VB2018 preview: hacking cars

Posted by   Martijn Grooten on   Sep 21, 2018

In recent years, car hacking has evolved from a mostly theoretical research field involving giggling researchers and scared journalists, to one that actually concerns car owners and manufacturers. It is fitting, then, that at VB2018 next month, two papers will be presented on the subject of car hacking.

Inbar Raz, Security Architect at Argus Cyber Security and a regular VB speaker, will present an overview of the subject, in which he takes away the hype and looks at the actual problem with the (in)security of cars, what has happened in this field so far, and what is likely to happen in the future. The paper and Inbar's presentation are likely to help those who are new to the field understand what really matters.

Raz-figure8.jpgOverview of the CAN bus, the most widely used network connecting various vehicle subsystems.

One thing that certainly matters is the ability to break into a parked car by exploiting vulnerabilities that exist in the way a car can be controlled remotely. This is one of the examples described in a paper and presentation by Trend Micro researcher Spencer Hsieh, who will look at security issues of Internet of Vehicle (IoV) devices.

To make sure you get to see the presentations by Inbar and Spencer, as well as presentations by more than 50 other security experts on active threats, useful tools and important issues in the world of security, register for VB2018 now!

VB2018 takes place in Montreal, 3-5 October.

VB2018-withdate-325w.jpg

 

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest posts:

In memoriam: Prof. Ross Anderson

We were very sorry to learn of the passing of Professor Ross Anderson a few days ago.

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.