Fundamental Principles of Automotive Cybersecurity for Executives and Managers

Cybersecurity is an essential enabler for successful business in the automotive value chain. It supports creation of trust between manufacturer, suppliers and end user. Given the complexities that come into creating cybersecure products and organizations, you can’t stop at building cybersecurity awareness from top to bottom. Get started where it is most critical with our dedicated cybersecurity awareness sessions for executives, decision makers, and managers.

Request an offer
Automotive-cybersecurity-awareness-for-executives
vehicle hacks are increasing

Cybersecurity management starts with awareness

With hacks resulting in costs of $600 million, the importance of cybersecurity and its relevance in the automotive industry is out of question. However, establishing cybersecurity along all the product life cycle phases, as demanded by industry standards and regulations, still remains a challenge. Especially, when cybersecurity rules, responsibilities, and processes need to be established, competence and know-how need to be built up, all while there’s a lack of resources in the relevant responsibilities and management is not aware of the urgency.

These are only a handful of reasons why establishing automotive cybersecurity is crucial.

More additional threats will be uncovered by our automotive cybersecurity experts during our free webcast

The 7 Most Critical Threats in Automotive Cybersecurity (free webcast)

Missed it? Enter your contact information and view recording

Failure to embed cybersecurity that’s linked to all interface processes results in costly risks including:

  • isolated cybersecurity approaches, resulting resource inefficiencies
  • barriers and non-compliance for existing business relationships, contracts and agreements
  • serious consequences in relation to non-compliance with regulatory and legally binding requirements
  • factual cybersecurity risks and deficiencies along the product lifecycle, up to the final asset

In order to overcome these challenges and eliminate risks, there should be an acknowledgement of road vehicle cybersecurity risks and executive management must be aware and committed to manage the corresponding risks.

Fundamentals of Automotive Cybersecurity for Executives and Managers Online Session

Building a cybersecure product is the end result of ensuring cybersecure development supported by a deeply rooted cybersecurity culture, reliable structures, and processes that solidify a cybersecure organization. Every employee has a role to play in this. But in particular, cybersecurity must be top of mind at the C-suite executive level.

Our 3 hour automotive cybersecurity dedicated online session is for business leaders, executives and managers in both technical and non-technical roles looking to set the foundation for a compliant and more cyber resilient organization. Participants will leave with a clear understanding of the risks and unforeseen business opportunities arising when cybersecurity is handled the right way.

How can you use the demands of automotive cybersecurity as a true enabler for your company? Learn how to fulfill what is needed today will enable you to become more efficient tomorrow.

This introductory session will enable you to:

  • Engage C-level executives to foster a cybersecurity culture throughout the organization
  • Provide an overview on relevant regulations and standards such as UN Regulation No 155, ISO/SAE 21434, ISO PAS 5112, and more
  • Get an overview of current certification and auditing (CSMS CoC, ISO/SAE 21434 audit, etc.)
  • Heighten cybersecurity awareness in all levels of the organization
  • Set the path to create synergies to ensure cybersecurity throughout the complete product life cycle
WHAT YOU WILL LEARN IN 3 HOURS:
I. Cybersecurity awareness

  • Learn the impact of rising threats
  • Identify key trends transforming the automotive industry
  • Understand the enablers and inhibitors

II. Regulations and standards

  • Understand how applicable laws, regulations, and standards impact on your organization
  • Comprehend what is required for you to fulfill current demands

III. Cybersecurity management

  • Cybersecurity at an organizational level
  • Implementing cybersecurity processes
  • Maintaining cybersecurity during post-development stages

IV. Cybersecurity engineering

  • Comprehend cybersecurity development concepts, goals, and claims
  • Get an overview on risk assessment
  • Get introduced to cybersecurity V&V

V. Lessons learned

  • Key takeaways relevant to your organization specifically
  • Starting points to implement your own cybersecurity strategy

VI. Q&A Session

  • Expert answers tailored to your company’s specific situation
  • Instant quality answers in a real-time setting
  • Dedicated 1 hour Q&A session

THE BENEFITS OF AUTOMOTIVE CYBERSECURITY FOR EXECUTIVES AND MANAGERS ONLINE SESSION

Engage executives

C-level management need to be aware and engaged to allocate appropriate resources and foster a cybersecurity culture

Understand cybersecurity requirements

Break down the wide scope of existing cybersecurity demands into your company’s specific needs

Build cybersecurity expertise in your teams

Start building awareness and competence to successfully fulfill their responsibilities

Create a cybersecurity culture and awareness

Ensure cybersecurity from the concept, development, and production phases through to decommissioning of the vehicle

We’re here to help you close the knowledge gaps in automotive cybersecurity

The current demands for cybersecurity have implications throughout the entire value chain in the automotive industry-not only for original equipment manufacturers, but for every player in the automotive industry including sub-suppliers. It only takes one vulnerability to open your product to cyberattacks and costly damages. Therefore, everyone in the organization must be aware of cybersecurity from concept phase to decommissioning and end of support.

Creating a cybersecure organization is a priority today. To ensure cybersecurity in all levels, dedicated automotive cybersecurity competencies and resources are needed for all employees involved in the design of a vehicle, who additionally must be supported by a company-wide cybersecurity program that proactively secures all production platforms, internal operations, and supply chains.

Any safety void in the organization can become a target for cyberattacks and failure to cover one area can ripple devastating effects across the entire organization, leading to significant operational and financial implications. Cybersecurity incidents, data breaches and successful attacks in recent years have already shown this in practice.

Our ultimate goal is to support you increasing cyber risk awareness and help you get started to become a cybersecure organization that will help your company get more efficient, waste less money, and ensure people know what to do. The Automotive Cybersecurity for Executives and Managers learning session helps you start a conversation surrounding cybersecurity with an expert on the topic, who will navigate through your current situation, help you understand your current needs, and set your path for becoming a cybersecure organization.

Your automotive security expert

Manuel Sandler

Partner, CYRES Consulting

Manuel Sandler is Partner at CYRES Consulting. He has many years of experience in global project and process management in various parts of the value chain, including OEMs and Tier-1. He is ASPICE Provisional Assessor and an expert in Engineering Process Development, ISO 26262, ISO/IEC 15288 and ISO/SAE 21434 Road Vehicles – Cybersecurity Engineering.

Highly recommended by global automotive players

The informational event for management level and decision makers was a perfect fit to give our colleagues a summarized introduction while at the same time a holistic overview around the challenges of automotive cybersecurity. Especially valuable: the opportunity for specific questions and answers.
Peter SchooCyber Security & Privacy Lab, Huawei Munich Research Center
The dimensions and challenges of automotive cybersecurity are very complex for the companies involved. This makes it all the more difficult to find high-quality, correct and practice-oriented information sources. The awareness session with CYRES was worth gold for our management.
Maher SahliFunctional Safety & Cybersecurity Group Manager at Weber Hydraulic GmbH
Thank you so much for the highly professional, personal and interactive introduction to the world of automotive cybersecurity. I am looking forward to enter the advanced level and get one step further.
Dipl. Ing. Hariet WennmacherFounder & Managing Director at Hawen Engineering
We considered the awareness session with CYRES Consulting, especially around UN R155 and UN R156 very useful. It gave our team a sense of the scope we need with our client in this context. We are currently working with our client and look forward to working with CYRES Consulting in more depth on these topics in the future once these scopes are established.
Edward LiGeneral Manager at IRDI System

Company-specific

Understand how current demands affect your organization

Interactive session

Learn and gain new insights and test out your newly gained knowledge in real-time

Case Studies and Examples

Cybersecurity case study on cybersecurity management and product development

Expert insights

Ask questions in a one-hour dedicated Q&A session with an automotive cybersecurity expert

Get more detailed information on a dedicated Automotive Cybersecurity for Executives and Managers session

    Please provide some additional information:


    Please note: The presented offer of CYRES Consulting Fundamental Principles of Automotive Cybersecurity Session for Executives and Managers for  is a non-binding offer. Please use the form for your first non-binding inquiry. In the following dialogue we will present you the scope of our specific services and define the organizational details together with you.

     

    Phone: +49 (0) 89 9542 808 00
    E-Mail: office (at) cyres-consulting.com

    NEW! Fundamental Principles for Automotive Cybersecurity for your role

    Discover which of our new 8 on-demand learning bundles based on the ACP Framework competence model fits your role.

    Popup

    Error: Contact form not found.



     

    Essential Guide

    The Essential Guide to ISO/SAE 21434

    How to manage the challenges of the new automotive cybersecurity standards and regulations

    Essential Guide

    The Essential Guide to ISO/SAE 21434

    How to manage the challenges of the new automotive cybersecurity standards and regulations

    X