Back to list
Online-Training / 6/5 - 6/7/2024

Automotive Cybersecurity Engineering

类别 Process Management , Safety Relevant Development

总概览信息
代码
ASEC-24-002
立即购买
Online-Training
日期
6/5 - 6/7/2024
长度
3 天
具体时间
09:00 AM - 05:00 PM
Centr. European Time (Berlin)
语言
English
线上价格
€ 1,500.00 (每个参加者) 加上增值税

Connected vehicles are increasingly becoming the focus of attackers. The consequences of attacks range from unlocking paid vehicle features to endangering other road users.

This training will teach you the methods and techniques for developing secure vehicle systems. Starting with threat and risk analysis (TARA), design and implementation up to security test procedures and topics of secure development.You will learn the practical application of the taught contents by means of a continuous exercise example.

During the seminar you will learn about relevant standards and regulations such as UN R155, UN R156 and ISO 21434 from a practical perspective

内容
  • Attacks
    • Attacker Motivation
    • Typical attack patterns
  • Introduction
    • Definition of Cybersecurity
    • Security attributes and terminology
    • Automotive Cybersecurity Development Lifecycle
  • Requirements Phase
    • Definition of the development item
    • Threat identification
    • Attack path analysis
    • Risk assessment methodology
    • Cybersecurity requirements elicitation
  • Basics of cryptography
    • Cryptographic methods
    • Typical sources of errors
    • Common standards
  • Architecture design
    • Trade-offs between cybersecurity and other quality requirements
    • Cybersecurity design principles
    • Secure design patterns
  • Implementation
    • Coding Standards
    • Antipatterns
    • Cybersecurity technologies
  • Verification and Validation
    • Static code analysis techniques
    • Dynamic verification techniques
    • Penetration testing
  • Operational cybersecurity
    • Software Bill of Materials (SBOM)
    • Incident Response Management
目标人群
  • Automotive cybersecurity engineers, automotive software architects, automotive software designers, automotive software developers
Your advantage
  • During the training you will get a good overview of the Cybersecurity Development Lifecycle.
  • You will learn methods and technologies for developing secure vehicle systems to meet the requirements of ISO 21434, UN R155 and UN R156.
  • You will be able to deepen the theoretical content using a continuous practical example.
要求
  • Experience in software development and the automotive industry
综合信息
  • English course materials are used.

Any Questions?

Any questions about our engineering service offers? Feel free to call us!

Contact card open Contact card close
Courses 2023/24
Download (pdf, 2 MB)
General Terms & Conditions
Download (pdf, 165 KB)