Cybersecurity - Automotive

AES -128,AUTOSAR Crypto stack,ISO21434,TARA,Cyber Attacks , Automotive penetration testing, PKI, CIA, secure flash, boot

4.27 (570 reviews)
Udemy
platform
English
language
Network & Security
category
Cybersecurity - Automotive
2,672
students
5.5 hours
content
Mar 2024
last update
$54.99
regular price

What you will learn

Domain specific automotive cyber attacks

Need of automotive security

Brief summary about Automotive cybersecurity standards- ISO21434 (TARA), UN R155, UN R156

TARA Practical report with usecase

Basic properties of security (CIA)

Basic terminology of Cryptography

Symmetric algorithm (AES-128 - CBC, ECB mode)

Asymmetric algorithm(RSA)

Advantages and disadvantages of Symmetric and asymmetric algorithm

Achieving Security through SW and HW solution in automotive

Overview of security related components in ECU

Automotive trust Anchors (SHE, HSM)

Detailed Difference between SHE and HSM ( Only by Experience)

Key management (Key storage in Secure slot)

Diffie Hellman (DH) key exchange algorithm

AUTOSAR Crypto stack (CSM, Secure on board communication (Secoc), Cry, CryIf, Crypto)

Interaction between AUTOSAR Crypto models ( User friendly animations)

What is the need of freshness value?

Demonstration of Freshness value

What happens if MAC verification fails

Secure Boot - Why ? what ? How ?

Types of Cyber Attacks - Sniffing , Injection, Denial of service , Fuzzing, Replay attacks

Tesla hacked - Proof

Automotive penetration testing

Secure boot, Secure Flash

Why take this course?

Today, cybersecurity affects each one of us on a multitude of levels. Our professional work, our personal lives—even our vehicles—depend on connectivity and technology that runs on complex software.

Today in the Automotive autonomous driving, connected cars, electric vehicles, and shared mobility—have dominated the agenda of automotive industry leaders in recent years. These innovations, built on the digitization of in-car systems, the extension of car IT systems into the back end, and the propagation of software, turn modern cars into information clearinghouses while also making them tempting targets for cyberattacks,

Lets have a short look about interesting information of last 4 years

  • The frequency of cyberattacks on cars increased 225 percent from 2018 to 2021

  • Nearly 85% of attacks in 2021 were carried out remotely, outnumbering physical attacks four to one.

  • 40% of attacks targeted back-end servers.

  • 2021 saw 54.1% of attacks carried out by Malicious actors, up from 49.3% in 2020

  • The top attack categories were data/privacy breach (38%), car theft/break-ins (27%), and control systems (20%).

  • Keyless entry and key fob attacks account for 50% of all vehicle thefts. Thieves only need to be close to the key fob for a Black Hat hacker to pick up and reproduce its signal.

In very few years Cybersecurity will raise as a mandatory element in Automotive and this course will be helpful understanding the overall view about Cyber security concepts.

Screenshots

Cybersecurity - Automotive - Screenshot_01Cybersecurity - Automotive - Screenshot_02Cybersecurity - Automotive - Screenshot_03Cybersecurity - Automotive - Screenshot_04

Reviews

Jorge
October 4, 2023
Decent content, but poor audio quality, hard to understand at times, many orthographic errors. Some concepts are explained poorly/rushed.
Girish
October 4, 2023
Not explaining the concepts with examples. Just reading through the text from the powerpoint slide, Not Good.
Rakesh
September 8, 2023
Really bad audio and presentation, highly disengaging. The 1.5 rating is given for the content accumulated. No slides to download as well. Many quiz questions are incomplete and has duplicate words added. The instructor either reads, or has really bad language skills I feel. The English pronunciation is a disaster. Cannot understand what instructor is trying to convey because of poor pronunciation, no punctuation or intonation.. Really frustrating..!! I had to go through videos multiple times to understand what instructor is trying to communicate.
William
July 3, 2023
Instructor understands material, but in first part of course need handouts instead of reading ISO material. Need section with details describing the basic architecture including all of the acronyms in text. Better when he started getting into the details.
Aly
June 15, 2023
Good information for beginner level who has previous SW experience but the quality of audio and video are not the best.
Vojtěch
June 1, 2023
Thank you. Content of course was good. But the quality of record was poor. Concepts were explained in easy way to understood.
Pandey
April 4, 2023
Thanks for redefining the course. TARA Practical analysis report and Clauses are explained well. Technical concepts are good
Rishwanasingh
March 21, 2023
Very Nice course for Cybersecurity domain people in Automotive. Could you also share some materials regarding the standard.
Vaishali_Nair
March 21, 2023
As a beginner to Automotive Cybersecurity this course helped me to understand the relevant topics i believe. Expected a more coding related explanation it is not covered. But nicely animated and concepts are very clear. Suggestion is to improve more depth. Thanks for the course
Aghanadevi
March 17, 2023
I am new to cybersecurity, where as this course covers various important topics of cybersecurity. Animations are excellent to understand the concepts, it would have been better if more details are provided for topics like Secure boot, MAC. But overall nice course.
Andrej
January 29, 2023
Honestly I am really disappointed with this course. First few videos you can understand and they provide you with general overview, but the rest are really hard to understand. The voice from another person is completely not understandable and I have to say that it is very confusing and useless
Navneet
January 26, 2023
Coverage of all cybersecurity concepts along with Autosar security architecture and concepts. Very well explained with nice presentations and examples. Very helpful for beginners for cyberscurity concepts in automotive domain.
Ahmed
January 23, 2023
The course doesn't contain a depth information in different topics. As an example the secure boot is covered in only 3 mins this is a huge topic and only poor information is provided. the audio quality is awful and the voice and subtitles are not clear at all.
Abdallah
January 23, 2023
Content is good as basics and well organized, I would rate it 5 star only if Audio quality was better (I find it really hard to focus on content due to bad audio quality)
Sam
January 21, 2023
Well structured course. I liked the way of teaching with animation which made to understand the security concepts clearly. Recommend to those who want to start their automotive cybersecurity career.

Charts

Price

Cybersecurity - Automotive - Price chart

Rating

Cybersecurity - Automotive - Ratings chart

Enrollment distribution

Cybersecurity - Automotive - Distribution chart
4833706
udemy ID
8/15/2022
course created date
9/15/2022
course indexed date
Bot
course submited by