required degree of freedom for the development of alternative solutions on the other hand. Empirical success criteria and high dynamics regarding environmental conditions for automotive cybersecurity will be one focus area of the discussion.

Show More...
Dr. Joern Eichler
Head of Security Engineering Volkswagen Passenger Cars

Joern is responsible for security architectures of vehicle platforms, secure product development processes and methods as well as related standardization activities within the Technical Development of Volkswagen Passenger Cars. His research is focused on the development of secure systems and he is giving lectures on Security Engineering at Freie Universität Berlin. Joern has more than 20 years of experience as a researcher, developer, architect, and manager in different industries and research organizations, including 15 years in the security domain. Joern holds a Ph.D. in Computer Science from the Technical University of Munich and an MSc in Business Economics from the Freie Universität Berlin.

Show More...
8:30 AM
(UTC)
A Practical Transformation Proposal between Attack Potential based and CVSS based Attack Feasibility
45 mins

ISO/SAE 21434:2021 discusses the calculation of the Attack Feasibility Rating through various methods, including the CVSS-based approach and the Attack Potential (AP)-based approach.

During the concept and development phases (e.g., TARA), the more detailed Attack Potential approach finds widespread use. Conversely, the CVSS-based approach continues to dominate continual cybersecurity activities due to the availability of public vulnerability database ratings based on CVSS. As both CVSS and Attack Potential approaches have their respective advantages and applications, it is evident that the coexistence of these methods will persist.

However, our concrete project experiences have revealed that the application of different approaches does not consistently yield identical results, even when considering the same attack paths. This disparity becomes particularly problematic when trying to integrate CVSS-based information into Risk Value calculations originally designed for the Attack Potential-based approach. Until this issue is addressed in upcoming releases of ISO/SAE 21434, the industry requires a solution to maintain a holistic product cybersecurity risk and vulnerability management approach throughout the entire product lifecycle. Therefore, there is a pressing need for a stable and consistent conversion methodology between the Attack Potential and CVSS-based approaches.

This presentation aims to explain the differentiation between the CVSS-based and Attack Potential approaches, highlighting their individual advantages and disadvantages. It also acknowledges the continued significance of both approaches in Road Vehicles Cybersecurity Engineering and proposes conversion methods. These are then elaborated with detailed calculations, and examples are provided to demonstrate the consistency of the results.

Show More...
Orhun Süzer
Independent Consultant

Masters in Embedded Systems
More than 7 years of experience in Automotive Cybersecurity
ISTQB, IREB, RE@Agile, ASPICE Certifications

Show More...
8:30 AM
(UTC)
Automating End-to-End Security Testing in the Automotive Industry
45 mins

This talk will explore the challenges and benefits of integrating automated end-to-end security testing into the automotive development lifecycle. It will discuss solutions for infrastructure, asynchronous messages, fast-changing backends, and emerging technologies to meet UN R155 criteria.

Show More...
Alon Ashkenazi
Solution Incubator Manager, Cymotive

15 years of experience in both cyber security and R&D projects at various companies.

For the past 4 years I have been working in Cymotive, a company that is providing cyber security services for the automotive industry and working mainly with VW and its brands.

I have intensive experience in architecture design, risk analysis for automotive, and R&D.

I have invented a product for end to end automated security testing for automotive, which is unique in its way of analyzing asynchronous messaging and its impact on various IoTs and have a team of developers including myself developing this for the past 2 years as part of my role in Cymotive.

Show More...
9:15 AM
(UTC)
GoGoBark:Interference Attacks on UWB Ranging for IEEE 802.15.4z Standard
45 mins

The industry generally acknowledges that Ultra Wide Band (UWB) technology can theoretically mitigate relay attacks targeting traditional Low Frequency (LF) and Bluetooth Passive Keyless Entry (PKE) systems. UWB localization technology has been increasingly incorporated into the latest digital car key systems, so the functionality of UWB ranging is directly tied to the car’s susceptibility to relay attacks and the proper operation of the car key. However, during a security test project at GoGoByte, we discovered that merely adhering to the IEEE 802.15.4z and Car Connectivity Consortium (CCC) Digital Key standards does not ensure the reliable performance of the UWB ranging function. We have proposed a “sniper” jamming attack on High Rate Pulse (HRP) UWB ranging. For confidentiality reasons, we used the iPhone 14 and AirTag as demonstration devices and created an attack device called GoGoBark. Once GoGoBark is activated, the UWB-based ranging function of the iPhone fails, with a success rate of 99%. This attack method impacts not only Apple smartphones but also digital car keys that utilize IEEE 802.15.4z HRP UWB ranging.

Show More...
Zhongjie Wu
9:15 AM
(UTC)
Tragedy of the Commons: Software Security in the Software-Defined Car
45 mins

This talk paints the picture of the challenges the automotive industry is facing in the era of software-defined vehicles (SDVs) where software security suffers from the tragedy of the commons. Coverage-guided fuzzing has proven to be very effective in finding security-relevant bugs in software. Despite a large slew of open-source tools, applying coverage-guided fuzzing to automotive software still has a high entry barrier for adoption. To alleviate the challenge, this talk presents system and module-level fuzzing approaches to lower the entry barrier for fuzzing automotive software. To make the approaches tangible, short live demonstrations of the system and module fuzzing approaches will be presented.

Show More...
Khaled Yakdan

Khaled Yakdan is the Chief Scientist and Co-Founder at Code Intelligence. Holding a Ph.D. in Computer Science and having spent over 9 years in academia, Khaled now oversees the implementation of research outcomes in AI, usable security, and vulnerability detection into Code Intelligence’s products. He worked and contributed to research in reverse engineering, vulnerability finding, and concolic executions. His papers are published at top-tier international security conferences.

Show More...
Rakshith Amarnath

Rakshith is currently the Director for Embedded and Automotive Solutions at the German startup Code Intelligence. In his current role, he oversees the future expansion of service offerings from Code Intelligence in these sectors and handles client projects from the perspective of customer success. Rakshith brings more than a decade of experience in the automotive sector where he previously worked as R&D project lead at Robert Bosch to secure connectivity based products. Rakshith completed his M.Sc. degree in Embedded Systems with honors from the Delft University of Technology. He actively engages with the community via invited keynote talks and as an industry chair for IEEE conferences.

Show More...
10:00 AM
(UTC)
Security of Over-the-Air Software Update towards SDV
45 mins

Over-the-Air Software Update is widely used by Car OEMs to ensure maintenance of Vehicles Software through regular updates containing either bug fixes, vulnerability patches or introduction of new features or functionalities throughout vehicle serial-life on Connected Vehicles.

Introduction of ISO/SAE-21434 standard and UNR.155/UNR.156 regulations have largely contributed to helping OEMs and Suppliers at standardizing methodologies within engineering flows and processes while impacting security architecture. This initial step could largely be extended in the future and become even more beneficial to Vehicle end-users since security serves common objectives for all OEMs and automotive suppliers with ultimate winners being end-users with more secure products running in our streets. Knowledge sharing should be encouraged to continue to strive for continuous improvements.

Goal of this session is to share current strategies & methodologies used at Renault to enhance Security Architecture on future SDV platforms and cope with the challenges of updating very frequently multiple execution environments including sensitive automotive functions while still controlling security risks.

Show More...
Cédric Vamour
Cybersecurity Architect at Renault

Cedric Vamour is Cybersecurity Architect at Renault Software Factory in Sophia-Antipolis (France). His fields of operations are the end-to-end Cyber-Security of Software Update on Renault Vehicles, V2X C-ITS (Intelligent Transportation Systems) for Assistance/Autonomous Driving functions, Cryptography and Key Managment. He worked previously as a Senior/Staff Engineer for Intel and Texas Instruments on embedded and wireless systems.

Show More...
10:00 AM
(UTC)
TABLE TOP EXERCISE: Incident Response - Live Tabletop
1 hour

This presentation will be a live demonstration of an incident response Tabletop Exercise, designed to outline the benefits of conducting exercises within businesses and governments and provide attendees with firsthand experience of what an event like this would entail.

The exercise will be interactive with the audience, relying on them to help drive the incident through each stage of the process:

Identify
Triage
Validate
Mitigate
Disclose

This will be a fictional incident for a fictional company/device not targeted to the automotive industry, with some actionable tips to enhance or establish incident response tabletops within private and public organizations.

Show More...
Sean McKeever
Senior Security Researcher GRIMM

Sean McKeever Is a Security Researcher at GRIMM, previously he worked as a Cybersecurity Architect at global automotive OEM where he secured advanced transportation mobility platforms and served as the company’s Bug Bounty Program Manager. Outside of Sean’s employment, he co-founded the Detroit chapter of the Automotive Security Research Group (ASRG), developed the RoboCar Platform, and contributes to CTFs at DEFCON, GRRCon, Converge and BSides Detroit.

Show More...
11:20 AM
(UTC)
Falling Backwards Into Automotive Security
45 mins

Having been involved in the automotive cybersecurity industry since early 2017, Kamel has gotten to experience the growth of the field firsthand. Over the years, the industry has changed greatly, with industry standards and legislation coming to completion, the emergence of different groups and organizations, books specific to the subject of automotive security published, and more. In this talk, Kamel will recount his time in the industry, answering many of the most common questions he receives from newcomers to the industry eager to find guidance on how to navigate it.

Show More...
Kamel Ghali
ASRG Japan Lead

Kamel Ghali is a veteran of the automotive cybersecurity industry and car hacking community. He has spent over five years watching the industry mature from many points of views including professional car hacker, reverse engineering expert, vehicle penetration tester, and legislation compliance auditor. He contributes to many cybersecurity communities – especially those focused on automotive security – by giving talks and training at events around the world, hosting the Car Hacking CTF at the annual DEFCON Car Hacking Village, and being an active member of the Automotive Security Research Group (ASRG) and other similar organizations. His hobbies include cooking and commentating competitive fighting games!

Show More...
11:20 AM
(UTC)
SDVs and Beyond: Upstream's H1'2023 Automotive Cyber Trend & Impact Report
45 mins

For the last six years, Upstream has been carefully monitoring and analyzing automotive and smart mobility cybersecurity incidents and risks.

In addition to an extensive report published annually, last year we added a new mid-year version of the report – focusing on major trends we identified recently that drive new attack vectors and risks.

In our latest H1’2023 report we identified three significant trends that directly derive from the SDV transformation the industry is undergoing:

1. Steep rise in backend server attacks – enabling access to sensitive vehicle data and controls
2. The critical role of continuous SBOM analysis (dynamic TARA) and how it can be utilized to boost threat intelligence
3. Agriculture, construction, and heavy machinery vehicles – new targets by malicious are being targeted by threat actors – these SDVs are more susceptible than ever to cybersecurity threats

In this session, we’ll dive deep into the opportunities delivered by SDVs, and help assess the emerging cybersecurity threats. We’ll provide insights on recent incidents and discovered vulnerabilities in 2023, and how OTA – which are at the heart of SDV transformation – are also a very effective mitigation tool.

Show More...
Giuseppe Serio
VP Market Development, Upstream

With more than two decades of experience in the automotive industry, Giuseppe Serio is responsible for global and strategic initiatives at Upstream, serving as the VP Market Development.

Prior to joining Upstream, he helped clients succeed in their digital transformation related to connected cars as well as their risks associated with cybersecurity, serving as the Global Industry Solution Leader Connected Vehicle & Automotive Cybersecurity at IBM. Giuseppe has been a thought leader, featured speaker and panelist on automotive security topics around the world and one of the first proponents of the idea of a vehicle security operations center for connected and autonomous vehicles (vSOC).

Show More...
12:05 PM
(UTC)
Challenges in Automotive Vulnerability Disclosure
45 mins

As the automotive industry embraces cutting-edge technology, the need for robust security measures becomes paramount. This presentation delves into our research, which involved successfully hacking thousands of heavy vehicles and shines a spotlight on the significant challenges encountered during the vulnerability disclosure process.

Show More...
Ramiro Pareja
Principal Security Consultant at IOActive

Ramiro Pareja is Principal Security Consultant at IOActive. He has a large experience on hardware security and he specializes on Embedded Systems and SoC security. In the last years, Ramiro has developed his interest and expertise in the automotive industry, where he applied successfully attacks like fault injection and side channel attacks – very common in other markets like smartcards or content protection – to the automotive electronic systems.

If it has chips, he can break it 😉

Show More...
Yashin Mehaboobe
Security Consultant

Yashin Mehaboobe is a security consultant at Xebia and has more than 8 years experience in the embedded systems security domain. His primary areas of interest is blackbox vulnerability analysis and pentesting of common IoT devices with focus on Internet facing scalable attacks. He’s also identified several fault injection attacks in open source embedded software and modern microcontrollers. In his spare time he likes to travel, take photographs, bake and read.

Show More...
12:05 PM
(UTC)
Fault Injection Attacks on Secure Automotive Bootloaders
45 mins

In this talk, we present a novel method for exploiting vulnerabilities in secure embedded bootloaders, which are the foundation of trust for modern vehicle software systems. Specifically, we demonstrate the feasibility of code execution attacks by leveraging a combination of software and hardware weaknesses in the secure software update process of electronic control units (ECUs), which is standardized across the automotive industry. Our method utilizes an automated approach, eliminating the need for static code analysis, and utilizes a novel algorithm for identifying fault injection parameters, enabling code execution in a matter of minutes to hours. Additionally, we demonstrate the ability to perform information leakage and program execution tracing through fault injection on PowerPC and ARM processors, which are commonly used in safety-critical applications. These experiments were conducted using electromagnetic fault injection techniques, without any hardware modifications to the targeted systems. Our results indicate that the standardized secure software update process currently used in the automotive industry is in need of revision in light of the security risks demonstrated.

Show More...
Dr. Nils Weiss

Dr. Nils Weiss, researcher in Automotive Security with over 7 years of experience, currently spearheading dissecto GmbH, a spin-off from the Laboratory for Safe and Secure Systems (las3.de) at the University of Applied Sciences in Regensburg. Dr. Weiss’s passion for Automotive Security was ignited during his internship at the industry giant, Tesla Motors, which eventually led him to embark on a journey toward revolutionizing the field of automotive security research. During his bachelor’s and master’s programs, he delved into the world of penetration testing and explored the vulnerabilities in entire vehicles. In addition to his contributions towards penetration testing of automotive systems, Dr. Weiss has also been actively involved in developing open-source penetration testing frameworks for automotive systems such as the revolutionary Scapy.

Show More...
Enrico Pozzobon

Enrico has worked as an automotive penetration tester since 2016. Together with Nils Weiss, he built the automotive security research lab at the OTH Regensburg and worked with several automotive manufacturers and insurance companies to find vulnerabilities and build exploit demonstrations.

Show More...
12:50 PM
(UTC)
Cybersecurity in the Driver's Seat: SBOMs for Automobiles
45 mins

This presentation explores the crucial role of Software Bill of Materials (SBOMs) in automobile cybersecurity, given the increased vulnerability due to connected cars and autonomous vehicles. SBOMs help identify security risks and vulnerabilities in the software supply chain of vehicles. We discuss challenges in obtaining SBOMs, contractual issues, and suppliers’ limited knowledge. We showcase tools for SBOM management/generation and draw lessons from successful implementations in other industries. Targeted at cybersecurity professionals, automobile industry leaders, and policymakers, this session highlights the significance of SBOMs in enhancing automobile cybersecurity.

Show More...
David Leichner
CMO at Cybellum

David started his career in network security at one of the leading banks on Wall Street followed by a similar role at TRW Space and Defense. Since moving to the vendor side, David has 25 years of executive management and consulting experience garnered from leading vendors including cybersecurity companies such as Cynet, Morphisec and Cybellum. David is also a member of the Board of Trustees of the Jerusalem College of Technology where he was instrumental in establishing the Cyber Elite Training Program. In addition, David is a mentor and guest lecturer to students in the MBA program at Hebrew University. David has authored many articles and blogs and has presented at conferences around the globe on the topic of cybersecurity.

Show More...
12:50 PM
(UTC)
How an automotive security researcher had his car stolen via 'CAN Injection 🚘💉'
45 mins

The story of the investigation into the device that I believe was used to steal my 2021 Toyota RAV4 and how easy it is to do using ‘CAN Injection ‘ most details are in the following blog post-https://kentindell.github.io/2023/04/03/can-injection/

Show More...
Dr. Ken Tindell
CTO Canis Automotive Labs

Dr. Ken Tindell is a veteran of the automotive industry, co-founding startups that were later sold to Bosch and to Mentor Graphics. He has developed various CAN technologies, including timing analysis, novel CAN controller architectures, and the CAN-HG augmentation of the CAN protocol and co-founded Canis Labs to provide security products for CAN bus.

Show More...
Ian Tabor
Automotive Cybersecurity Consultant

Automotive security consultant that has a passion for car hacking, found vulnerabilities in his own car and private Car bug bounties. Now runs Car Hacking Village UK and is part of the team behind CHV at defcon. Has created #Value-pasta-auto which is an open source ‘Car in a case’ and has also created the nano-can pcb and software, which can allow potential car hackers to build a cheap OBD2 (<£20) car hacking device.

Show More...
1:55 PM
(UTC)
KEYNOTE: Automotive Cybersecurity Map – Today and Tomorrow
1 hour

This presentation aims to give you an overview of the various initiatives that are propelling automotive cybersecurity forward. We will provide a roadmap of important topics and the organizations necessary to be successful.

During our discussion, we will explore the efforts made in the field of automotive cybersecurity, emphasizing their importance and the effects they have. We will also look at the latest advancements and industry trends, discussing how they are shaping the future of automotive security. Furthermore, we will stress the essential steps that the community needs to take in order to proactively prepare for the constantly changing threat landscape.

Show More...
Dr. Andre Weimerskirch
VP Platform SOFTWARE, Cybersecurity and Functional Safety Lear Corporation

Dr. André Weimerskirch is Vice President for Platform Software, Cybersecurity and Functional Safety at Lear Corporation. Before that, André was with the University of Michigan Transportation Research Institute (UMTRI) and co-founded the security company ESCRYPT. Andre is active in the SAE/ISO 21434 standardization, adjunct at UMTRI, and advisory board member at Block Harbor Cybersecurity.

Show More...
2:55 PM
(UTC)
PANEL DISCUSSION: Maturity of Cybersecurity Management Systems in Automotive: Insights from Auditors
1 hour

In this panel, we will explore the maturity for CSMS implementations across the automotive industry, and how it varies in different markets. We will discuss the most common process gaps and key challenges that OEMs and Suppliers face during audits, and how they can better prepare for them. Our high-profile Panelists will share their insights and experiences from an auditor’s perspective.

PANEL MODERATOR:
Dr. Jetzabel M. Serna-Olvera is the CEO and Co-founder of SAPAR GmbH, bringing over 18 years of global cybersecurity expertise. With a PhD in cybersecurity from the Universitat Politécnica de Catalunya, BarcelonaTech, she has excelled in various roles. Dr. Serna-Olvera began as a software engineer at the Tijuana City Council and went on to become a security researcher at esCERT-UPC. She further contributed as a senior security intelligence researcher at LaCaixa Bank and an assistant professor at the Goethe University of Frankfurt. In the automotive industry, she made strides as a cybersecurity strategist, advisor, and security culture lead at leading companies including Continental, Robert Bosch GmbH, and Geely. Her focus areas encompass Vulnerability Management, Incident Response, Threat Intelligence, and fostering a Cybersecurity Culture. Additionally, her extensive knowledge of privacy-enhancing technologies, GDPR compliance, and privacy-centric machine learning drives her mission of simplifying cybersecurity and privacy, cultivating expertise, and integrating them into core business operations.

Show More...
Jako Fritz

Jako holds a Bachelor in Telematics and a Master of Science in Computer Science with a focus on cybersecurity. His professional background includes work on network intrusion detection methods, penetration testing of payment products, and work on payment and automotive cybersecurity standards. Currently at UL Solutions he is responsible for its certification programs around ISO/SAE 21434 and ISO 24089 as well as the R155/R156 vehicle type approval services. As an expert he also actively contributes to the development of cybersecurity standards and regulations.

 

Show More...
Dirk Ruberg

Since June 2019, I have been employed at the Institute for Mobility (IFM) of TÜV Nord. Here I am responsible for the topics of cybersecurity, safety, and software update in the automotive sector. Within the scope of these activities, I have accompanied the development of the regulations on UN-R155 and UN-R156 and actively participated in the development of the test procedures for auditing cybersecurity management systems according to UN-R155 and software update management systems according to UN-R156 at IFM. I have the signature authority of the KBA to perform audits and have performed them at several OEMs. Prior to that, I worked for more than 18 years as an application engineer for communication chips in the semiconductor industry at Infineon and Lantiq.

Show More...
Thomas Thurner
Johana Constante Pérez

Diplom Engineer Telecommunication Engineering
Master of Electrical Engineering and Information Technology

ISO 27001 Certified Internal Auditor,
CISSP- Certified Information Systems Security Professional
Active participation in the ISO 21434 working group, former German TARA working group co-chair
Consulting and auditing on Automotive and Automation Cybersecurity activities over the complete security lifecycle, Managing the Cybersecurity activities involving different OEMs and products, performing threat Analysis and Risk Assessment, analyze requirements, standardization and regulation activities including active participation in the ISO 21434 working group, Information Security, Vulnerability Analysis, Networking, Communication Protocols, Project Management,
Currently Teamleader Cybersecurity TÜV SÜD Rail Automation. Focus: assessment, training and certification of Automotive and Industrial Cybersecurity.

Show More...
Dr. Jetzabel M. Serna-Olvera

Dr. Jetzabel M. Serna-Olvera is the CEO and Co-founder of SAPAR GmbH, bringing over 18 years of global cybersecurity expertise. With a PhD in cybersecurity from the Universitat Politécnica de Catalunya, BarcelonaTech, she has excelled in various roles. Dr. Serna-Olvera began as a software engineer at the Tijuana City Council and went on to become a security researcher at esCERT-UPC. She further contributed as a senior security intelligence researcher at LaCaixa Bank and an assistant professor at the Goethe University of Frankfurt. In the automotive industry, she made strides as a cybersecurity strategist, advisor, and security culture lead at leading companies including Continental, Robert Bosch GmbH, and Geely. Her focus areas encompass Vulnerability Management, Incident Response, Threat Intelligence, and fostering a Cybersecurity Culture. Additionally, her extensive knowledge of privacy-enhancing technologies, GDPR compliance, and privacy-centric machine learning drives her mission of simplifying cybersecurity and privacy, cultivating expertise, and integrating them into core business operations.

Show More...
3:55 PM
(UTC)
Data Trails: MBUX NTG6 & DLT Files - Forensic & Cybersecurity Research
45 mins

The talk focuses on the discovery of invaluable data captured in infotainment modules suspected of crashing, which can aid serious crime or collision investigations. This data is often found in Diagnostic Log Trace (DLT) files associated with the AUTOSAR (Automotive Open System Architecture) standardisation initiative for automotive electronic control units (ECUs).

The AUTOSAR framework enables modular development and software component reuse across different automotive platforms, reducing development costs and improving system quality and safety. The DLT file format within AUTOSAR logs and traces diagnostic and software event information in ECUs, providing a standardised way of analysing and diagnosing issues.

The DLT files have been observed to contain data such as entered destinations, tracklogs (GPS fixes), connected devices, connected phonebooks, connection times, engine on/off events, and odometer readings. However, the conditions under which these DLT files are created and their exact sources remain unclear to the Vehicle Systems Forensics community.

The presenter shares their personal experience with one vehicle equipped with systems capable of storing DLT files. They acquired data from the infotainment system using various techniques and are currently conducting ongoing testing to understand the creation and content of these files fully.

The ultimate goal of this research is to enable vehicle systems forensics investigators to better comprehend DLT files and the associated data for existing vehicles and ongoing criminal investigations. Additionally, it aims to raise awareness among automotive cybersecurity professionals about the potential risks of personal data captured within infotainment systems via this protocol and the need for enhanced data security in the future.

Show More...
Noel Lowdon
Vehicle systems Forensics Investigator

I am a Vehicle Systems Forensics Investigator and since 2016 have owned my own company that specialise in Vehicle Systems Forensics Investigations which supports Law Enforcement Investigations. I have developed a training programme for those wishing to learn more about Vehicle Systems Forensics and set up The Vehicle Network App for people with an interest in vehicle related investigations to provide information and resources in educating people in this ever evolving area. I was previously employed by West Yorkshire Police where I was both a qualified Detective and Forensic Collision Investigator for 17 years responsible for investigating serious collisions and crimes involving vehicles. I am on the National Crime Agencies Expert Advisers Database with regards to vehicle related investigations in the UK.

Show More...
3:55 PM
(UTC)
Mining for relevant vulnerabilities in connected devices
45 mins

We will discuss strategies to automatically generate the Software Bill of Materials (SBOM) of connected devices as a foundation for effective vulnerability management. SBOMs provide a comprehensive list of all software components and their dependencies in a given system – a prerequisite to identifying vulnerabilities and their potential impact. Additionally, we will delve into some intricacies and challenges when dealing with SBOM.

To avoid alert fatigue, we will further demonstrate effective strategies to automate impact assessments of vulnerabilities to filter false positives and increase the relevance of reported vulnerabilities using both open-source solutions as well as commercial services.

Attendees will gain insight into how automated SBOM generation and management can improve vulnerability management processes, reduce risks, and increase the efficiency of the product security lifecycle.

Show More...
Florian Lukavsky
CTO, ONEKEY

Florian Lukavsky started his hacker career in early ages, bypassing parental control systems. Since then, he has reported numerous zero-day vulnerabilities responsibly to software vendors and has conducted hundreds of pentests and security reviews of connected devices as a CREST certified, ethical hacker. After building offensive cyber-security teams in Singapore, Malaysia, Thailand, and Switzerland, he founded ONEKEY.
Today, Florian Lukavsky aids organizations with SBOM, security & compliance automation for connected devices as CTO of ONEKEY, the leading European product security platform.

Show More...
5:00 PM
(UTC)
How to establish a cybersecurity culture in automotive development work: Guidance beyond ISO/SAE 214
45 mins

Culture, a word without hard facts, it is more about feeling. So, what is meant by that? When it comes to the specific establishment of a cybersecurity culture, we are talking about quite an unclear challenge. ISO/SAE 21434:2021 presupposes the fostering and maintenance of a strong cybersecurity culture as one of the prerequisites for developing cyber secure products. But the standard leaves the implementation of that requirement open. Additionally, it affects not only the cybersecurity team but also the whole organization. This means completely different company divisions and teams with very different backgrounds and work spheres, often distributed across many locations, are involved.

The purpose of this presentation is to show how cybersecurity culture can be addressed in different phases of the product lifecycle and propose concrete measures to strengthen that in your company.

In conclusion, the presentation discusses how to measure a proper culture and provide evidence to an auditor or technical service.

Show More...
Manuel Sandler
Partner, CYRES Consulting

Mr. Manuel Sandler is Partner of CYRES Consulting, headquartered in Munich, Germany. After graduating with Bachelor and Master degrees in Mathematics from the University of Bayreuth, his long career in the automotive industry started as a development engineer for Functional Safety at ITK Engineering AG.
Responsible for resource planning in international functional safety development projects at leading OEMs and tier-1 suppliers, he was able to develop an early understanding of the balancing act between compliance with standards and regulations on the one hand and the complexity of cross-organizational development projects on the other.
Later on that, he was first Functional Safety Manager at Autoliv and then Process Manager, responsible among other things for supporting the global engineering cybersecurity management at Veoneer, the automotive technology spinoff.
In addition to conceptual responsibility for the global engineering process landscape with a focus on systems engineering and cybersecurity, he was responsible for identifying, evaluating, piloting and rolling out best practices.
This included the launch of a globally rolled-out competency management and training initiative focused on role- and function-based automotive cybersecurity training.
After joining CYRES Consulting, one of the leading consultancies for strategic design and operational implementation of automotive cybersecurity, as an Associate Partner, he now leads as a Partner the international teams that ensure the implementation of cybersecurity requirements for OEMs, Tier-N-Suppliers as well as new technology providers from all over the world. He continues to balance the intensive efficiency requirements of the automotive industry with the ever-increasing demands of new standards and regulations, such as ISO/SAE 21434 Road Vehicles – Cybersecurity Engineering.
Manuel Sandler is a highly requested speaker for advanced automotive cybersecurity keynotes as well as co-author of The Essential Guide to ISO/SAE 21434 (published by CYRES Consulting, 2021), which is the world’s first officially ISO/DIN licensed technical publication on the ISO/SAE 21434 standard.”

Show More...
5:00 PM
(UTC)
Securing Connected Cars Against Full-Chain Attacks and Advanced Automotive Vulnerabilities
45 mins

The technologies in hacking connected cars have not only advanced but also become more accessible to cybercriminals recently. They can now purchase “black box” tools that allow them to quickly overcome anti-theft technologies incorporated in modern vehicles without fully understanding CAN bus and other, similar communication protocols.

As demonstrated in Pwn2Own Vancouver 2023, malicious actors could level up by staging a complex attack scenario by combining multiple vulnerabilities — such as a time-of-check to time-of-use (TOCTOU) issue and a heap overflow and out-of-bounds write zero-day vulnerability in the in-vehicle infotainment (IVI) system — to control a Tesla Model 3 remotely.2 Compared to already known exploits on weak key fob cryptography and relay attacks, malicious activities like this are far more advanced and underscore the importance of further securing today’s vehicles against such imminent threats.

In this presentation, we will address the following questions:

– What has driven cybercriminals to be more brazen and attacks to be more sophisticated?

– How will cybercriminals monetize these advanced automo=ve vulnerabilities?

– Where could the next stages of cyberattacks come from emerging trends in automotive vulnerabilities, new attack vectors, and future targets?

– What are the industry’s counterattacks to stay ahead of a rapidly changing automotive threat
landscape?

Show More...
Vít Šembera
Security Researcher, Vic One

Vit Šembera has a master’s in computer science from Brno University of Technology in the Czech Republic. He is an IT enthusiast who has a broad interest in technology. One of his strengths is reverse-engineering IoT devices. In the last four years, he has focused on automotive technologies.

Show More...
5:45 PM
(UTC)
End-to-end derivation of cybersecurity requirements in different levels of the V-model using TARA me
45 mins

Combination of TARAs on different levels (system and software). How to perform on those levels, using the example of architectural vulnerability analysis for Electronic Steering Column Lock function to identify cybersecurity controls.

Show More...
Dr. Thomas Liedtke
Vector Consulting Services GmbH – consulting manager

Dr. Thomas Liedtke is manager consulting of Vector Consulting Services GmbH and member of the national DIN AK Cybersecurity and intacs advisory board.

– is leading the Cybersecurity SPICE – an intacs® add-on for Automotive SPICE® working group.

– is very experienced with the TARA method and guided and integrated the development of the cybersecurity materials in INTACS.

– studied Computer Science/ Mathematics at the University of Stuttgart

– In addition to his many years of practical experience, he relies above all on common standards/ regulations such as ISO/SAE 21434, UNECE, ISO 27001, ISO 5112, TISAX, and others.

Show More...
5:45 PM
(UTC)
Walking Through Walls: The Real-World Approach to Vehicle Security Assessment
45 mins

Car hacking has been a hot topic in the security community since 2015. In the years since, vehicle OEMs and suppliers put significant effort towards protecting vehicle users from cyber security incidents. However, the journey towards secure cars is far from the end, as modern vehicles’ complexity and connectivity introduce new challenges.

This talk will communicate the specific experience of the PCAutomotive team conducting vehicle security research, covering all the steps starting with intelligence gathering to the vulnerability disclosure process. The talk will tell our story – the way we perform our black-box research, using the latest SKODA SUPERB III car, as an example.

The specific vulnerabilities found and covered in the talk will include unintended debug functionality, hard-coded passwords, weak protection of the diagnostic services, as well as information disclosure issues in the backend server API. The talk will demonstrate how insufficient protection of in-vehicle diagnostic services may result in safety issues for drivers.

The purpose of the talk is to share our experience with manufacturers and their internal security teams, automotive developers, and the general car security community – all to further secure our streets.

Show More...
Danila Parnishchev
Head of Security Assessment at PCAutomotive

Danila is an application security engineer and a bug bounty hunter with more than 8 years of experience in security assessment of automotive, industrial, banking, networking solutions, as well as desktop applications. His favourite projects are those implying a bit of soldering and hardware analysis, and a lot of heavy reverse engineering, all to find impactful bugs hiding in the depths of embedded devices, solutions, and technologies.
At his current job, Danila oversees the development of new security services, leading various security evaluations, documenting and presenting research results, conducting responsible vulnerability disclosures, and sharing knowledge with his colleagues and the community.
Danila has previously spoken at various hacking conferences, including Recon Brussels, Positive Hack Days, SyScan360, and Standoff.

Show More...
6:30 PM
(UTC)
A Fully Trained Jedi, You Are Not
45 mins

As automotive software organizations push security earlier in the development processes, what can or should regular software or operations engineers know about security? Taking as given that we need them to build secure systems, that demands a shared understanding of the security issues that might come up, and agreement on what that body of knowledge might entail. Without this knowledge, they’ll keep building insecure systems. With them, we can have fewer recurring problems that are trivially attackable.

Show More...
Adam Shostack
Adam is a leading expert on threat modeling, and a consultant, entrepreneur, technologist, author and game designer.

Adam is a member of the BlackHat Review Board, and helped create the CVE and many other things. He currently helps many organizations improve their security via Shostack & Associates, and helps startups become great businesses as an advisor and mentor. While at Microsoft, he drove the Autorun fix into Windows Update, was the lead designer of the SDL Threat Modeling Tool v3 and created the “Elevation of Privilege” game. Adam is the author of Threat Modeling: Designing for Security, and the co-author of The New School of Information Security.

Show More...
6:30 PM
(UTC)
The road to regulation: cybersecurity requirements for modern vehicles
45 mins

This session will detail the latest UNECE cybersecurity regulations, comparing the automotive sector to other industry benchmarks. However, regulation is not a fix-all solution and its limitations will also be highlighted – alongside an introduction into the technologies on the market which can help achieve compliance and a strong cybersecurity posture.

Show More...
Hollie Hennessy
Senior Analyst, IoT Cybersecurity, Omdia

Hollie provides insight into the fascinating and fast-moving domain of IoT cybersecurity for vendor, service provider and enterprise audiences. She regularly contributes to industry publications and frequently speaks at industry events.
Hollie has a range of experience in research. She began her career in the legal sector, writing and researching for expert witness reports on the labor market. She then moved into product testing, with a consumer protection focus. In this role, she was responsible for managing comparative tests of various technology products, as well as regular testing and investigative work into the security of these products.

Show More...
7:15 PM
(UTC)
Closing Remarks
10 mins
Show More...
John Heldreth
ASRG Founder
7:25 PM
(UTC)
Networking
Show More...