SlideShare a Scribd company logo
1 of 21
Download to read offline
Hackers are the new highway threat
The security challenge of auto
infotainment connectivity
• Carhacking is a 21st century crime. Connected
cars can offer a gateway for cyber criminals to
hack into systems.
Hackers are the new highway threat
• How can next-generation infotainment
systems be equipped to firewall vehicles
against highway hackers?
• Latest infotainment systems provide full
internet connectivity with all the benefits of
real-time updates and information…
• …but such access can also be an open door to
malicious software.
• Once on the system, a virus could disrupt the
operation of the infotainment system, causing
errors in music playback, navigation and
potentially corrupt the multimedia display.
• Equally intrusive, malware could lurk
unnoticed on a system, and siphon any
personal and private information that may be
on the infotainment hub or contained on
linked devices, back to another source.
• And that’s just for starters.
• By far a bigger concern is the potential for
malware to migrate via the infotainment system
to other in-car networks such as the controller-
area-network bus (CAN bus).
• This links infotainment to the vehicle's critical
systems.
• By connecting a laptop to a car's on-board
diagnostic port and hacking the vital systems,
attackers could – in theory – seize control of the
engine and brakes.
• It is the internet connection that provides the
gateway for hackers.
• In addition to LTE connections, there are also
threats posed from smartphone Bluetooth,
WiFi, and NFC connectivity as well as the
increasing trend of BYOD (Bring Your Own
Device) consumer electronics integration.
• All modern vehicles contain multiple electronic
control units (ECUs) and independent systems,
integrated networks such as CAN bus and
Ethernet networks that are used to link the
operation of various components.
• The infotainment system is on one hand linked
with these systems to access information from
the speed sensor or other safety-critical ECUs and
on the other hand connected to the internet,
from where attacks could come from.
• How a hybrid architecture can resolve the
automotive security challenge
• The security architecture of the infotainment
system has to be even more robust than that
of the typical mobile device. It must protect
the vehicle and the occupants from all kinds of
threats such as malware, denial of service, and
other malicious behavior.
• The only viable approach is to firewall the car functions
from the infotainment side of the system by hardware
and software security mechanisms to act as a barrier
between malware and an infotainment system.
• This includes secure boot, data encryption, network
securities and a protocol to isolate 'crashed' or
'compromised' parts of an infotainment system from
other connected components and networks but also
more importantly an infotainment system with two
separate domains.
Hackers are the new highway threat
• The next-generation scalable infotainment
system architecture from HARMAN uses multi-
core processors with a type 1 hyper-visor to
implement segregated domains with separate
operating systems.
• The application domain, running e.g. Linux with
HTML5 as the application environment, offers a
first line of defense with the proven security
techniques used by mobile devices, such as
secure boot, data encryption, and network
securities.
• These security technologies already offer a strong
defense against cyber attack. The vehicle domain,
which runs the critical car functions, is completely
isolated from the application domain through the
hyper-visor.
• Both domains can run the same operating
system, e.g. Linux, or different systems, e.g.
QNX in the vehicle domain, and Linux in the
application domain. The split-level
architecture ensures the vehicle domain
remains separate: in the event malicious code
penetrates the application domain, it is
firewalled from affecting the critical vehicle
functions – these remain free from threat.
• 4G architectures also have a role to play in care
security. Running the infotainment system via
cloud makes it possible to bypass local software,
and provides access to powerful, robust and
secure servers for both processing and security.
• The server streams the required infotainment
functions to the vehicle, significantly lowering the
risk of malicious software being downloaded into
in-car systems.
• By combining these techniques in its unique,
industry-first split-domain architecture,
HARMAN offers a strong firewall between the
two domains and makes the system extremely
robust and resistant to hacking threats. Given
the topicality of connected cars, automakers
and drivers will seek ways to keep their
vehicles secure to new threats.
• Developments such as HARMAN’s hybrid
architecture point the way forward to meet
these increased security requirements.

More Related Content

What's hot

Session 11 Tp 11
Session 11 Tp 11Session 11 Tp 11
Session 11 Tp 11githe26200
 
Network Security for Automotive Embedded Systems
Network Security for Automotive Embedded SystemsNetwork Security for Automotive Embedded Systems
Network Security for Automotive Embedded SystemsTonex
 
Cs tations-pps xversion
Cs tations-pps xversionCs tations-pps xversion
Cs tations-pps xversionJitendar
 
EVALUATION OF SECURITY ATTACKS ON UMTS AUTHENTICATION MECHANISM
EVALUATION OF SECURITY ATTACKS ON UMTS AUTHENTICATION MECHANISMEVALUATION OF SECURITY ATTACKS ON UMTS AUTHENTICATION MECHANISM
EVALUATION OF SECURITY ATTACKS ON UMTS AUTHENTICATION MECHANISMIJNSA Journal
 
Security technologies
Security technologiesSecurity technologies
Security technologiesDhani Ahmad
 
LTE Security Training – LTE and LTE-Advanced Security
LTE Security Training – LTE and LTE-Advanced SecurityLTE Security Training – LTE and LTE-Advanced Security
LTE Security Training – LTE and LTE-Advanced SecurityBryan Len
 
IT Network Security Policy
IT Network Security PolicyIT Network Security Policy
IT Network Security Policyssuser06c4a6
 
Can a firewall alone effectively block port scanning activity
Can a firewall alone effectively block port scanning activityCan a firewall alone effectively block port scanning activity
Can a firewall alone effectively block port scanning activitysameer farooq
 
Chapter2 the need to security
Chapter2 the need to securityChapter2 the need to security
Chapter2 the need to securityDhani Ahmad
 
IMA-00102v3 Datasheet
IMA-00102v3 DatasheetIMA-00102v3 Datasheet
IMA-00102v3 Datasheetsamuelhuber
 
Cyber Security in the Financial Industry
Cyber Security in the Financial IndustryCyber Security in the Financial Industry
Cyber Security in the Financial IndustryJames Bergren
 

What's hot (11)

Session 11 Tp 11
Session 11 Tp 11Session 11 Tp 11
Session 11 Tp 11
 
Network Security for Automotive Embedded Systems
Network Security for Automotive Embedded SystemsNetwork Security for Automotive Embedded Systems
Network Security for Automotive Embedded Systems
 
Cs tations-pps xversion
Cs tations-pps xversionCs tations-pps xversion
Cs tations-pps xversion
 
EVALUATION OF SECURITY ATTACKS ON UMTS AUTHENTICATION MECHANISM
EVALUATION OF SECURITY ATTACKS ON UMTS AUTHENTICATION MECHANISMEVALUATION OF SECURITY ATTACKS ON UMTS AUTHENTICATION MECHANISM
EVALUATION OF SECURITY ATTACKS ON UMTS AUTHENTICATION MECHANISM
 
Security technologies
Security technologiesSecurity technologies
Security technologies
 
LTE Security Training – LTE and LTE-Advanced Security
LTE Security Training – LTE and LTE-Advanced SecurityLTE Security Training – LTE and LTE-Advanced Security
LTE Security Training – LTE and LTE-Advanced Security
 
IT Network Security Policy
IT Network Security PolicyIT Network Security Policy
IT Network Security Policy
 
Can a firewall alone effectively block port scanning activity
Can a firewall alone effectively block port scanning activityCan a firewall alone effectively block port scanning activity
Can a firewall alone effectively block port scanning activity
 
Chapter2 the need to security
Chapter2 the need to securityChapter2 the need to security
Chapter2 the need to security
 
IMA-00102v3 Datasheet
IMA-00102v3 DatasheetIMA-00102v3 Datasheet
IMA-00102v3 Datasheet
 
Cyber Security in the Financial Industry
Cyber Security in the Financial IndustryCyber Security in the Financial Industry
Cyber Security in the Financial Industry
 

Viewers also liked

The Screen That Watches You
The Screen That Watches You The Screen That Watches You
The Screen That Watches You Harman Innovation
 
Smart Devices: Advancing the User Experience
Smart Devices: Advancing the User Experience Smart Devices: Advancing the User Experience
Smart Devices: Advancing the User Experience Harman Innovation
 
Feasible car cyber defense - ESCAR 2010
Feasible car cyber defense - ESCAR 2010Feasible car cyber defense - ESCAR 2010
Feasible car cyber defense - ESCAR 2010Iddan Halevy
 
FASTR_Overview2017
FASTR_Overview2017FASTR_Overview2017
FASTR_Overview2017Craig Hurst
 
Myths vs. Truths at St. Vincent's Hospital
Myths vs. Truths at St. Vincent's HospitalMyths vs. Truths at St. Vincent's Hospital
Myths vs. Truths at St. Vincent's HospitalNewellNYC
 
Cyber Security Architecture - A Systems Approach December 05 2012
Cyber Security Architecture - A Systems Approach December 05 2012Cyber Security Architecture - A Systems Approach December 05 2012
Cyber Security Architecture - A Systems Approach December 05 2012Joseph Hennawy
 
SAE 2014 - Cyber Security: Mission Critical for the Internet of Cars
SAE 2014 - Cyber Security: Mission Critical for the Internet of CarsSAE 2014 - Cyber Security: Mission Critical for the Internet of Cars
SAE 2014 - Cyber Security: Mission Critical for the Internet of CarsAndreas Mai
 

Viewers also liked (12)

The Screen That Watches You
The Screen That Watches You The Screen That Watches You
The Screen That Watches You
 
Sound of Safety
Sound of SafetySound of Safety
Sound of Safety
 
Smart Devices: Advancing the User Experience
Smart Devices: Advancing the User Experience Smart Devices: Advancing the User Experience
Smart Devices: Advancing the User Experience
 
The Sound of Efficiency
The Sound of Efficiency The Sound of Efficiency
The Sound of Efficiency
 
Driven by Innovation
Driven by Innovation Driven by Innovation
Driven by Innovation
 
Careers
CareersCareers
Careers
 
Feasible car cyber defense - ESCAR 2010
Feasible car cyber defense - ESCAR 2010Feasible car cyber defense - ESCAR 2010
Feasible car cyber defense - ESCAR 2010
 
Build Safe and Secure Distributed Systems
Build Safe and Secure Distributed SystemsBuild Safe and Secure Distributed Systems
Build Safe and Secure Distributed Systems
 
FASTR_Overview2017
FASTR_Overview2017FASTR_Overview2017
FASTR_Overview2017
 
Myths vs. Truths at St. Vincent's Hospital
Myths vs. Truths at St. Vincent's HospitalMyths vs. Truths at St. Vincent's Hospital
Myths vs. Truths at St. Vincent's Hospital
 
Cyber Security Architecture - A Systems Approach December 05 2012
Cyber Security Architecture - A Systems Approach December 05 2012Cyber Security Architecture - A Systems Approach December 05 2012
Cyber Security Architecture - A Systems Approach December 05 2012
 
SAE 2014 - Cyber Security: Mission Critical for the Internet of Cars
SAE 2014 - Cyber Security: Mission Critical for the Internet of CarsSAE 2014 - Cyber Security: Mission Critical for the Internet of Cars
SAE 2014 - Cyber Security: Mission Critical for the Internet of Cars
 

Similar to Hackers are the new highway threat

Countering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldCountering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldBrad Nicholas
 
Hacking your Connected Car: What you need to know NOW
Hacking your Connected Car: What you need to know NOWHacking your Connected Car: What you need to know NOW
Hacking your Connected Car: What you need to know NOWKapil Kanugo
 
Security and Privacy in Cloud Assisted Internet of Vehicles: A Research Road Map
Security and Privacy in Cloud Assisted Internet of Vehicles: A Research Road MapSecurity and Privacy in Cloud Assisted Internet of Vehicles: A Research Road Map
Security and Privacy in Cloud Assisted Internet of Vehicles: A Research Road MapMaanak Gupta, Ph.D.
 
Addressing Security in the Automotive Industry
Addressing Security in the Automotive IndustryAddressing Security in the Automotive Industry
Addressing Security in the Automotive IndustrySasken Technologies Ltd.
 
WHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into CarsWHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into CarsSymantec
 
Genesys-2-Brochure-Web
Genesys-2-Brochure-WebGenesys-2-Brochure-Web
Genesys-2-Brochure-WebGiovanni Maree
 
5 Things to Know about the Train Control System menTCS
5 Things to Know about the Train Control System menTCS5 Things to Know about the Train Control System menTCS
5 Things to Know about the Train Control System menTCSMEN Mikro Elektronik GmbH
 
5 Things to Know about the Train Control System menTCS
5 Things to Know about the Train Control System menTCS5 Things to Know about the Train Control System menTCS
5 Things to Know about the Train Control System menTCSMEN Micro
 
Current state of automotive network security
Current state of automotive network securityCurrent state of automotive network security
Current state of automotive network securityFFRI, Inc.
 
Visiongain publishes report on: The 100 connected car companies to watch
Visiongain publishes report on: The 100 connected car companies to watchVisiongain publishes report on: The 100 connected car companies to watch
Visiongain publishes report on: The 100 connected car companies to watchVisiongain
 
Architecture & data acquisition by embedded systems in automobiles seminar ppt
Architecture & data acquisition by embedded systems in automobiles seminar pptArchitecture & data acquisition by embedded systems in automobiles seminar ppt
Architecture & data acquisition by embedded systems in automobiles seminar pptAnkit Kaul
 
ConnectedAutos-Kymeta-7498-WP
ConnectedAutos-Kymeta-7498-WPConnectedAutos-Kymeta-7498-WP
ConnectedAutos-Kymeta-7498-WPGreg Harms
 
Connected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and RemediesConnected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and RemediesMadhur Gupta
 
Cyber securityppt
Cyber securitypptCyber securityppt
Cyber securitypptSachin Roy
 
Seminar topic -ROLE OF CYBER SECURITY IN CON CAR.pptx
Seminar topic -ROLE OF CYBER SECURITY IN CON CAR.pptxSeminar topic -ROLE OF CYBER SECURITY IN CON CAR.pptx
Seminar topic -ROLE OF CYBER SECURITY IN CON CAR.pptxsaketkumar128143
 
Esd notes iae
Esd notes iaeEsd notes iae
Esd notes iaeMuru Gan
 
VMware Solutions for the Connected Car
VMware Solutions for the Connected CarVMware Solutions for the Connected Car
VMware Solutions for the Connected CarAngel Villar Garea
 
Development tools : a key driver for the M2M market take-off
Development tools : a key driver for the M2M market take-offDevelopment tools : a key driver for the M2M market take-off
Development tools : a key driver for the M2M market take-offsimon_anyware
 

Similar to Hackers are the new highway threat (20)

Countering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT WorldCountering Cybersecurity Risk in Today's IoT World
Countering Cybersecurity Risk in Today's IoT World
 
Hacking your Connected Car: What you need to know NOW
Hacking your Connected Car: What you need to know NOWHacking your Connected Car: What you need to know NOW
Hacking your Connected Car: What you need to know NOW
 
Security and Privacy in Cloud Assisted Internet of Vehicles: A Research Road Map
Security and Privacy in Cloud Assisted Internet of Vehicles: A Research Road MapSecurity and Privacy in Cloud Assisted Internet of Vehicles: A Research Road Map
Security and Privacy in Cloud Assisted Internet of Vehicles: A Research Road Map
 
Addressing Security in the Automotive Industry
Addressing Security in the Automotive IndustryAddressing Security in the Automotive Industry
Addressing Security in the Automotive Industry
 
WHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into CarsWHITE PAPER▶ Building Comprehensive Security Into Cars
WHITE PAPER▶ Building Comprehensive Security Into Cars
 
Genesys-2-Brochure-Web
Genesys-2-Brochure-WebGenesys-2-Brochure-Web
Genesys-2-Brochure-Web
 
5 Things to Know about the Train Control System menTCS
5 Things to Know about the Train Control System menTCS5 Things to Know about the Train Control System menTCS
5 Things to Know about the Train Control System menTCS
 
5 Things to Know about the Train Control System menTCS
5 Things to Know about the Train Control System menTCS5 Things to Know about the Train Control System menTCS
5 Things to Know about the Train Control System menTCS
 
Current state of automotive network security
Current state of automotive network securityCurrent state of automotive network security
Current state of automotive network security
 
MAJOR_PROJECT
MAJOR_PROJECTMAJOR_PROJECT
MAJOR_PROJECT
 
Visiongain publishes report on: The 100 connected car companies to watch
Visiongain publishes report on: The 100 connected car companies to watchVisiongain publishes report on: The 100 connected car companies to watch
Visiongain publishes report on: The 100 connected car companies to watch
 
Architecture & data acquisition by embedded systems in automobiles seminar ppt
Architecture & data acquisition by embedded systems in automobiles seminar pptArchitecture & data acquisition by embedded systems in automobiles seminar ppt
Architecture & data acquisition by embedded systems in automobiles seminar ppt
 
ConnectedAutos-Kymeta-7498-WP
ConnectedAutos-Kymeta-7498-WPConnectedAutos-Kymeta-7498-WP
ConnectedAutos-Kymeta-7498-WP
 
Connected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and RemediesConnected vehicles: An Overview on Security, Vulnerabilities and Remedies
Connected vehicles: An Overview on Security, Vulnerabilities and Remedies
 
Cyber securityppt
Cyber securitypptCyber securityppt
Cyber securityppt
 
Seminar topic -ROLE OF CYBER SECURITY IN CON CAR.pptx
Seminar topic -ROLE OF CYBER SECURITY IN CON CAR.pptxSeminar topic -ROLE OF CYBER SECURITY IN CON CAR.pptx
Seminar topic -ROLE OF CYBER SECURITY IN CON CAR.pptx
 
Esd notes iae
Esd notes iaeEsd notes iae
Esd notes iae
 
VMware Solutions for the Connected Car
VMware Solutions for the Connected CarVMware Solutions for the Connected Car
VMware Solutions for the Connected Car
 
Unizen LORA Flyer
Unizen LORA FlyerUnizen LORA Flyer
Unizen LORA Flyer
 
Development tools : a key driver for the M2M market take-off
Development tools : a key driver for the M2M market take-offDevelopment tools : a key driver for the M2M market take-off
Development tools : a key driver for the M2M market take-off
 

Recently uploaded

Commercial Extractor fan repair services
Commercial Extractor fan repair servicesCommercial Extractor fan repair services
Commercial Extractor fan repair servicesmb1294198
 
Work Experience - A Love Supreme.ghgfhdgfhfgpptx
Work Experience - A Love Supreme.ghgfhdgfhfgpptxWork Experience - A Love Supreme.ghgfhdgfhfgpptx
Work Experience - A Love Supreme.ghgfhdgfhfgpptxLewisJB
 
Lakshitha maduranga CV - for data entry clerck
Lakshitha maduranga CV - for data entry clerckLakshitha maduranga CV - for data entry clerck
Lakshitha maduranga CV - for data entry clerckLakshanMadhushanka3
 
Study on Financing of zero-emission trucks and their infrastructure
Study on Financing of zero-emission trucks and their infrastructureStudy on Financing of zero-emission trucks and their infrastructure
Study on Financing of zero-emission trucks and their infrastructureEuropeanCleanTruckin
 
Modern Trams, Light rail transit systems.pdf
Modern Trams, Light rail transit  systems.pdfModern Trams, Light rail transit  systems.pdf
Modern Trams, Light rail transit systems.pdfmaputi
 
Nosfdsfsdfasdfasdfasdfsadf asdfasdfasdfasdf
Nosfdsfsdfasdfasdfasdfsadf asdfasdfasdfasdfNosfdsfsdfasdfasdfasdfsadf asdfasdfasdfasdf
Nosfdsfsdfasdfasdfasdfsadf asdfasdfasdfasdfJulia Kaye
 

Recently uploaded (8)

Commercial Extractor fan repair services
Commercial Extractor fan repair servicesCommercial Extractor fan repair services
Commercial Extractor fan repair services
 
Work Experience - A Love Supreme.ghgfhdgfhfgpptx
Work Experience - A Love Supreme.ghgfhdgfhfgpptxWork Experience - A Love Supreme.ghgfhdgfhfgpptx
Work Experience - A Love Supreme.ghgfhdgfhfgpptx
 
Lakshitha maduranga CV - for data entry clerck
Lakshitha maduranga CV - for data entry clerckLakshitha maduranga CV - for data entry clerck
Lakshitha maduranga CV - for data entry clerck
 
Reinventing the Car - as I reported it in 1985!
Reinventing the Car - as I reported it in 1985!Reinventing the Car - as I reported it in 1985!
Reinventing the Car - as I reported it in 1985!
 
Study on Financing of zero-emission trucks and their infrastructure
Study on Financing of zero-emission trucks and their infrastructureStudy on Financing of zero-emission trucks and their infrastructure
Study on Financing of zero-emission trucks and their infrastructure
 
Modern Trams, Light rail transit systems.pdf
Modern Trams, Light rail transit  systems.pdfModern Trams, Light rail transit  systems.pdf
Modern Trams, Light rail transit systems.pdf
 
Nosfdsfsdfasdfasdfasdfsadf asdfasdfasdfasdf
Nosfdsfsdfasdfasdfasdfsadf asdfasdfasdfasdfNosfdsfsdfasdfasdfasdfsadf asdfasdfasdfasdf
Nosfdsfsdfasdfasdfasdfsadf asdfasdfasdfasdf
 
EVAT - Future Mobility Transformation in Thailand
EVAT - Future Mobility Transformation in ThailandEVAT - Future Mobility Transformation in Thailand
EVAT - Future Mobility Transformation in Thailand
 

Hackers are the new highway threat

  • 1. Hackers are the new highway threat The security challenge of auto infotainment connectivity
  • 2. • Carhacking is a 21st century crime. Connected cars can offer a gateway for cyber criminals to hack into systems.
  • 4. • How can next-generation infotainment systems be equipped to firewall vehicles against highway hackers?
  • 5. • Latest infotainment systems provide full internet connectivity with all the benefits of real-time updates and information… • …but such access can also be an open door to malicious software.
  • 6. • Once on the system, a virus could disrupt the operation of the infotainment system, causing errors in music playback, navigation and potentially corrupt the multimedia display.
  • 7. • Equally intrusive, malware could lurk unnoticed on a system, and siphon any personal and private information that may be on the infotainment hub or contained on linked devices, back to another source.
  • 8. • And that’s just for starters.
  • 9. • By far a bigger concern is the potential for malware to migrate via the infotainment system to other in-car networks such as the controller- area-network bus (CAN bus). • This links infotainment to the vehicle's critical systems. • By connecting a laptop to a car's on-board diagnostic port and hacking the vital systems, attackers could – in theory – seize control of the engine and brakes.
  • 10. • It is the internet connection that provides the gateway for hackers. • In addition to LTE connections, there are also threats posed from smartphone Bluetooth, WiFi, and NFC connectivity as well as the increasing trend of BYOD (Bring Your Own Device) consumer electronics integration.
  • 11. • All modern vehicles contain multiple electronic control units (ECUs) and independent systems, integrated networks such as CAN bus and Ethernet networks that are used to link the operation of various components. • The infotainment system is on one hand linked with these systems to access information from the speed sensor or other safety-critical ECUs and on the other hand connected to the internet, from where attacks could come from.
  • 12. • How a hybrid architecture can resolve the automotive security challenge
  • 13. • The security architecture of the infotainment system has to be even more robust than that of the typical mobile device. It must protect the vehicle and the occupants from all kinds of threats such as malware, denial of service, and other malicious behavior.
  • 14. • The only viable approach is to firewall the car functions from the infotainment side of the system by hardware and software security mechanisms to act as a barrier between malware and an infotainment system. • This includes secure boot, data encryption, network securities and a protocol to isolate 'crashed' or 'compromised' parts of an infotainment system from other connected components and networks but also more importantly an infotainment system with two separate domains.
  • 16. • The next-generation scalable infotainment system architecture from HARMAN uses multi- core processors with a type 1 hyper-visor to implement segregated domains with separate operating systems.
  • 17. • The application domain, running e.g. Linux with HTML5 as the application environment, offers a first line of defense with the proven security techniques used by mobile devices, such as secure boot, data encryption, and network securities. • These security technologies already offer a strong defense against cyber attack. The vehicle domain, which runs the critical car functions, is completely isolated from the application domain through the hyper-visor.
  • 18. • Both domains can run the same operating system, e.g. Linux, or different systems, e.g. QNX in the vehicle domain, and Linux in the application domain. The split-level architecture ensures the vehicle domain remains separate: in the event malicious code penetrates the application domain, it is firewalled from affecting the critical vehicle functions – these remain free from threat.
  • 19. • 4G architectures also have a role to play in care security. Running the infotainment system via cloud makes it possible to bypass local software, and provides access to powerful, robust and secure servers for both processing and security. • The server streams the required infotainment functions to the vehicle, significantly lowering the risk of malicious software being downloaded into in-car systems.
  • 20. • By combining these techniques in its unique, industry-first split-domain architecture, HARMAN offers a strong firewall between the two domains and makes the system extremely robust and resistant to hacking threats. Given the topicality of connected cars, automakers and drivers will seek ways to keep their vehicles secure to new threats.
  • 21. • Developments such as HARMAN’s hybrid architecture point the way forward to meet these increased security requirements.