Automotive Cybersecurity for Automotive Technicians

5/5

Course Description

A course in the Vehicle Engineering Technician, Automotive Technology Associate Degree. This advanced automotive technology course that should be taken in the last semester of a two-year automotive technology associate degree program or towards the end of an advanced certificate program in the modern technology of automotive electronic systems. The goal of the course is to introduce students to the potential threats of cyber-attacks on vehicles, especially connected and automated vehicles.

The basics of cybersecurity threat models, high risk attack areas of vehicles, classes of attacks, and protecting vehicles from attacks are introduced. Standards and protocols related to automotive cybersecurity will be covered. Cybersecurity methods and penetration testing for vehicles will also be presented. Attacking connected vehicles will be discussed by reviewing vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I) communications and wireless access protocols, such as IEEE 1609. Potential attacks on automated vehicles will be described.

Course Prerequisites include: basic electricity/electronics theory and/or automotive electronics basics, basic knowledge of the operation of traditional vehicle systems: brakes, suspension and steering, drivetrain, engine, engine electrical, emission controls, fuel and exhaust systems, environmental systems, etc.

Learning Outcomes

Upon completion of this course students will be able to:
  • Understand potential cybersecurity threats for automotive systems;
  • Identify areas in cars with the highest risk components;
  • Understand threat modeling and identification in the automotive industry;
  • Understand the basics of threat rating systems for the cybersecurity of cars;
  • Become familiar with the various types of bus protocols and communications in vehicles;
  • Understand the concept of diagnostics/logging with security considerations;
  • Become familiar with important ISO and SAE standards from cybersecurity point of view and the roll of various organizations in the development and evolution of these standards;
  • Understand the basic concepts of automotive electronics and ECU from cybersecurity point of view;
  • Become familiar with ECU hacking and the roles of software and firmware in the hacking process;
  • Understand various methods of attacking vehicles;
  • Be familiar with classes of attack vectors in the current automotive industry;
  • Understand the fundamental principles of protocols and standards related to attacking vehicles;
  • Understand the In-vehicle infotainment (IVI) system
  • Become familiar with several remote attacking methods;
  • Become familiar with the concepts and standards for defining frameworks regarding cybersecurity of vehicles;
  • Understand the fundamentals of attacking connected/automated vehicles;
  • Become familiar with basics of V2V and V2I communication technology;
  • Become familiar with important standards and protocols regarding wireless access in vehicles;
  • Understand the potential for attacks on automated vehicles;
  • Become familiar with cybersecurity protection methods;
  • Understand penetration testing and related methods;
  • Demonstrate effective communication and teamwork skills through technical presentations and reports in course lab projects.
  • Basic Skill Requirements

    N/A

    Professor Mehrdad Zadeh, Ph.D., Kettering University
    Instructor
    Mehrdad Hosseini Zadeh received his B.A.Sc. in Computer Engineering from Shiraz University, Iran, M.A.Sc. in Electrical and Computer Engineering from Concordia University, Montreal, Canada, and Ph.D in Electrical and Computer Engineering , University of Waterloo, Waterloo, Canada. He also has over 8 years of industry experience as an Electrical Engineer and Software Development specialist. He is interested largely in the areas of Haptics, Human Factors, Human Machine Interaction, Tele-Haptics, and Medical Robotics.

    Course Features

    Skip to content