pre-conference workshop day · 2018-07-06 · • understanding the challenges of cyber security in...

6
9:00AM WORKSHOP A: BUILDING SECURE HARDWARE, SHORT TERM AND LONG TERM SOLUTIONS. GLOBAL CONNECTIVITY AND VEHICLE EXCHANGE SYSTEMS. Developing more secure automotive parts designs as a channel for auto security Identifying short comings in encryption, secure ICs and how to work around them Handling telematics data in a diverse, multi-stakeholder environment securely and with privacy regulations in mind Craig Smith, Research Director of Transportation Security, Rapid7 11:00 AM MORNING NETWORKING AND REFRESHMENT BREAK Time for a quick networking break - make connections that will shape the next two days! 11:15 AM WORKSHOP B: IDENTIFYING THE TOP VEHICLE CYBER SECURITY ESSENTIALS Developing in-house policies to increase auto cyber security best practices Auditing your auto supply chain to ensure secure device development Working across silos to implement auto cyber security best practices 1:15 PM NETWORKING LUNCH Join us for a delicious lunch and make new friends at your table! 2:15 PM WORKSHOP C: CREATING STANDARDS & REGULATIONS SHAPING THE AUTOMATED AUTOMOTIVE LANDSCAPE Developing standards for auto cyber Understanding key priorities for auto cyber security at government agencies Using certification as a tool to ensure workforce preparedness Suzanne Lightman, Senior Information Security Advisor, National Institute of Standards and Technology 4:15 PM END OF WORKSHOP DAY See you tomorrow! PRE-CONFERENCE WORKSHOP DAY | WEDNESDAY, OCTOBER 24, 2018 www.asdevents.com - www.asdevents.com/event.asp?id=18938

Upload: others

Post on 03-Jun-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: PRE-CONFERENCE WORKSHOP DAY · 2018-07-06 · • Understanding the challenges of cyber security in the connected car eco system • How blockchains and distributed ledgers could

9:00AM

WORKSHOP A: BUILDING SECURE HARDWARE, SHORT TERM AND LONG TERM SOLUTIONS. GLOBAL CONNECTIVITY AND VEHICLE EXCHANGE SYSTEMS.

• Developing more secure automotive parts designs as a channel for auto security

• Identifying short comings in encryption, secure ICs and how to work around them

• Handling telematics data in a diverse, multi-stakeholder environment securely and with privacy regulations in mind

Craig Smith, Research Director of Transportation Security, Rapid7

11:00 AM MORNING NETWORKING AND REFRESHMENT BREAKTime for a quick networking break - make connections that will shape the next two days!

11:15 AM

WORKSHOP B: IDENTIFYING THE TOP VEHICLE CYBER SECURITY ESSENTIALS

• Developing in-house policies to increase auto cyber security best practices

• Auditing your auto supply chain to ensure secure device development

• Working across silos to implement auto cyber security best practices

1:15 PM NETWORKING LUNCHJoin us for a delicious lunch and make new friends at your table!

2:15 PM

WORKSHOP C: CREATING STANDARDS & REGULATIONS SHAPING THE AUTOMATED AUTOMOTIVE LANDSCAPE

• Developing standards for auto cyber

• Understanding key priorities for auto cyber security at government agencies

• Using certification as a tool to ensure workforce preparedness

Suzanne Lightman, Senior Information Security Advisor, National Institute of Standards and Technology

4:15 PM END OF WORKSHOP DAYSee you tomorrow!

PRE-CONFERENCE WORKSHOP DAY | WEDNESDAY, OCTOBER 24, 2018

www.asdevents.com - www.asdevents.com/event.asp?id=18938

Page 2: PRE-CONFERENCE WORKSHOP DAY · 2018-07-06 · • Understanding the challenges of cyber security in the connected car eco system • How blockchains and distributed ledgers could

8:00 AMBREAKFAST & CONFERENCE REGISTRATION

Grab a bite to eat and start the networking early!

9:00 AMCHAIRPERSON’S WELCOME AND OPENING REMARKS

Faye Francy, Executive Director, Automotive ISAC

9:15 AM

OPENING KEYNOTE: BLOCKCHAINS, AUTONOMOUS VEHICLES AND CYBER SECURITY - A LEDGER OF THINGS FOR THE INTERNET OF THINGS THAT WON’T SHUT UP AND STAY PUT

• Understanding the challenges of cyber security in the connected car eco system

• How blockchains and distributed ledgers could help OEMs and suppliers create a secure connected future

Chris Ballinger, CEO & Founder, MOBI and former CFO & Head of Mobility, Toyota Research Institute

10:00 AM

INCORPORATING AUTO CYBER SECURITY FROM THE GROUND UP IN SEMI- AND FULLY AUTONOMOUS VEHICLES

• Developing a preliminary definition of an acceptable risk profile

• Understanding the connected car eco system and it’s role in cyber security

• What is the role of OEMs and suppliers in preparing for a connected future?

10:45 AM DEMO DRIVE & REFRESHMENT BREAKParticipate in our Demo Drive to learn and experience first-hand the latest innovative and transformative technologies in auto cyber

11:30 AM

ENABLING TECHNOLOGY FOR MODERN PROPULSION SYSTEMS: CYBER SECURITY IN INNOVATIVE BRAKE SYSTEMS

• Building cyber security into vehicle braking systems

• Where are likely vulnerabilities?

• Creating input validation systems in software

Jorge Barquin, Software Chief Architect , Continental Automotive Systems

Anthony Murphy, Customer Project Manager, Continental Automotive Systems

Dhivya Vijayan, Head of Software Architecture NA, Continental Automotive Systems

MAIN CONFERENCE DAY ONE | THURSDAY, OCTOBER 25, 2018

www.asdevents.com - www.asdevents.com/event.asp?id=18938

Page 3: PRE-CONFERENCE WORKSHOP DAY · 2018-07-06 · • Understanding the challenges of cyber security in the connected car eco system • How blockchains and distributed ledgers could

12:15 PM

DEVELOPING AUTO CYBER SECURITY MEASURES INTO SOFTWARE THAT WILL BE USED IN AUTO/SYSTEM

• Conducting an assessment of actual cyber risk exposure

• Conducting security based testing at the code level

• Using well-governed, traceable automotive software suppliers when sourcing software

Ami Dotan, CEO & Co-Founder, Karamba

1:00 PM NETWORKING LUNCH All the morning hustle-and-bustle has probably made for a much-needed lunch break!

TRACK 1 TRACK 2

2:00 PM

GOING BEYOND INFORMATION SHARING TO SHARED THREAT INTELLIGENCE

• Working with homeland security, law enforcement, military, and intelligencecommunity o understand emerging threats

• How can the auto and mobility sectors work together to share intelligence?

• How the ISO and SAE are working on securing connected auto systems

AUDITING THREAT LEVELS, TYPE AND ORIGIN

• Using tools to test vehicle software safety

• Identifying motivation of hackers and level of threat they pose to full vehiclesystem

• Determining which component or vehicle software is most likely to beattacked

2:45 PM

FROM SECURE CODING TO SECURE SOFTWARE: BUILDING SECURE

VEHICLE SOFTWARE WITH CERT CODING STANDARDS

• Creating benchmarks for cyber security awareness and preparedness

• Initiating collaboration with suppliers to create defensible 3rd party products

• Using adversarial testing to determine cyber security vulnerabilities

Mark Sherman, Director at Cyber Security Foundations, Software Engineering Institute, Carnegie Mellon University

USING AI AND DEEP MACHINE LEARNING TO DIFFERENTIATE BETWEEN LEGITIMATE AND ILLEGITIMATE ACTIVITY

• In large data transfers, how does the vehicle software verify incoming andoutgoing data?

• Identifying useful tools to ensure safe transfer of data

• Planning for increased levels of data transfer as more devices are added tothe intelligent vehicle system

3:30 PM AFTERNOON TEA AND NETWORKING BREAK Take a few minutes to recharge yourself before we jump into the next set of information-packed sessions!

MAIN CONFERENCE DAY ONE | THURSDAY, OCTOBER 25, 2018

www.asdevents.com - www.asdevents.com/event.asp?id=18938

Page 4: PRE-CONFERENCE WORKSHOP DAY · 2018-07-06 · • Understanding the challenges of cyber security in the connected car eco system • How blockchains and distributed ledgers could

4:00 PM

CLOSING KEYNOTE: ENSURING AUTO CYBER SECURITY ISSUES ARE ADDRESSED ACROSS SILOS, AND DOWN THE SUPPLY CHAIN

• Creating internal benchmarks for cyber security awareness and preparedness

• Initiating collaboration with suppliers to create defensible 3rd party products

• Using adversarial testing to determine cyber security vulnerabilities

Douglas Patton, Senior Technical Advisor, DENSO International America/SAE International

4:45 PM

INTERACTIVE DISCUSSION GROUPS ROUND 1 Participate in small group discussions on some of the most critical facets of auto cyber

GROUP A: DEVELOPING CYBER RISK ANALYSIS TOOLS FOR CONNECTED CARS

GROUP B: PREVENTING HACKERS FROM ACCESSING SYSTEM AND DATA – THE POTENTIAL OF BLOCKCHAIN

GROUP C: USING RUN TIME SOFTWARE ATTESTATION TO SCREEN INCOMING AND OUTGOING DATA

GROUP D: PERFECTING INCIDENT RESPONSE AND RESILIENCE

Nicholas J. Multari, PhD, Principal PM for Cybersecurity, Pacific Northwest National Laboratory

5:30 PM END OF MAIN DAY 1Join us for a much-needed happy hour after a long day of peer-to-peer learning!

Multiple 1:1 sessions with individuals, discussing

perspective & approaches to issues presented.”- Technical Fellow, Global Information Security, PACCAR ITD

MAIN CONFERENCE DAY ONE | THURSDAY, OCTOBER 25, 2018

www.asdevents.com - www.asdevents.com/event.asp?id=18938

Page 5: PRE-CONFERENCE WORKSHOP DAY · 2018-07-06 · • Understanding the challenges of cyber security in the connected car eco system • How blockchains and distributed ledgers could

8:00 AMBREAKFAST & CONFERENCE REGISTRATION

Rise and shine for some delicious food while you prepare for an action-packed Day Two!

9:00 AMCHAIRPERSON’S WELCOME AND OPENING REMARKS

Faye Francy, Executive Director, Automotive ISAC

9:15 AM

KEYNOTE: DEFENSE-IN-DEPTH FOR THE E-ENABLED AIRPLANE

• Layered approaches to protect airplane systems

• How cyber security will impact autonomous airplanes

Ryan Hammond, Chief Scientist Cyber Security Research, Boeing

10:00 AM

IDENTIFYING KEY STANDARDS NEEDS AND SETTING BENCHMARKS FOR INCREASINGLY CONNECTED VEHICLES

• Translating auto cyber security trends into actionable policies

• Outlining the uses of old technologies in new applications

• Developing unique benchmarks for your company

10:45 AM NETWORKING & REFRESHMENT BREAKTake a few minutes to recharge yourself before we jump into the next set of information-packed sessions!

11:15 AM

INTERACTIVE DISCUSSION GROUPS ROUND 2 Continue the conversation in small group discussions on some of the most critical facets of auto cyber

GROUP A: DEVELOPING CYBER RISK ANALYSIS TOOLS FOR CONNECTED CARS

GROUP B: PREVENTING HACKERS FROM ACCESSING SYSTEM AND DATA – THE POTENTIAL OF BLOCKCHAIN

GROUP C: USING RUN TIME SOFTWARE ATTESTATION TO SCREEN INCOMING AND OUTGOING DATA

GROUP D: PERFECTING RESPONSE THROUGH INCIDENT SIMULATION

Nicholas J. Multari, PhD, Principal PM for Cybersecurity, Pacific Northwest National Laboratory

MAIN CONFERENCE DAY TWO | FRIDAY, OCTOBER 26, 2018

www.asdevents.com - www.asdevents.com/event.asp?id=18938

Page 6: PRE-CONFERENCE WORKSHOP DAY · 2018-07-06 · • Understanding the challenges of cyber security in the connected car eco system • How blockchains and distributed ledgers could

12:30 PM NETWORKING LUNCH Lunch and learn with the biggest and brightest minds in your community

1:30 PM

MODELING SAFETY SECURITY INTERDEPENDENCIES

• Common methodologies of managing safety and security in automotive industry by applying existing standards.

• Nonappearance of the commonalities between the safety scope and the security scope. Even though it is mandatory to address safety security interferences.

• New approach of mapping the safety and security to a high-level system landscape to completely cover safety and security lifecycle.

Kholoud Hatem, Functional Safety Manager, HELLA

2:15 PM

STRUCTURING METHODS FOR RETURNING SELF-DRIVING VEHICLES TO A SAFE STATE IMMEDIATELY AFTER SYSTEM IS COMPROMISED

• Developing a “safe mode” in the event of an attack to mitigate damage and quickly restore systems

• Maintaining or reintroducing some basic analog control in an increasingly digital environment

• Developing object and event detection and response and post-crash behavior

Scott Andrews, VP Technology, Connected Vehicle Trade Association

3:00 PM NETWORKING & REFRESHMENT BREAKTake this last opportunity to network with your peers and colleagues from across the industry to make sure you bring back as many new connections as possible!

3:30 PM

USING INCIDENT SIMULATION TO STRENGTHEN INCIDENT RESPONSE

• Creating a policy that specifically defines what constitutes an incident

• Developing a specific, step-by-step guide as to how vehicle will respond

• Running scenario based tests to identify gaps and close them

4:15 PM

DEFINING AN IMPLEMENTATION STRATEGY AND KEY ENABLERS FOR AUTO CYBER SECURITY

• Developing a detailed secure product implementation road map

• Ensuring the steps are aligned and shared with the supply chain

• Putting in place organizational levers to address future gaps in both capabilities and processes

5:00 PM END OF MAIN DAY 2See you next year!

MAIN CONFERENCE DAY TWO | FRIDAY, OCTOBER 26, 2018

www.asdevents.com - www.asdevents.com/event.asp?id=18938