Automotive Cybersecurity Standards and more

Chapter 02 Regulations, Standards and Initiatives

Get an overview on automotive cybersecurity standards and more. The Chapter 02 Regulations, Standards and Initiatives deals with legal and regulatory frameworks, as well as emerging standards, related to cybersecurity in the automotive industry, which are, for the greater part, either new or still under development.

What is important to know in this context: From the harmonization of industry-specific regulations through industry-wide standardization efforts up to the sophisticated requirements of type approval and homologation – the automotive industry is one of the most extensively regulated industries in the world.

  • Learn the differences between standard, regulation and applicable law.
  • Get an overview of the overarching dependencies and relationships between different standards and regulations.
  • Get to know the related entities and institutions as well as the different international (non-)governmental cybersecurity authorities.
  • Get an overview of regional differences between Europe, USA and the Asia/Pacific region.

Also included in Chapter 02 Regulations, Standards and Initiatives is a look at the importance of public resources and initiatives as well as third party institutions for lived cybersecurity around the vehicle.

This chapter covers automotive cyber security standards, among others: UN Regulation No 155: CSMS, ISO/SAE 21434, ISO PAS 5112, UN Regulation No 156: Software update management system, ISO 24089, ISO 27000, TISAX, IECE 62443, and Cybersecurity in ASPICE.

Who are the Automotive Cybersecurity Standards online courses made for

For those responsible for quality

Cybersecurity brings a number of new issues to the table for quality and compliance managers. In addition to the regulatory requirements and automotive cyber security standards that need to be applied, the highest priority lies within meeting the customer specific demands, in order to be able to enter into business relationships. A holistic overview, especially of the connections and interrelationships between regulatory frameworks, stakeholders, and documents, is indispensable in order to be able to address the respective application.

For management and decision makers

That cybersecurity is becoming an increasingly important domain seems obvious. But what exactly is coming up for the organization, for development projects and for existing processes? Only with a holistic understanding of the spheres of influence of the already existing and still upcoming framework conditions can well-founded decisions be made for one’s own products and developments with regard to the costs, time and quality of cybersecurity.

Watch the latest Automotive Cybersecurity Standards and more video courses

Popup

Fehler: Kontaktformular wurde nicht gefunden.



 

Essential Guide

The Essential Guide to ISO/SAE 21434

How to manage the challenges of the new automotive cybersecurity standards and regulations

Essential Guide

The Essential Guide to ISO/SAE 21434

How to manage the challenges of the new automotive cybersecurity standards and regulations

X