ISO/SAE 21434 Cybersecurity Engineering Training - Aerospace

Course Duration: 5 Days - 8 Hours/day

This five-day seminar covers the most fundamental principles, techniques, and approaches to defend and protect vehicular assets from cyber-attacks. After covering threat and attack analysis, the course focuses on asset identification and monitoring. The course then moves to the important topic of access control and monitoring including response to incidents. The most practical aspects of this seminar are the manipulation of threats and the environment together with protecting assets and response planning. The course covers material related to defense and protection from ISO/SAE 21434 and also from the NIST cybersecurity framework.

This course combines presentations with in-class group exercises to put what you are learning into practice. Concepts are reinforced by a running case study of an air bag system.


Learning Objectives

  • Critically analyze and apply information from vehicular threat and vulnerability reports on a regular basis.
  • Identify vehicle assets and their network topologies and how to monitor the vehicle environment for abnormalities and threats.
  • Apply methodologies such as in-vehicle network security monitoring and approaches to reducing the control system threat landscape will be introduced and reinforced.
  • Determine cybersecurity impact ratings and describe strategies for minimizing exposure
  • Identify vehicular assets and describe strategies for lowering their impact rating
  • Outline effective implementations of cybersecurity controls

Course Outline

Day One

  • Introduction to Course
  • Vehicular Cybersecurity Landscape
  • Introduction to Cybersecurity Defense and Protection
  • Vehicle Cybersecurity Standards: ISO/SAE 21434
  • ISO/SAE 21434 Terms and Definitions
  • NIST Cybersecurity Framework
  • Cybersecurity Controls
  • Chapter 2: Threat Analysis
  • Case Study: Jeep Cherokee Hack
  • Cyberattack Life Cycle and Threat Models
  • Vehicular Threats
  • Sharing and Consuming Vehicular Threat Intelligence

Day Two

  • Attack Analysis
  • Vehicular Attack Surfaces
  • Vehicular Attack Vectors
  • Attack Feasibility Assessment
  • Asset Identification and Network Security Monitoring
  • Vehicle Assets and Infrastructure Visibility
  • Identifying and Reducing the Threat Landscape
  • Vehicle Network Security Monitoring: Collection, Detection, and Analysis

Day Three

  • Access Control and Monitoring
  • Cybersecurity Perimeters
  • Interactive Remote Access
  • External Communications and Access Points
  • Cybersecurity Protection
  • Protect Assets by Managing Access
  • Protect Assets by Managing Awareness
  • Protect Assets by Managing Data security
  • Protect Assets by Managing Information
  • Protect Assets by Managing Maintenance
  • Protect Assets by Managing Technologies
  • Seminar Agenda (cont’d)

Day Four

  • System Management
  • Cybersecurity Management
  • Physical and Logical Access Points
  • Software Updates
  • Malicious Code Prevention
  • Configuration Change Management and Vulnerability Assessments
  • Supporting Processes
  • Chapter 8: Threat and Environment Manipulation
  • Threat and Environment Manipulation Goals and Considerations
  • Establishing a Safe Working Environment
  • Malware Analysis Methodologies
  • Indicators of Compromise
  • Seminar Agenda (cont’d)

Day Five

  • Chapter 9: Asset Protection and Response
  • Evaluation Process
  • Asset Protection
  • Incident Reporting and Response Planning
  • Incident Response Plan/Testing
  • Reporting Requirements
  • Cybersecurity Recovery Plans for Vehicles
  • Chapter 10: Active Defense and Incident Response
  • Case Study 1
  • Case Study 2

Who Should Attend

  • Those involved in the design, development, and production of electrical and electronic based vehicle products, including the systems, software and hardware engineers, and managers. Basically, all those responsible for the development and implementation of hardware and software systems in motor vehicles.
  • Participants should be, or plan to be, actively managing, or involved in, or aware of electrical and/or electronic items, systems, or elements that are incorporated in vehicles. You should also have the abilities, education, and experience required for the above roles.

Course Materials

Each participant will receive a seminar manual including breakout exercises and case studies.

Note: Omnex does not provide copies of standard(s) during training courses, but clients are encouraged to have their own copy.

Pre-Requisite

Participants should be involved in or aware of software and hardware development as it relates to the vehicle industry.

Upcoming Training