Navigating Cybersecurity Risk in the Age of the Connected Car
Thursday, February 21, 2019

A boom in automobile technology and connectivity in 2018 further boosted expectations of consumers regarding the integration and functionality of their devices and vehicles. Automobile manufacturers have responded by developing cars that often include the services of a digital chauffeur, navigator, receptionist, and personal assistant. Automobiles are also expected to communicate with other systems and with the driver’s personal devices, as well as the applications and software services contained therein. As cars increasingly become more complex, integrated and personal to the driver, doorways into the car’s own network are created that increase the risks of cyberattacks and cyber-theft.

Cybersecurity is an arms race with respect to corporate networks, and connected cars are no different than other industries and governments that have been the subject of cyberattacks. As hard as companies are working to implement security policies and technology to keep up with threats, hackers are working diligently to undermine them. Understanding the current issues and identifying best practices to address them are the first steps to protection. This article outlines issues automobile manufacturers should have top of mind in navigating cybersecurity risk in 2019.

1. Consumer Apprehension and Creating a Culture of Security

Effective data security is no longer the sole responsibility of the information technology department – customer service, in-house counsel, marketing, public relations, and most importantly, senior and operational management of the organization, must also play a critical role. And it’s not just consumers expecting a greater focus on privacy – regulators are demanding that senior management become involved in and accountable for data security.

Companies should be sure to properly educate and train all relevant employees with respect to their role in the data security efforts of the organization. Effective buy-in, training, and messaging (both internally and externally) will serve the dual purpose of enhancing the data security of vehicles and component parts, while also bolstering the company’s reputation and goodwill in the marketplace.

2. Eliminating Vulnerabilities by Design

In the last two years, government agencies, industry groups, and consumer organizations have increasingly pushed for security to begin on the drawing board. Accordingly, security by design is now a priority of the Auto-ISAC and federal regulators, namely the National Highway Traffic Safety Administration and the Federal Trade Commission. Cybersecurity can no longer be an afterthought. Rather it should be top of mind during the design and development process, including security design reviews and product testing. Secure computing, software development, and networking practices should address the security of connections into, from, and inside the vehicle.

3. Car Safety and Threat Protection

Continuous monitoring to detect new and constantly emerging vulnerabilities and threats is a vital part of being proactive in protecting against safety threats. Companies should start by utilizing a rigorous risk assessment methodology for identifying potential threats, vulnerabilities and risks to data and data security. Through this process, companies can: catalog and prioritize cybersecurity risk sources; implement a decision-making process to manage identified risks; involve other partners in the supply chain; implement risk mitigating controls; and monitor the evolution of risks and risk mitigation in a continuous improvement cycle. Knowledge of the potential harm, in turn, enhances and feeds information to the incident response teams and allows for concerns to be addressed earlier. Early detection is the best way to reduce harm to consumers and to lower the cost of any attack.

4. Preparing for the Inevitable and Incident Response

2018 brought several high-profile security breaches affecting the auto industry. An effective incident response program helps organizations quickly respond to these types of incidents, thereby mitigating (or hopefully avoiding!) harm to the organization, business partners, and consumers. Such programs should include methods to deliver periodic security patches and updates to consumers. They should also identify in advance members of the response team – including IT security and forensics, engineering, legal, management, stakeholders, and public relations / communications – along with providing guidance and details to team members on their roles and obligations.

5. Security Collaboration and Engagement

Engineers and executives continue to have conversations with hacktivists to collaborate and develop best practices for minimizing threats. In order to create a well-rounded cybersecurity program, organizations should work closely with suppliers, industry associations, governmental agencies, academic institutions and researchers, and other business partners. Conducting appropriate due diligence and risk assessments with respect to their suppliers is also important, both at the start of and during the relationship. Contractual provisions can be used to address data security requirements for relevant suppliers, particularly suppliers of software and applications incorporated into vehicles.

Conclusion

Planning for cyberattacks requires a comprehensive and holistic approach. Virtually all facets of the organization, and sometimes third parties, need to be involved to properly plan, implement protections, and prepare for cyberattacks. The regulations and laws governing this area are constantly in flux as new legal developments seem to change the legal landscape daily. However, taking action now and planning for the issues raised above will help keep your company one step ahead of the attackers.

 

NLR Logo

We collaborate with the world's leading lawyers to deliver news tailored for you. Sign Up to receive our free e-Newsbulletins

 

Sign Up for e-NewsBulletins