Conference

International VDI Conference - Cyber Security for Vehicles

Course number: 01KO907

  • Expert presentations & interactive sessions on technical challenges, current developments & the newest solutions for automotive security
  • Meet technical experts & key decision-makers from leading OEMs & suppliers
  • Extensive networking opportunities during networking breaks and evening event

Upcoming events:

11. – 12. June 2024
Munich
en

Available

Show all events and options
Become an exhibitor or sponsor!
Inquire now

On June 11-12, 2024, the International VDI Conference - Cyber Security for Vehicles will take place for the 10th time in Munich, Germany! Join technical experts and key decision-makers from leading OEMs & suppliers to discuss technical challenges, stay up-to date on current developments & explore the newest solutions for automotive security.

Unlocking Automotive Security in the Digital Age

Vehicles are increasingly becoming connected mobile computers. This means that automotive manufacturers are as much software companies as they are producers of hardware. That’s why cyber security should be a major concern for the automotive industry. However, in a recent survey, 84% of respondents said that industry practices are not keeping pace with the ever-evolving security landscape. The VDI Conference - Cyber Security for Vehicles will allow you to stay ahead of the curve. Make use of discussions and in-depth presentations to broaden your knowledge and connect with the right people from the whole automotive security ecosystem.
 

Why Speak at VDI Cyber Security for Vehicles?

Showcase Your Expertise: Share your thought leadership and contribute to shaping the industry's direction.

Connect with the Industry: Network with fellow experts, OEMs, suppliers, and potential collaborators.

Elevate Your Profile: Gain visibility and recognition as a leading voice in automotive cyber security.

Contribute to Solutions: Help drive innovation and secure the future of connected vehicles.
 

Supporting Experts

  • Dr. Mathias Dehm, Security & Privacy Expert, Continental AG, Germany
  • Prof. Dr. Christoph Krauß, Head of Automotive Security Research, INCYDE GmbH and Head of Research Group Applied Cyber Security Darmstadt, Darmstadt University of Applied Sciences, Germany
  • Prof. Dr. Jörn Eichler, Head of Security Engineering, Electric/Electronic Engineering, Volkswagen AG, Germany
  • Dr. Christian Köbel, Senior Project Engineer Cyber Security, Honda R&D Europe GmbH, Germany

Top Topics

  • Expert presentations & interactive sessions on technical challenges, current developments & the newest solutions for automotive security
  • Meet technical experts & key decision-makers from leading OEMs & suppliers
  • Extensive networking opportunities during networking breaks and evening event

Program

If you have any questions about the program or if you would like to participate as a speaker with your own contribution at one of our conferences, please contact Annick Pauwels. 

09:00

Registration & Welcome coffee

10:00

Chair’s Welcome and Opening Address

Mathias Dehm, Chief Product Security Officer, Continental AG, Germany

I. Regulations, Standards, Processes & Homologation

10:15

Cybersecurity from a Global Perspective - China and its Rules for Automotive Cyber Security

  • International automotive cyber security regulations are evolving & more national standards adding complexity to international type approval
  • China is developing a cyber security and data security standard system for ICV
  • Strong references to UNECE, ISO and other international standards
  • What additional effort is required if, e.g. ISO standards & UNECE regulations are already implemented in an organization
    Janine Funke, Strategic Area Lead Cybersecurity, co-author: Sergej Weber, both: Kugler Maag Cie by UL Solutions, Germany
10:45

The Achilles‘ Heel of AI-Based Systems in the Automotive Domain: Security Aspects and Challenges

  • New challenges in terms of cyber security
  • AI specific vulnerabilities and risks
  • Threats and attacks along the life-cycle
    Vasilios Danos, Artificial Intelligence, Head of AI Security & Trustworthiness, co-author: Thora Market, both: TÜVIT (TÜV NORD GROUP), Germany
11:15

Cyber Security beyond Cars: Compliance Challenges for OEMs and their Supply Chain

  • Small OEMs and the need for CSMS/SUMS compliance
  • Small OEMs depend on bigger suppliers and OTS components
  • Big OEMs‘ business models vs. small manufacturers and special vehicle builders
  • Secure communication: Changing configurations of trucks & trailers during operation
    Jan-Peter von Hunnius, Associate Partner and Head of CYRES Consulting, Austria
11:45

Strategic Use of Intellectual Property Rights for the Automotive Sector: Creating and Capturing Value

  • Use of exclusive rights to derive value out of data sets, architecture, AI solutions and software
  • Contracting for security by design in the multi-tiered automotive supply chain
  • Organizing security compliance in light of the new and upcoming European legislation
    Maurits Westerik, Attorney-at-law, co-author: Lot Waemakers, Attorney-at-law, both: Coupry, The Netherlands
12:15

Lunch

II. Post-Development/ Vehicle Operation

13:45

Utilizing Simulated AUTOSAR Security Events for the Detection of Cyber Attacks on Vehicles

  • Investigates a realization of the interplay of an in-vehicle IDS system with a monitoring backend system according to UNECE R155
  • Digital traces of a real-world cyber attack are mapped to AUTOSAR security events which are integrated into fleet simulations of AUTOSAR events
  • The generated data is transferred to a backend system where it is analyzed and different approaches for detecting the attack among a multitude of noise events are evaluated
    Thomas Bitterlich, Senior Automotive Security Consultant, co-authors: Dr.Grit Pientka, both: T-Systems, Max Engelsberger, Vector all: Germany
14:15

Secure Decommissioning: Automotive Security at the End of the Life Cycle

  • Security risks at end of life cycle
  • Challenges regarding secure decommissioning
  • Best practices
    Mathias Löbl, Security Manager, Bosch Engineering GmbH, Austria
14:45

Networking & Coffee Break

III. Future Cyber Security

15:30

Car Forensic in Protecting Future Cars from Experiences in the Field Volkswagen AG

Speaker to be announced

16:00

Post-Quantum Cryptography on Embedded ECUs

  • Post-quantum cryptography
  • Embedded Security
  • AUTOSAR classic platform
    Claude-Pascal Stöber-Schmidt, Project Manager Security Engineering; co-. authors: Philipp Jungklass & Marco Siebert, all: TT-E1, Embedded Security, IAV GmbH, Germany
16:30

Panel Discussion: What comes next?

17:15

End of Conference Day 1

17:45

Get-together

At the end of the first conference day, we kindly invite you to use the relaxed and informal atmosphere at our conference dinner for indepth conversations with other participants and speakers.

09:25

Chair’s Welcome

IV. Security Technologies & Further Developments

09:30

Cyber Security Considerations for Time-Sensitive Networks in NextGen E/E-Architectures

  • Introduction – Deterministic and reliable automotive ethernet requires the toolset of time-sensitive networks
  • Security analysis of selected TSN protocols (IEEE 802.1AS gPTP and IEEE 802.1Qav CBS) 
  • Analysis of a sample attack in a testbed environment
    Utku Bal, Project Engineer, Energy and Digital Systems Research, Honda R&D Europe (Deutschland) GmbH, Germany
10:00

Cyber Security: the HW Challenges of SW-Defined Vehicles

  • SDV architectures tend to merge HW, which tends to weaken the cyber security resilience level
  • Several solutions and strategies exist in the market to adopt fusion architecture in the same system-on-chip
  • The presentation will explore the strategies, missing components or certifications in the existing product roadmaps
  • Summarization of the pros/cons of SDV fusion architectures.
    Frederic Ameye, Cybersecurity Lead, Ampere Software Technology, France
10:30

V2X Security, Mutual Trust, and Data Sharing - Challenges When Introducing a Trust Model for External Data in V2X

  • V2X Security ensures the integrity, authenticity, and confidentiality of communications and anonymity of participants
  • Misbehavior detection provides measures to identify malfunctioning devices and malicious actors
  • Future use cases require the determination of the trustworthiness of external data
  • Various techniques support the evaluation of the trustworthiness of data and entities
    Stephan Rein, Consultant - Software Defined Vehicle, msg systems ag, Germany
11:00

Networking & Coffee Break

11:45

Challenges and Strategies for Enhancing Firmware Security in Automotive Systems

  • Common automotive firmware attack vectors
  • Firmware reverse engineering for IP theft and competitor analysis
  • Technical countermeasures: exploit mitigations and software protection
  • Overcoming implementation challenges for diverse automotive environments
  • Future directions in firmware security and industry-academia collaboration
    Tim Blazytko, Chief Scientist, Head of Engineering, emproof, Germany
12:15

Resource Efficient Hybrid Automotive Ethernet Firewall for Smart Switches

  • Tool based creation of allow list firewall policies
  • Multilevel optimization of filter conditions
  • Efficient utilization of switch resources
    Alexander Zeeb, Senior Solution Manager Embedded Software, Vector Informatik GmbH, Germany
12:45

Lunch

V. Security Testing

14:00

The Importance of a Consistent Process from TARA to Testing

  • Establishing standardized cybersecurity processes in the dynamic automotive industry
  • Overcoming challenges by integrating TARA seamlessly
  • Standardization and automation of test procedures for faster iteration of tests and integration
  • Utilizing model-based TARA for automated test case generation, improving testing efficiency
  • Employing a versatile testing platform for diverse interfaces, saving time and resources in the testing lifecycle
    Harald Petschnik, Business Innovation Manager, co-authors: Jürgen Wurzinger & Stefan Marksteiner, all: AVL List GmbH, Austria
14:30

Full-Vehicle Penetration Testing - A Silver Bullet for Cyber Security Homologation?

  • Current cyber security homologation/ vehicle-type-approval setup for global UN-R 155 member states
  • Detailed insights into industry experience as security testing provider
  • Description of effective attack vectors, techniques and specific tools to conduct full-vehicle penetration test in context of VTA
  • Appreciation of full-vehicle penetration testing compared to testing on component level
    Thomas Irmscher, Product Manager Security Testing, co-author: Abdallah Ourad, both: ETAS GmbH, Germany
15:00

Protecting Vehicle Architectures: Common Security Pitfalls to Avoid

  • Learn how to design more secure vehicle architectures and avoid common security pitfalls at the component (e.g., ECU) and vehicle levels
  • Get insights into real-world cases of vulnerabilities found in vehicle architectures
  • Practical advice for building testing requirements for Tier 1 suppliers
    Ilya Dubnov, Security Research Team Lead, Argus Cyber Security, Israe
15:30

Closing Remarks

15:45

End of Conference

Target Group

Engage with international experts and take advantage of the numerous networking opportunities. The "International VDI Conference - Cyber Security for Vehicles" is aimed at professionals and executives from OEMs, Tier-1 and Tier-2 suppliers, as well as IT and software companies. Specifically, the following professionals are addressed:

  • Cybersecurity and IT security specialists
  • Security architects and engineers
  • Software developers
  • CTOs and CIOs

Exhibitors

  • Argus Cyber Security Ltd.
  • CarByte GmbH
  • Emproof B.V.
  • MicroNova AG
  • T-Systems International GmbH
  • Autocrypt Co., Ltd.
  • CyMotive Technologies Ltd
  • ETAS GmbH
  • Robert Bosch GmbH
  • UL International Germany GmbH
Exhibitor packages with complementary ticket, net stand space and company entry in the exhibitor directory (print and online) can still be booked. Reserve one of the limited stand spaces in the specialist exhibition. Or become a sponsor for a comprehensive presence before and during the event.
Become an exhibitor or sponsor!

For information about sponsoring and exhibition opportunities, please contact Jasmin Habel

Book your ticket now

You are interested in making the most of the current developments in the automotive security scene? You want to network with other professionals in the field and gain an overview of the challenges and opportunities ahead? Then book your ticket for the 10th International VDI Conference – Cyber Security for Vehicles now!

Book event

Course number: 01KO907

International VDI Conference - Cyber Security for Vehicles

München, Holiday Inn Munich - Westpark

en

Available

Eventlocation information

Albert-Roßhaupter-Str. 45
81369 München
Deutschland

+49 89/411113-0 Website
* Provisional price, there may be differences in VAT - the final price can be found in your order overview.

Book together and secure a special price!

International VDI Conference - Cyber Security for Vehicles

Price applies when booking at least one additional event

1.890,– €
1.990,– €
plus VAT

International VDI Workshop Capture the Flag (CTF)

10. June 2024 in Munich

The day before

en
View Details
940,– €
990,– €
plus VAT

Sponsors