pageview
Banner Default Image

UK accelerates autonomous cyber security plan with publication of new report.

over 5 years ago by Lucy Cinder

UK accelerates autonomous cyber security plan with publication of new report.

Cyber Security

The UK government has formed an alliance with a security specialist and some of the most well-known car manufacturers to formulate a cybersecurity plan for the next-generation of autonomous vehicles. The Department for Transport (DfT) and the British Standards Institute (BSi) have enlisted the expertise of Jaguar Land Rover (JLR), Ford and Bentley, to help make the UK a leading light in the development of safe self-driving vehicles, the use of which is predicted by many to be the next major development in the automotive industry.

According to the DfT, the automated vehicle market is forecast to be worth up to £52 billion by 2035, a value that would no doubt be disrupted should manufacturers not devise an effective strategy against the attacks that continue to be one of the main threats facing autonomous technology.

The 47-page BSI document created to improve the UK’s fortunes in that area looks at what it calls the “constantly evolving nature of the threat environment” and has focused on key areas to mitigate them, including Security Governance, Assessing and Managing Security Risks and Software Tustworthiness.

Speaking on the work, the UK minister for the Future of Mobility, Jesse Norman, said that the growing sophistication of vehicles brought with them major opportunities. “This cyber security standard should help to improve the resilience and readiness of the industry, and help keep the UK at the forefront of advancing transport technology.”

The latest work is created in conjunction with the DfT’s key principles of vehicle cyber security for connected and automated vehicles, published in August 2017 – a strategy that focuses on eight key strategies:

  1. organisational security is owned, governed and promoted at board level
  2. security risks are assessed and managed appropriately and proportionately, including those specific to the supply chain
  3. organisations need product aftercare and incident response to ensure systems are secure over their lifetime
  4. all organisations, including sub-contractors, suppliers and potential 3rd parties, work together to enhance the security of the system
  5. systems are designed using a defence-in-depth approach
  6. the security of all software is managed throughout its lifetime
  7. the storage and transmission of data is secure and can be controlled
  8. the system is designed to be resilient to attacks and respond appropriately when its defences or sensors fail
source transportsecurityworld

Industry: Cyber Security News
Banner Default Image

Latest Jobs