SlideShare une entreprise Scribd logo
1  sur  30
HARMAN International. Confidential. Copyright 2019. 1
HARMAN WEBINAR:
ENABLING SAFE, SECURE AND
ENRICHED DRIVING EXPERIENCES
©2017 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED
Domenico
RaguseoCTO for Italy, SPIGI, and CEE
IBM Security
Dom.Raguseo@it.ibm.com
Asaf Atzmon
Vice President & GM of Automotive
Cybersecurity
HARMAN International
Asaf.Atzmon@harman.com
TODAY’S SPEAKERS
©2017 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED
THREAT MONITORING
AND AUTOMOTIVE-SOC
Security Strategy for Automotive
IBM Point ofView
Domenico Raguseo
August 2019
@domenicoraguseo
IBM Security / © 2019 IBM Corporation
Cybersecurity is a universal challenge
IBM Security / © 2019 IBM Corporation 5
Today’s instrumented and intelligent
IBM Security / © 2019 IBM Corporation 6
1. Automobiles offer a plethora of driver
features
2. Risks associated with system and vehicle
security breaches, as well as concerns over
data privacy
3. Digital security must be infused into every
step of the manufacturing process
Help me…
From thousands of engagements across
the world, we’ve heard some common security
concerns.
What we’re hearing
from customers
IBM Security / © 2019 IBM Corporation 7
Design a secure vehicle.
Design a secure infrastructure.
Harden the vehicle.
Create a trusted maintenance
ecosystem.
Enable new and trusted use
models.
Control the production environment.
Create a trusted supply chain.
Build a secure vehicle
When you connect experts and proven frameworks with
a deep understanding of business and compliance needs
Build a secure vehicle
What holds us back?
Secure production environments and trusted supply chains
are crucial to building a secure vehicle.
IBM Security / © 2019 IBM Corporation 8
Manufacturing plants have
become increasingly automated
and reliant on information
technology to increase
productivity and quality.
The integrity of the IT
and production systems
and the facilities
themselves must be
assured.
Integrity of the automotive
components means preventing
counterfeit or malicious
components that jeopardize the
vehicle’s quality or safety from
entering the vehicle’s parts supply
chain.
Build a secure vehicle
• Understand the functions, applications, interfaces and protocols
associated with each system used in manufacturing.
• Have a codified security policy that guides implementation and
maintenance of critical assets.
• Implement access and security controls to protect the equipment
and data, guided by the security policy.
• Instrument systems to monitor events and perform analytics to
detect not only failures, but also suspicious activity potentially
indicating a security threat.
Create a trusted supply chain
• Where did the component originate? Who has had access to it
since it was created?
• Has the component been tampered with or altered?
IBM Security / © 2019 IBM Corporation 9
Design security in
When you connect people, process, and
technologies with AI and continuous insights
Security Operations Consulting | Threat Management Services | Security Analytics | Response and Orchestration | Threat Hunting
What holds us back?
Design a SecureVehicle and a Secure Infrastructure
IBM Security / © 2019 IBM Corporation 10
The R&D environment needs to
be secure and certified to
adhere to relevant standards,
and practices for secure
engineering need to be enforced
Connected vehicles allow
passengers to interact
with them, while in the
cabin or across the
world.
Manufacturers must also
carefully protect sensitive
information like GPS
coordinates and consumer
personally indentifiable
information (PII).
Infrastructure
components, such as
connected traffic lights
and toll lanes, should
also be secured from
tampering.
Design a secure vehicle
• Adherence to technical standards such as ISO26262, AUTOSAR,
MISRA and Automotive SPICE3
• Establishment of a security methodology for design and
development
• Maintainability over long in-service lifetimes
• “Fail safe” contingencies
• Assertions related to trusted technology providers
• Trust assertions and mechanisms for software
Design a secure infrastructure
• The communications between the vehicle and a remote user
are mediated by the service provider, often the automaker.
The communication should be encrypted and impervious to
tampering. In addition, the service provider needs to protect
its network and monitor transactions to detect suspicious
activity.
IBM Security / © 2019 IBM Corporation 11
Drive with confidence
When you connect policy, analytics,
and controls across your entire system
Data Protection and Privacy | Application Security | Identity Governance | Digital Identity Trust | Cloud and Mobile Security
What holds us back?
In the 1950s and ‘60s, it took a mechanical engineer to design vehicle
control systems; now it takes a computer scientist
IBM Security / © 2019 IBM Corporation 12
Harden the
vehicle
Create a trusted
maintenance
ecosystem
Customers
demand better
experiences
Enable new
and trusted
use model
Being secure while
offering drivers
personalized features
Harden the Vehicle
• The threat surface has expanded beyond the chassis to the global
Internet as many vehicles are now outfitted with Bluetooth, USB
ports and even near-field communications sensors, allowing
passengers to play music through the vehicle’s entertainment
system, make and receive calls hands free, pay for purchases from
within the car and even customize dashboard gauges.
• Car manufacturers provide remote safety and assistance services
over mobile networks
Create a trusted maintenance
ecosystem
Before a new connected vehicle owner first sits behind the
steering wheel, a number of preparatory steps for final
delivery should be accomplished, including updating
electronics and ECUs with the most current software and
firmware and setting up access with maintenance and
support services, as well as third-party, value-add services
and subscriptions like traffic and weather feeds.
IBM Security / © 2019 IBM Corporation 13
Remain Secure while offering
new personalized features
• Integrates strong authentication and authorization of
consumer devices with the vehicle and automaker’s
service network
• Policy-driven security is also provided at the service
network portal.
Enable new and trusted use model
The introduction of intelligent, sustainable vehicles is redefining
personal mobility around the world. To stay competitive and
differentiated in the market, automakers have created open, scalable
and flexible mobility services that are customizable.
IBM Security can help transform your security program
IBM Security / © 2019 IBM Corporation 14
GetAhead ofRisk andCompliance
• Strategyand Planning
• Risk Assessments
• Advisory Services
BuildLeadership and Culture
• X-Force Cyber Range
• X-Force Comes to You
• X-Force Cyber Tactical
Operations Center
Detect and StopAdvanced Threats
• SecurityOperations Consulting
• X-Force Threat Mgmt. Services
• X-Force Red
• QRadar
• X-Force Detect
Orchestrate Incident Response
• Resilient
• X-Force IRIS
Master Threat Hunting
• i2 Intelligence Analysis
• QRadar Advisor with Watson
Protect Critical Assets
• SDLC Consulting
• DataProtection Services
• AppScan
• Guardium
• DataRisk Manager
• Multi-cloudEncryption
• Key Lifecycle Manager
GovernUsers and Identities
• Identity Mgmt. Services
• Identity Governance
• Cloud Identity
• Access Manager
• Secret Server
DeliverDigital Identity Trust
• Trusteer
• Cloud Identity
SecureHybrid Cloud
• Infrastructureand
Endpoint Services
• Hybrid Cloud
SecurityServices
• QRadar Cloud Analytics
• Cloud Identity
• Guardiumfor Cloud
Unify Endpoint Management
• Endpoint Mgmt. Services
• MaaS360
• BigFix
Digital
Trust
Threat
Management
Strategy
and Risk
IBM Security can help transform your security program
IBM Security / © 2019 IBM Corporation 15
Assess the design anddevelopment process
• Security by Design Consultancy – X-Force
Red
• Security Impact Analysis and Treat Modelling
– X-Force Red
Review theIT-Production andin-service IT
Infrastructure
• Hardware Security Testing – X-Force Red
• Supplier Component Security Testing – X-
Force Red
• Integration Security Testing –X-Force Red
• Connected Services Security Testing –X-
Force Red
• Autonomous sensor control and fusion
subsystem testing – X-Force Red
Assess the supply chain
Apply Analytics Solutions
• Security Requirement Definition as partof
supply chain Assistance –X-
Detect and StopAdvanced Threats
• SecurityOperations Consulting
• Vehicle SOC
• FusionSOC
Orchestrate Incident Response
• Engineered Remediation
Master Threat Hunting
• Apply Analysts Solutions – i2
Protect Critical Assets
• IBM X-Force Exchange
• IBM APPS Exchange
Digital
Trust
Threat
Management
Strategy
and Risk
Manage vehicle security threats matched with IBM Security Services and Offerings
IBM Security / © 2019 IBM Corporation 16
Insight Prevention Detection Response Recovery
Metrics & Reporting Issue Management Change Management Program MaturationGovernance
A programmatic
framework leads to a
prescriptive integrated
approach that drives
better results.
A trusted security partner
with world class experts that
can bring critical insight and
scale.
IBM X-Force Red
Automotive Security
Testing
IBM Security Intelligence
and Operations
Consulting
IBM Global Managed
Security Services
IBM X-Force IRIS
(Emergency Response
Services)
A smarter platform
that can accelerate
investigation and response
with analytics, AI and
orchestration.
Partner Ecosystem
IBM Innovation
Watson
AI
Resilient
Orchestration
X-Force
Exchange
Analytics
Engines
Portal &
Mobile App
Use Case
Library
Identify assets/ vehicle
endpoints, know your
threats (research), and also
pen test or ethically hack
• Apply preventative
measures, vulnerability
scanning, policy& patch
management,
maintenance, etc.
• 24x7 Threat Monitoring
attack, triage, enrich,
etc.
• Respond via
• automation, playbooks,
• and govern the
• response via an
• incident management
• system.
• Recover/restore if and
when damage has been
done
ibm.com/security
securityintelligence.com
xforce.ibmcloud.com
@ibmsecurity
youtube/user/ibmsecuritysolutions
© Copyright IBM Corporation 2019. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of
direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines
Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others.
Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in
information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single
product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve
additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the
malicious or illegal conduct of any party.
FOLLOW US ON:
THANKYOU
ibm.com/security/community
©2017 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED
SECURITY FOR A DATA
CENTRIC INDUSTRY
©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED
Digitalization hits the automotive space
©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED
A new revenue model = A new type of asset
• Vehicles, drivers, passengers and
infrastructure are now all data points
• A collection of data points forms information
• Information is organized and insights are
extracted
• Insights generate revenue
©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED 2121
The new automotive perimeter
©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED
Software updates case study
You can’t have software, but
not have a software update
mechanism.
“
”
Synopsis/Ponemon: Securing the Modern Vehicle
Does your organization's software
update delivery model address
critical security vulnerabilities in a
timely manner?
What is the mechanism
deployed to deliver software
updates to vehicles?
Yes
No
None
Other
OTA
©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED
64%test less than half of
hardware, software, and
other technologies for
vulnerabilities
It gets worse…
23
Synopsis/Ponemon: Securing the Modern Vehicle
84%have concerns that
cybersecurity practices
are not keeping pace
with evolving
technologies
30%do not have an
established product
cybersecurity program
or team
©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED
The Automotive Paradox
24
• In the last 10 years, the industry has come to
realize the importance of protecting vehicles and
mobility IT systems from cyber threats
• The need to keep pace with technology and the
rapidly growing threat landscape is inhibiting the
industry from reaching the cybersecurity posture
that will achieve adequate defense maturity
A significant leap is required to reach that goal
©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED 25
Risk =
Value of attack
Cost of attack
Recalculating the route
to a significant, large-scale incident
©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED 26
Visibility is key
• What vulnerabilities do I have?
• What’s my exposure?
• Are threats realized?
• Are vulnerabilities exploited?
• Are attacks attempted?
• Does security control
withstand?
©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED
Realizing the Automotive-SOC
A data driven business requires a data-centric solution
• A central instrumentation, orchestration and analytics platform
that leverages the unique vantage point the OEM has
• The marriage of in-vehicle (product) security solutions with
InfoSec analytics approach
• A collaboration ecosystem for fusing ad-hoc point-solutions
together creating synergies and value added for the OEM
• Full analytics-detection-response cycle, including OTA
capabilities for security updates
©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED
In-Vehicle
Instrumentation Analytics Center
Cloud
ID/PS
Cloud
Platform
3rd party
controls
Sensors
IT/Mobility
Data
OTA Server
Recommended intrusion detection &
analytics structure
©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED 29
…to business enablers.
From gatekeepers…
©2017 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED
Asaf Atzmon
Vice President & GM of Automotive
Cybersecurity
HARMAN International
Asaf.Atzmon@harman.com
Thank You!
linkedin.com/in/asafatzmon
HARMAN Website

Contenu connexe

Tendances

Automotive Security (Connected Vehicle Security Issues)
Automotive Security (Connected Vehicle Security Issues)Automotive Security (Connected Vehicle Security Issues)
Automotive Security (Connected Vehicle Security Issues)Priyanka Aash
 
Harman automotive cybersecurity business overview
Harman automotive cybersecurity business overviewHarman automotive cybersecurity business overview
Harman automotive cybersecurity business overviewHARMAN Connected Services
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Enterprise Management Associates
 
Security architecture - Perform a gap analysis
Security architecture - Perform a gap analysisSecurity architecture - Perform a gap analysis
Security architecture - Perform a gap analysisCarlo Dapino
 
Cybersecurity in Automotive Connected Vehicles and Growing Security Vulnerabi...
Cybersecurity in Automotive Connected Vehicles and Growing Security Vulnerabi...Cybersecurity in Automotive Connected Vehicles and Growing Security Vulnerabi...
Cybersecurity in Automotive Connected Vehicles and Growing Security Vulnerabi...BIS Research Inc.
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation CenterS.E. CTS CERT-GOV-MD
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat ModelingCigital
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023PECB
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityThe Open Group SA
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecturePriyanka Aash
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centersBrencil Kaimba
 
Journey to cyber resilience
Journey to cyber resilienceJourney to cyber resilience
Journey to cyber resilienceAndrew Bycroft
 
Automotive Cybersecurity Best Practices
Automotive Cybersecurity Best PracticesAutomotive Cybersecurity Best Practices
Automotive Cybersecurity Best PracticesBamboo Apps
 
Overview of National Cybersecurity Strategy 2023.pdf
Overview of National Cybersecurity Strategy 2023.pdfOverview of National Cybersecurity Strategy 2023.pdf
Overview of National Cybersecurity Strategy 2023.pdfNiloufer Tamboly
 
New Paradigms for the Next Era of Security
New Paradigms for the Next Era of SecurityNew Paradigms for the Next Era of Security
New Paradigms for the Next Era of SecuritySounil Yu
 

Tendances (20)

Automotive Security (Connected Vehicle Security Issues)
Automotive Security (Connected Vehicle Security Issues)Automotive Security (Connected Vehicle Security Issues)
Automotive Security (Connected Vehicle Security Issues)
 
Harman automotive cybersecurity business overview
Harman automotive cybersecurity business overviewHarman automotive cybersecurity business overview
Harman automotive cybersecurity business overview
 
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
Solving the Asset Management Challenge for Cybersecurity (It’s About Time)
 
Security architecture - Perform a gap analysis
Security architecture - Perform a gap analysisSecurity architecture - Perform a gap analysis
Security architecture - Perform a gap analysis
 
Cybersecurity in Automotive Connected Vehicles and Growing Security Vulnerabi...
Cybersecurity in Automotive Connected Vehicles and Growing Security Vulnerabi...Cybersecurity in Automotive Connected Vehicles and Growing Security Vulnerabi...
Cybersecurity in Automotive Connected Vehicles and Growing Security Vulnerabi...
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Secure Design: Threat Modeling
Secure Design: Threat ModelingSecure Design: Threat Modeling
Secure Design: Threat Modeling
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Enterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber SecurityEnterprise Security Architecture for Cyber Security
Enterprise Security Architecture for Cyber Security
 
Cybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architectureCybersecurity roadmap : Global healthcare security architecture
Cybersecurity roadmap : Global healthcare security architecture
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
Journey to cyber resilience
Journey to cyber resilienceJourney to cyber resilience
Journey to cyber resilience
 
Automotive Cybersecurity Best Practices
Automotive Cybersecurity Best PracticesAutomotive Cybersecurity Best Practices
Automotive Cybersecurity Best Practices
 
Overview of National Cybersecurity Strategy 2023.pdf
Overview of National Cybersecurity Strategy 2023.pdfOverview of National Cybersecurity Strategy 2023.pdf
Overview of National Cybersecurity Strategy 2023.pdf
 
ISO 27001 - Information Security Management System
ISO 27001 - Information Security Management SystemISO 27001 - Information Security Management System
ISO 27001 - Information Security Management System
 
New Paradigms for the Next Era of Security
New Paradigms for the Next Era of SecurityNew Paradigms for the Next Era of Security
New Paradigms for the Next Era of Security
 

Similaire à Webinar - Automotive SOC - Security Data Analytics for Connected Vehicles

QRadar_on_Cloud_client_presentation.PPTX
QRadar_on_Cloud_client_presentation.PPTXQRadar_on_Cloud_client_presentation.PPTX
QRadar_on_Cloud_client_presentation.PPTXNatashaVerma29
 
Visiongain publishes report on: The 100 connected car companies to watch
Visiongain publishes report on: The 100 connected car companies to watchVisiongain publishes report on: The 100 connected car companies to watch
Visiongain publishes report on: The 100 connected car companies to watchVisiongain
 
IBM elm alm overview-software engineerin-lifecycle-management
IBM elm alm overview-software engineerin-lifecycle-managementIBM elm alm overview-software engineerin-lifecycle-management
IBM elm alm overview-software engineerin-lifecycle-managementImran Hashmi
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services OverviewCasey Lucas
 
Ibm fiberlink analyst presentation nov 13 final
Ibm fiberlink analyst presentation nov 13 finalIbm fiberlink analyst presentation nov 13 final
Ibm fiberlink analyst presentation nov 13 finalCleophas Kipruto
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challengexKinAnx
 
Ibm business partner connect 2015 long fong yee v1 (read-only)
Ibm business partner connect 2015   long fong yee v1 (read-only)Ibm business partner connect 2015   long fong yee v1 (read-only)
Ibm business partner connect 2015 long fong yee v1 (read-only)Fong Yee Long
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM
 
IBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst PresentationIBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst PresentationRon Favali
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...IBM Security
 
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...IBM Security
 
Learnings of how to simplifying io t solutions and securing business value
Learnings of how to simplifying io t solutions and securing business valueLearnings of how to simplifying io t solutions and securing business value
Learnings of how to simplifying io t solutions and securing business valueDan Mårtensson
 
End-to-End and e-Business Value from the Telematics Reference Implementation ...
End-to-End and e-Business Value from the Telematics Reference Implementation ...End-to-End and e-Business Value from the Telematics Reference Implementation ...
End-to-End and e-Business Value from the Telematics Reference Implementation ...mfrancis
 
Cybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & ConstructionCybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & ConstructionAronson LLC
 
The Inconvenient Truth About API Security
The Inconvenient Truth About API SecurityThe Inconvenient Truth About API Security
The Inconvenient Truth About API SecurityDistil Networks
 
Achieving Software Safety, Security, and Reliability Part 2
Achieving Software Safety, Security, and Reliability Part 2Achieving Software Safety, Security, and Reliability Part 2
Achieving Software Safety, Security, and Reliability Part 2Perforce
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Denim Group
 

Similaire à Webinar - Automotive SOC - Security Data Analytics for Connected Vehicles (20)

QRadar_on_Cloud_client_presentation.PPTX
QRadar_on_Cloud_client_presentation.PPTXQRadar_on_Cloud_client_presentation.PPTX
QRadar_on_Cloud_client_presentation.PPTX
 
Visiongain publishes report on: The 100 connected car companies to watch
Visiongain publishes report on: The 100 connected car companies to watchVisiongain publishes report on: The 100 connected car companies to watch
Visiongain publishes report on: The 100 connected car companies to watch
 
IBM elm alm overview-software engineerin-lifecycle-management
IBM elm alm overview-software engineerin-lifecycle-managementIBM elm alm overview-software engineerin-lifecycle-management
IBM elm alm overview-software engineerin-lifecycle-management
 
IBM Security Services Overview
IBM Security Services OverviewIBM Security Services Overview
IBM Security Services Overview
 
Ibm fiberlink analyst presentation nov 13 final
Ibm fiberlink analyst presentation nov 13 finalIbm fiberlink analyst presentation nov 13 final
Ibm fiberlink analyst presentation nov 13 final
 
Presentation cloud security the grand challenge
Presentation   cloud security the grand challengePresentation   cloud security the grand challenge
Presentation cloud security the grand challenge
 
Ibm business partner connect 2015 long fong yee v1 (read-only)
Ibm business partner connect 2015   long fong yee v1 (read-only)Ibm business partner connect 2015   long fong yee v1 (read-only)
Ibm business partner connect 2015 long fong yee v1 (read-only)
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future IBM Relay 2015: Securing the Future
IBM Relay 2015: Securing the Future
 
IBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst PresentationIBM Announce Intent to Acquire Fiberlink Analyst Presentation
IBM Announce Intent to Acquire Fiberlink Analyst Presentation
 
IBM Security Portfolio - 2015
IBM Security Portfolio - 2015IBM Security Portfolio - 2015
IBM Security Portfolio - 2015
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...
 
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
Surviving the Mobile Phenomenon: Protecting Devices without Disrupting the Us...
 
Learnings of how to simplifying io t solutions and securing business value
Learnings of how to simplifying io t solutions and securing business valueLearnings of how to simplifying io t solutions and securing business value
Learnings of how to simplifying io t solutions and securing business value
 
End-to-End and e-Business Value from the Telematics Reference Implementation ...
End-to-End and e-Business Value from the Telematics Reference Implementation ...End-to-End and e-Business Value from the Telematics Reference Implementation ...
End-to-End and e-Business Value from the Telematics Reference Implementation ...
 
Cybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & ConstructionCybersecurity for Real Estate & Construction
Cybersecurity for Real Estate & Construction
 
The Inconvenient Truth About API Security
The Inconvenient Truth About API SecurityThe Inconvenient Truth About API Security
The Inconvenient Truth About API Security
 
Achieving Software Safety, Security, and Reliability Part 2
Achieving Software Safety, Security, and Reliability Part 2Achieving Software Safety, Security, and Reliability Part 2
Achieving Software Safety, Security, and Reliability Part 2
 
Automotive Cyber Security.pdf
Automotive Cyber Security.pdfAutomotive Cyber Security.pdf
Automotive Cyber Security.pdf
 
Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...Assessing Business Operations Risk With Unified Vulnerability Management in T...
Assessing Business Operations Risk With Unified Vulnerability Management in T...
 

Plus de HARMAN Connected Services

Shifting into the Drivers seat - TU Automotive Detroit - 2019
Shifting into the Drivers seat - TU Automotive Detroit - 2019Shifting into the Drivers seat - TU Automotive Detroit - 2019
Shifting into the Drivers seat - TU Automotive Detroit - 2019HARMAN Connected Services
 
Security analytics @ 5 g Speed - Ecomotion 2019
Security analytics @ 5 g Speed - Ecomotion 2019Security analytics @ 5 g Speed - Ecomotion 2019
Security analytics @ 5 g Speed - Ecomotion 2019HARMAN Connected Services
 
Webinar - Enabling Safe, Secure and Enriched Driving Experiences
Webinar -  Enabling Safe, Secure and Enriched Driving ExperiencesWebinar -  Enabling Safe, Secure and Enriched Driving Experiences
Webinar - Enabling Safe, Secure and Enriched Driving ExperiencesHARMAN Connected Services
 
Connectivity levels of autonomy by Steve Surhigh
Connectivity levels of autonomy by Steve SurhighConnectivity levels of autonomy by Steve Surhigh
Connectivity levels of autonomy by Steve SurhighHARMAN Connected Services
 
Connectivity levels of autonomy by Jeff Hannah
Connectivity levels of autonomy by Jeff HannahConnectivity levels of autonomy by Jeff Hannah
Connectivity levels of autonomy by Jeff HannahHARMAN Connected Services
 

Plus de HARMAN Connected Services (6)

Shifting into the Drivers seat - TU Automotive Detroit - 2019
Shifting into the Drivers seat - TU Automotive Detroit - 2019Shifting into the Drivers seat - TU Automotive Detroit - 2019
Shifting into the Drivers seat - TU Automotive Detroit - 2019
 
Security analytics @ 5 g Speed - Ecomotion 2019
Security analytics @ 5 g Speed - Ecomotion 2019Security analytics @ 5 g Speed - Ecomotion 2019
Security analytics @ 5 g Speed - Ecomotion 2019
 
Webinar - Enabling Safe, Secure and Enriched Driving Experiences
Webinar -  Enabling Safe, Secure and Enriched Driving ExperiencesWebinar -  Enabling Safe, Secure and Enriched Driving Experiences
Webinar - Enabling Safe, Secure and Enriched Driving Experiences
 
Establishing trust in a connected world
Establishing trust in a connected worldEstablishing trust in a connected world
Establishing trust in a connected world
 
Connectivity levels of autonomy by Steve Surhigh
Connectivity levels of autonomy by Steve SurhighConnectivity levels of autonomy by Steve Surhigh
Connectivity levels of autonomy by Steve Surhigh
 
Connectivity levels of autonomy by Jeff Hannah
Connectivity levels of autonomy by Jeff HannahConnectivity levels of autonomy by Jeff Hannah
Connectivity levels of autonomy by Jeff Hannah
 

Dernier

Delhi Call Girls East Of Kailash 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls East Of Kailash 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls East Of Kailash 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls East Of Kailash 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
design a four cylinder internal combustion engine
design a four cylinder internal combustion enginedesign a four cylinder internal combustion engine
design a four cylinder internal combustion enginepiyushsingh943161
 
一比一原版(UVic学位证书)维多利亚大学毕业证学历认证买留学回国
一比一原版(UVic学位证书)维多利亚大学毕业证学历认证买留学回国一比一原版(UVic学位证书)维多利亚大学毕业证学历认证买留学回国
一比一原版(UVic学位证书)维多利亚大学毕业证学历认证买留学回国ezgenuh
 
Sanjay Nagar Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalor...
Sanjay Nagar Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalor...Sanjay Nagar Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalor...
Sanjay Nagar Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalor...amitlee9823
 
Top Rated Call Girls Mumbai Central : 9920725232 We offer Beautiful and sexy ...
Top Rated Call Girls Mumbai Central : 9920725232 We offer Beautiful and sexy ...Top Rated Call Girls Mumbai Central : 9920725232 We offer Beautiful and sexy ...
Top Rated Call Girls Mumbai Central : 9920725232 We offer Beautiful and sexy ...amitlee9823
 
Vip Mumbai Call Girls Mira Road Call On 9920725232 With Body to body massage ...
Vip Mumbai Call Girls Mira Road Call On 9920725232 With Body to body massage ...Vip Mumbai Call Girls Mira Road Call On 9920725232 With Body to body massage ...
Vip Mumbai Call Girls Mira Road Call On 9920725232 With Body to body massage ...amitlee9823
 
Greenery-Palette Pitch Deck by Slidesgo.pptx
Greenery-Palette Pitch Deck by Slidesgo.pptxGreenery-Palette Pitch Deck by Slidesgo.pptx
Greenery-Palette Pitch Deck by Slidesgo.pptxzohiiimughal286
 
Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...
Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...
Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...Delhi Call girls
 
一比一原版(UdeM学位证书)蒙特利尔大学毕业证学历认证怎样办
一比一原版(UdeM学位证书)蒙特利尔大学毕业证学历认证怎样办一比一原版(UdeM学位证书)蒙特利尔大学毕业证学历认证怎样办
一比一原版(UdeM学位证书)蒙特利尔大学毕业证学历认证怎样办ezgenuh
 
Hyundai World Rally Team in action at 2024 WRC
Hyundai World Rally Team in action at 2024 WRCHyundai World Rally Team in action at 2024 WRC
Hyundai World Rally Team in action at 2024 WRCHyundai Motor Group
 
Tata_Nexon_brochure tata nexon brochure tata
Tata_Nexon_brochure tata nexon brochure tataTata_Nexon_brochure tata nexon brochure tata
Tata_Nexon_brochure tata nexon brochure tataaritradey27234
 
John Deere 335 375 385 435 Service Repair Manual
John Deere 335 375 385 435 Service Repair ManualJohn Deere 335 375 385 435 Service Repair Manual
John Deere 335 375 385 435 Service Repair ManualExcavator
 
John Deere Tractors 6130M 6140M Diagnostic Manual
John Deere Tractors  6130M 6140M Diagnostic ManualJohn Deere Tractors  6130M 6140M Diagnostic Manual
John Deere Tractors 6130M 6140M Diagnostic ManualExcavator
 
Call Girls Kadugodi Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Kadugodi Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Kadugodi Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Kadugodi Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...amitlee9823
 
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Saket 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
如何办理麦考瑞大学毕业证(MQU毕业证书)成绩单原版一比一
如何办理麦考瑞大学毕业证(MQU毕业证书)成绩单原版一比一如何办理麦考瑞大学毕业证(MQU毕业证书)成绩单原版一比一
如何办理麦考瑞大学毕业证(MQU毕业证书)成绩单原版一比一ozave
 
What Could Cause Your Subaru's Touch Screen To Stop Working
What Could Cause Your Subaru's Touch Screen To Stop WorkingWhat Could Cause Your Subaru's Touch Screen To Stop Working
What Could Cause Your Subaru's Touch Screen To Stop WorkingBruce Cox Imports
 
Rekha Agarkar Escorts Service Kollam ❣️ 7014168258 ❣️ High Cost Unlimited Har...
Rekha Agarkar Escorts Service Kollam ❣️ 7014168258 ❣️ High Cost Unlimited Har...Rekha Agarkar Escorts Service Kollam ❣️ 7014168258 ❣️ High Cost Unlimited Har...
Rekha Agarkar Escorts Service Kollam ❣️ 7014168258 ❣️ High Cost Unlimited Har...nirzagarg
 

Dernier (20)

Delhi Call Girls East Of Kailash 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls East Of Kailash 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls East Of Kailash 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls East Of Kailash 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
design a four cylinder internal combustion engine
design a four cylinder internal combustion enginedesign a four cylinder internal combustion engine
design a four cylinder internal combustion engine
 
一比一原版(UVic学位证书)维多利亚大学毕业证学历认证买留学回国
一比一原版(UVic学位证书)维多利亚大学毕业证学历认证买留学回国一比一原版(UVic学位证书)维多利亚大学毕业证学历认证买留学回国
一比一原版(UVic学位证书)维多利亚大学毕业证学历认证买留学回国
 
Sanjay Nagar Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalor...
Sanjay Nagar Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalor...Sanjay Nagar Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalor...
Sanjay Nagar Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalor...
 
Stay Cool and Compliant: Know Your Window Tint Laws Before You Tint
Stay Cool and Compliant: Know Your Window Tint Laws Before You TintStay Cool and Compliant: Know Your Window Tint Laws Before You Tint
Stay Cool and Compliant: Know Your Window Tint Laws Before You Tint
 
Top Rated Call Girls Mumbai Central : 9920725232 We offer Beautiful and sexy ...
Top Rated Call Girls Mumbai Central : 9920725232 We offer Beautiful and sexy ...Top Rated Call Girls Mumbai Central : 9920725232 We offer Beautiful and sexy ...
Top Rated Call Girls Mumbai Central : 9920725232 We offer Beautiful and sexy ...
 
Vip Mumbai Call Girls Mira Road Call On 9920725232 With Body to body massage ...
Vip Mumbai Call Girls Mira Road Call On 9920725232 With Body to body massage ...Vip Mumbai Call Girls Mira Road Call On 9920725232 With Body to body massage ...
Vip Mumbai Call Girls Mira Road Call On 9920725232 With Body to body massage ...
 
Greenery-Palette Pitch Deck by Slidesgo.pptx
Greenery-Palette Pitch Deck by Slidesgo.pptxGreenery-Palette Pitch Deck by Slidesgo.pptx
Greenery-Palette Pitch Deck by Slidesgo.pptx
 
Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...
Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...
Call Girls in Malviya Nagar Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts Ser...
 
一比一原版(UdeM学位证书)蒙特利尔大学毕业证学历认证怎样办
一比一原版(UdeM学位证书)蒙特利尔大学毕业证学历认证怎样办一比一原版(UdeM学位证书)蒙特利尔大学毕业证学历认证怎样办
一比一原版(UdeM学位证书)蒙特利尔大学毕业证学历认证怎样办
 
Hyundai World Rally Team in action at 2024 WRC
Hyundai World Rally Team in action at 2024 WRCHyundai World Rally Team in action at 2024 WRC
Hyundai World Rally Team in action at 2024 WRC
 
Tata_Nexon_brochure tata nexon brochure tata
Tata_Nexon_brochure tata nexon brochure tataTata_Nexon_brochure tata nexon brochure tata
Tata_Nexon_brochure tata nexon brochure tata
 
John Deere 335 375 385 435 Service Repair Manual
John Deere 335 375 385 435 Service Repair ManualJohn Deere 335 375 385 435 Service Repair Manual
John Deere 335 375 385 435 Service Repair Manual
 
John Deere Tractors 6130M 6140M Diagnostic Manual
John Deere Tractors  6130M 6140M Diagnostic ManualJohn Deere Tractors  6130M 6140M Diagnostic Manual
John Deere Tractors 6130M 6140M Diagnostic Manual
 
Call Girls Kadugodi Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Kadugodi Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Kadugodi Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Kadugodi Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
 
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Saket 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Saket 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
如何办理麦考瑞大学毕业证(MQU毕业证书)成绩单原版一比一
如何办理麦考瑞大学毕业证(MQU毕业证书)成绩单原版一比一如何办理麦考瑞大学毕业证(MQU毕业证书)成绩单原版一比一
如何办理麦考瑞大学毕业证(MQU毕业证书)成绩单原版一比一
 
What Could Cause Your Subaru's Touch Screen To Stop Working
What Could Cause Your Subaru's Touch Screen To Stop WorkingWhat Could Cause Your Subaru's Touch Screen To Stop Working
What Could Cause Your Subaru's Touch Screen To Stop Working
 
Rekha Agarkar Escorts Service Kollam ❣️ 7014168258 ❣️ High Cost Unlimited Har...
Rekha Agarkar Escorts Service Kollam ❣️ 7014168258 ❣️ High Cost Unlimited Har...Rekha Agarkar Escorts Service Kollam ❣️ 7014168258 ❣️ High Cost Unlimited Har...
Rekha Agarkar Escorts Service Kollam ❣️ 7014168258 ❣️ High Cost Unlimited Har...
 
Call Now ≽ 9953056974 ≼🔝 Call Girls In Shankar vihar ≼🔝 Delhi door step delev...
Call Now ≽ 9953056974 ≼🔝 Call Girls In Shankar vihar ≼🔝 Delhi door step delev...Call Now ≽ 9953056974 ≼🔝 Call Girls In Shankar vihar ≼🔝 Delhi door step delev...
Call Now ≽ 9953056974 ≼🔝 Call Girls In Shankar vihar ≼🔝 Delhi door step delev...
 

Webinar - Automotive SOC - Security Data Analytics for Connected Vehicles

  • 1. HARMAN International. Confidential. Copyright 2019. 1 HARMAN WEBINAR: ENABLING SAFE, SECURE AND ENRICHED DRIVING EXPERIENCES
  • 2. ©2017 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED Domenico RaguseoCTO for Italy, SPIGI, and CEE IBM Security Dom.Raguseo@it.ibm.com Asaf Atzmon Vice President & GM of Automotive Cybersecurity HARMAN International Asaf.Atzmon@harman.com TODAY’S SPEAKERS
  • 3. ©2017 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED THREAT MONITORING AND AUTOMOTIVE-SOC
  • 4. Security Strategy for Automotive IBM Point ofView Domenico Raguseo August 2019 @domenicoraguseo IBM Security / © 2019 IBM Corporation
  • 5. Cybersecurity is a universal challenge IBM Security / © 2019 IBM Corporation 5
  • 6. Today’s instrumented and intelligent IBM Security / © 2019 IBM Corporation 6 1. Automobiles offer a plethora of driver features 2. Risks associated with system and vehicle security breaches, as well as concerns over data privacy 3. Digital security must be infused into every step of the manufacturing process
  • 7. Help me… From thousands of engagements across the world, we’ve heard some common security concerns. What we’re hearing from customers IBM Security / © 2019 IBM Corporation 7 Design a secure vehicle. Design a secure infrastructure. Harden the vehicle. Create a trusted maintenance ecosystem. Enable new and trusted use models. Control the production environment. Create a trusted supply chain.
  • 8. Build a secure vehicle When you connect experts and proven frameworks with a deep understanding of business and compliance needs Build a secure vehicle What holds us back? Secure production environments and trusted supply chains are crucial to building a secure vehicle. IBM Security / © 2019 IBM Corporation 8 Manufacturing plants have become increasingly automated and reliant on information technology to increase productivity and quality. The integrity of the IT and production systems and the facilities themselves must be assured. Integrity of the automotive components means preventing counterfeit or malicious components that jeopardize the vehicle’s quality or safety from entering the vehicle’s parts supply chain.
  • 9. Build a secure vehicle • Understand the functions, applications, interfaces and protocols associated with each system used in manufacturing. • Have a codified security policy that guides implementation and maintenance of critical assets. • Implement access and security controls to protect the equipment and data, guided by the security policy. • Instrument systems to monitor events and perform analytics to detect not only failures, but also suspicious activity potentially indicating a security threat. Create a trusted supply chain • Where did the component originate? Who has had access to it since it was created? • Has the component been tampered with or altered? IBM Security / © 2019 IBM Corporation 9
  • 10. Design security in When you connect people, process, and technologies with AI and continuous insights Security Operations Consulting | Threat Management Services | Security Analytics | Response and Orchestration | Threat Hunting What holds us back? Design a SecureVehicle and a Secure Infrastructure IBM Security / © 2019 IBM Corporation 10 The R&D environment needs to be secure and certified to adhere to relevant standards, and practices for secure engineering need to be enforced Connected vehicles allow passengers to interact with them, while in the cabin or across the world. Manufacturers must also carefully protect sensitive information like GPS coordinates and consumer personally indentifiable information (PII). Infrastructure components, such as connected traffic lights and toll lanes, should also be secured from tampering.
  • 11. Design a secure vehicle • Adherence to technical standards such as ISO26262, AUTOSAR, MISRA and Automotive SPICE3 • Establishment of a security methodology for design and development • Maintainability over long in-service lifetimes • “Fail safe” contingencies • Assertions related to trusted technology providers • Trust assertions and mechanisms for software Design a secure infrastructure • The communications between the vehicle and a remote user are mediated by the service provider, often the automaker. The communication should be encrypted and impervious to tampering. In addition, the service provider needs to protect its network and monitor transactions to detect suspicious activity. IBM Security / © 2019 IBM Corporation 11
  • 12. Drive with confidence When you connect policy, analytics, and controls across your entire system Data Protection and Privacy | Application Security | Identity Governance | Digital Identity Trust | Cloud and Mobile Security What holds us back? In the 1950s and ‘60s, it took a mechanical engineer to design vehicle control systems; now it takes a computer scientist IBM Security / © 2019 IBM Corporation 12 Harden the vehicle Create a trusted maintenance ecosystem Customers demand better experiences Enable new and trusted use model Being secure while offering drivers personalized features
  • 13. Harden the Vehicle • The threat surface has expanded beyond the chassis to the global Internet as many vehicles are now outfitted with Bluetooth, USB ports and even near-field communications sensors, allowing passengers to play music through the vehicle’s entertainment system, make and receive calls hands free, pay for purchases from within the car and even customize dashboard gauges. • Car manufacturers provide remote safety and assistance services over mobile networks Create a trusted maintenance ecosystem Before a new connected vehicle owner first sits behind the steering wheel, a number of preparatory steps for final delivery should be accomplished, including updating electronics and ECUs with the most current software and firmware and setting up access with maintenance and support services, as well as third-party, value-add services and subscriptions like traffic and weather feeds. IBM Security / © 2019 IBM Corporation 13 Remain Secure while offering new personalized features • Integrates strong authentication and authorization of consumer devices with the vehicle and automaker’s service network • Policy-driven security is also provided at the service network portal. Enable new and trusted use model The introduction of intelligent, sustainable vehicles is redefining personal mobility around the world. To stay competitive and differentiated in the market, automakers have created open, scalable and flexible mobility services that are customizable.
  • 14. IBM Security can help transform your security program IBM Security / © 2019 IBM Corporation 14 GetAhead ofRisk andCompliance • Strategyand Planning • Risk Assessments • Advisory Services BuildLeadership and Culture • X-Force Cyber Range • X-Force Comes to You • X-Force Cyber Tactical Operations Center Detect and StopAdvanced Threats • SecurityOperations Consulting • X-Force Threat Mgmt. Services • X-Force Red • QRadar • X-Force Detect Orchestrate Incident Response • Resilient • X-Force IRIS Master Threat Hunting • i2 Intelligence Analysis • QRadar Advisor with Watson Protect Critical Assets • SDLC Consulting • DataProtection Services • AppScan • Guardium • DataRisk Manager • Multi-cloudEncryption • Key Lifecycle Manager GovernUsers and Identities • Identity Mgmt. Services • Identity Governance • Cloud Identity • Access Manager • Secret Server DeliverDigital Identity Trust • Trusteer • Cloud Identity SecureHybrid Cloud • Infrastructureand Endpoint Services • Hybrid Cloud SecurityServices • QRadar Cloud Analytics • Cloud Identity • Guardiumfor Cloud Unify Endpoint Management • Endpoint Mgmt. Services • MaaS360 • BigFix Digital Trust Threat Management Strategy and Risk
  • 15. IBM Security can help transform your security program IBM Security / © 2019 IBM Corporation 15 Assess the design anddevelopment process • Security by Design Consultancy – X-Force Red • Security Impact Analysis and Treat Modelling – X-Force Red Review theIT-Production andin-service IT Infrastructure • Hardware Security Testing – X-Force Red • Supplier Component Security Testing – X- Force Red • Integration Security Testing –X-Force Red • Connected Services Security Testing –X- Force Red • Autonomous sensor control and fusion subsystem testing – X-Force Red Assess the supply chain Apply Analytics Solutions • Security Requirement Definition as partof supply chain Assistance –X- Detect and StopAdvanced Threats • SecurityOperations Consulting • Vehicle SOC • FusionSOC Orchestrate Incident Response • Engineered Remediation Master Threat Hunting • Apply Analysts Solutions – i2 Protect Critical Assets • IBM X-Force Exchange • IBM APPS Exchange Digital Trust Threat Management Strategy and Risk
  • 16. Manage vehicle security threats matched with IBM Security Services and Offerings IBM Security / © 2019 IBM Corporation 16 Insight Prevention Detection Response Recovery Metrics & Reporting Issue Management Change Management Program MaturationGovernance A programmatic framework leads to a prescriptive integrated approach that drives better results. A trusted security partner with world class experts that can bring critical insight and scale. IBM X-Force Red Automotive Security Testing IBM Security Intelligence and Operations Consulting IBM Global Managed Security Services IBM X-Force IRIS (Emergency Response Services) A smarter platform that can accelerate investigation and response with analytics, AI and orchestration. Partner Ecosystem IBM Innovation Watson AI Resilient Orchestration X-Force Exchange Analytics Engines Portal & Mobile App Use Case Library Identify assets/ vehicle endpoints, know your threats (research), and also pen test or ethically hack • Apply preventative measures, vulnerability scanning, policy& patch management, maintenance, etc. • 24x7 Threat Monitoring attack, triage, enrich, etc. • Respond via • automation, playbooks, • and govern the • response via an • incident management • system. • Recover/restore if and when damage has been done
  • 17. ibm.com/security securityintelligence.com xforce.ibmcloud.com @ibmsecurity youtube/user/ibmsecuritysolutions © Copyright IBM Corporation 2019. All rights reserved. The information contained in these materials is provided for informational purposes only, and is provided AS IS without warranty of any kind, express or implied. Any statement of direction represents IBM's current intent, is subject to change or withdrawal, and represent only goals and objectives. IBM, the IBM logo, and other IBM products and services are trademarks of the International Business Machines Corporation, in the United States, other countries or both. Other company, product, or service names may be trademarks or service marks of others. Statement of Good Security Practices: IT system security involves protecting systems and information through prevention, detection and response to improper access from within and outside your enterprise. Improper access can result in information being altered, destroyed, misappropriated or misused or can result in damage to or misuse of your systems, including for use in attacks on others. No IT system or product should be considered completely secure and no single product, service or security measure can be completely effective in preventing improper use or access. IBM systems, products and services are designed to be part of a lawful, comprehensive security approach, which will necessarily involve additional operational procedures, and may require other systems, products or services to be most effective. IBM does not warrant that any systems, products or services are immune from, or will make your enterprise immune from, the malicious or illegal conduct of any party. FOLLOW US ON: THANKYOU ibm.com/security/community
  • 18. ©2017 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED SECURITY FOR A DATA CENTRIC INDUSTRY
  • 19. ©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED Digitalization hits the automotive space
  • 20. ©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED A new revenue model = A new type of asset • Vehicles, drivers, passengers and infrastructure are now all data points • A collection of data points forms information • Information is organized and insights are extracted • Insights generate revenue
  • 21. ©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED 2121 The new automotive perimeter
  • 22. ©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED Software updates case study You can’t have software, but not have a software update mechanism. “ ” Synopsis/Ponemon: Securing the Modern Vehicle Does your organization's software update delivery model address critical security vulnerabilities in a timely manner? What is the mechanism deployed to deliver software updates to vehicles? Yes No None Other OTA
  • 23. ©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED 64%test less than half of hardware, software, and other technologies for vulnerabilities It gets worse… 23 Synopsis/Ponemon: Securing the Modern Vehicle 84%have concerns that cybersecurity practices are not keeping pace with evolving technologies 30%do not have an established product cybersecurity program or team
  • 24. ©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED The Automotive Paradox 24 • In the last 10 years, the industry has come to realize the importance of protecting vehicles and mobility IT systems from cyber threats • The need to keep pace with technology and the rapidly growing threat landscape is inhibiting the industry from reaching the cybersecurity posture that will achieve adequate defense maturity A significant leap is required to reach that goal
  • 25. ©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED 25 Risk = Value of attack Cost of attack Recalculating the route to a significant, large-scale incident
  • 26. ©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED 26 Visibility is key • What vulnerabilities do I have? • What’s my exposure? • Are threats realized? • Are vulnerabilities exploited? • Are attacks attempted? • Does security control withstand?
  • 27. ©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED Realizing the Automotive-SOC A data driven business requires a data-centric solution • A central instrumentation, orchestration and analytics platform that leverages the unique vantage point the OEM has • The marriage of in-vehicle (product) security solutions with InfoSec analytics approach • A collaboration ecosystem for fusing ad-hoc point-solutions together creating synergies and value added for the OEM • Full analytics-detection-response cycle, including OTA capabilities for security updates
  • 28. ©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED In-Vehicle Instrumentation Analytics Center Cloud ID/PS Cloud Platform 3rd party controls Sensors IT/Mobility Data OTA Server Recommended intrusion detection & analytics structure
  • 29. ©2019 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED 29 …to business enablers. From gatekeepers…
  • 30. ©2017 HARMAN INTERNATIONAL INDUSTRIES, INCORPORATED Asaf Atzmon Vice President & GM of Automotive Cybersecurity HARMAN International Asaf.Atzmon@harman.com Thank You! linkedin.com/in/asafatzmon HARMAN Website