Automotive

Making mobility secure, safer, and more sustainable

Making mobility secure, safer, and more sustainable

The Challenge: A Rapidly Digitalising Automotive Industry

 

The digital transformation of the mobility industry has changed the driving experience. Today, it is internet-enabled, from GPS tracking to predictive maintenance. Contemporary vehicles are, quite literally, computers on wheels.

But are automotive industry suppliers, manufacturers, and customers ready to face the challenges that come with digitalisation? 

 

Vehicles' IT-related complexity has rapidly increased over the past few years, going beyond functional and structural factors to affect connectivity, user and cloud interfaces, software design management, and most importantly, cybersecurity. This ongoing increase in interconnectivity makes new vehicles more vulnerable to cybersecurity attacks, threatening the lives of drivers and their passengers, and jeopardising the continuity of automotive manufacturers’ and suppliers’ businesses. 

 

Automotive companies that can demonstrate solid cybersecurity measures and ongoing compliance with regulations enjoy a decisive competitive advantage.

 

We Understand Your Needs

As the digital transformation of the mobility industry continues, you need to proactively address the following issues to stay ahead of the technology curve.

1. Keeping up with evolving industry standards

New technological developments and cyberthreats often advance in lockstep, requiring you to devote crucial resources to managing cybersecurity systems, performing threat analyses and risk assessment, and addressing issues as they crop up. You must also manage and sustain product development according to industry-acknowledged principles, and ensure vehicle data and functions transfer via secured backends, all while fulfilling customer requirements.

2. Compliance with new UN regulations

Taking effect in January 2021, two new UNECE Regulations on Cybersecurity Management Systems (CSMS) R155 and Software Update Management Systems (SUMS) R156 establish precise performance and audit requirements for the automotive industry. Manufacturers and other automotive business interests must comply with these regulations and others in the pipeline, demonstrating the ability to detect and respond to security incidents and ensure driver safety across their vehicle fleet. 

3. Using cybersecurity as competitive advantage

Neglecting cybersecurity results in serious harm to your business. Not only are breaches expensive to repair, they can also generate negative publicity that damages customer trust in your company and products, circumstances that can be fatal to OEMs. Staying ahead of cybersecurity challenges is a decisive competitive advantage. The ability to supply reliable products and secure connected solutions in the face of continuing challenges can establish your reputation in the industry, increasing business opportunities and fostering loyalty among existing customers. 

 

Why choose TÜV SÜD as your partner for any automotive cybersecurity challenges?

As new software functionalities increase the complexity of vehicle technology, the potential surface area for automotive cyber-attacks increases as well.

 

TÜV SÜD backs the cybersecurity development for automotive components: offering ISO/SAE 21434 process and product certifications covering the whole automotive supply chain; vehicle type approval services governed by UNECE WP 29 R155 and R156; unbiased advice supported by long-standing industry experience and accreditations.

 

Our services ensure that appropriate development processes are met over the entire product lifecycle; effective technical security measures are developed in line with relevant cybersecurity regulations, norms, and recommendations; and suitable cybersecurity governance and management are implemented.

 

From minimising your risk profile to securing access to international standardisation committees, TÜV SÜD can provide the right level of service for your needs, supported by a global network of over 25,000 employees located across more than 1,000 locations.


Cybersecurity Challenges for connected vehicles

Automotive iconSpeeding up product development cycles

Product development in the transportation sector can be expensive, with uncertain returns. As many business cases occur over multi-year time horizons, you may be under pressure to prepare for future developments and speed up timetables without compromising the quality of work or return on invested capital.

 

Automotive icon

Building a secure backend

Because of the seamless links between vehicles, networks, and the backend, you must take a broad view when building a robust defence against the high potential risk of cyber-attacks. You must also sweat the finer details, down to securing intellectual property like board documents from breaches.

 

Automotive icons

Strengthening your position as a technology enabler

As evolving technology changes client and supplier relationships, you risk being sidelined as trusted technology enablers. Savvy operators must consolidate their role with customers, starting with proactively planning and mitigating risks along the value chain.

 

Automotive icon

Monitoring security incidents

Connected vehicles exist in both physical space and cyberspace, so a virtual threat can have tremendous impacts on the physical safety of your customers. Industry suppliers and manufacturers must prioritise cybersecurity: establishing processes and strategies to secure your fleet in a dynamic environment.

 

Automotive icon Providing reliable products and secure connected solutions

To safeguard today's increasingly complex and interconnected vehicles, you must go beyond taking robust security measures. You must also perform rigorous testing on your products: this ensures regulatory compliance with global standards, sorts out defects before they become apparent, and guarantees product safety.

 

Automotive icons Supporting a reliable production process

You must avoid interrupting or compromising reliable production processes whether optimising manufacturing efficiency or streamlining operations to cut costs. This means proactively handling challenges to the process chain, including downtime and asset failures.

 

 

 

 

TÜV SÜD APPROACH

 

  • Knowledge Services

    TÜV SÜD can assume a broad array of knowledge services for you: 

    • Data centre services that encompass the entire infrastructure, the physical plant and tenants alike
    • Technical due diligence (TDD) for data centres that assess business plans, scaling operations and risk exposure
    • Industrial cybersecurity services that support the integration of TÜV SÜD IS (SecureSafety)
    • Type approval/homologation knowledge services to help obtain approval for vehicles, systems, and components efficiently
    • Functional safety and security training that consolidates company know-how on programmable electronic safety systems

    You can leverage our knowledge gained from serving on standardisation committees worldwide.


  • Managed Services

    idgard by Uniscon is a software-as-a-service (SaaS) platform that secures digital communication and collaboration between partners and customers. The platform allows you to scale from SMBs to large corporates without needing to migrate to other platforms: idgard's GDPR compliance and ease of use enable frictionless collaboration across vast distances, with your team focusing on their jobs instead of getting bogged down in technical issues. 

  • Assessments

    We can evaluate processes and facilities providing the following benchmarks:

    • Smart Industry Readiness Index (SIRI) covering manufacturing facilities' adherence to the entire Industry 4.0 lifecycle
    • Cybersecurity Index that evaluates current cybersecurity practices in the context of Industry 4.0
    • IT Penetration Testing and IoT/IIoT Penetration Testing/data security that audits your infrastructure's resilience against cyberattack
    • Automotive Cybersecurity Management Systems (CSMS) R155, Software Update Management Systems (SUMS) R156 and ISO/SAE 21434 Automotive Cybersecurity that help the automotive industry to prepare for the specific certifications.
    • Automotive Electronics testing that ensures electronic components' safety
    • Cybersecurity assessment for connected and automated vehicles to protect your passengers and your business
  • Training

    We deliver classroom and online programmes that cater to your specific requirements. Our classes cover functional training that enhances knowledge about:

    • Functional safety or cybersecurity
    • Certification courses for Information Security Auditors and Officers (ISO 27001) and TISAX professionals
    • Classes providing the foundation for IT/OT security knowledge
  • Certification

    Hundreds of SMEs and multinationals depend on TÜV SÜD as Sparring Partner, as support for certification / type approval to ensure compliance with a broad range of international standards, including (but not limited to):

    • ISO/SAE 21434 (Road vehicles - Cybersecurity engineering)
    • UNECE R155/R156 (Framework for type approval/homologation and the certification of management systems)
    • EN 50600 (European standard for data centre infrastructure)
    • IEC 62443 (Product, System and Process certifications for Suppliers and Integrators/Service Providers)
    • Trusted Information Security Assessment Exchange (TISAX) assessment for compliance with the German Association of the Automotive Industry (VDA) 's verification and exchange mechanism

    Workshops, training and pre-assessments for specific certifications are also available upon request.

     

  • Type Approval/Homologation Services

    Cybersecurity is just one aspect of vehicle homologation. TÜV SÜD also assists you in the handling of complete homologation projects, supporting you during capacity bottlenecks. Cybersecurity-authorised experts help obtain European and non-European type approval for your manufactured products. This includes:

    • Checking the documentation provided by the manufacturer 
    • Preparing technical reports for European and non-European approval authorities
    • Project management of the entire homologation process

Related Resources

Automated vehicle approval
White paper

The Road to AV Approval: A Cybersecurity Perspective

A closer look at the approval for connected and automated vehicles, with a focus on cybersecurity

Learn More

Assessment of software update procedures
Infosheet

Assessment of automotive software update procedures

Ensure regulatory compliance

Learn More

Automotive Cybersecurity Management System Assessment
Infosheet

Automotive Cybersecurity Management System Assessment

Ensure regulatory and standards compliance

Learn More

Cyber security threats of autonomous and connected vehicles
Stories

Cyber security threats of connected vehicles

Consequences and safety solutions

Learn More

Cybersecurity assessment for connected and automated vehicles
Infosheet

Cybersecurity assessment for connected and automated vehicles

Protect your passengers and your business

Learn More

Automotive wireless connectivity
Stories

Keeping it connected: Wireless technology for automotive

How can equipment manufacturers and innovators ensure their products are safe, sound and functional?

Learn More

VIEW ALL RESOURCES

Next Steps

Site Selector