Connected And Autonomous Vehicles: A Hacker's Delight?

Transcription

CONNECTED ANDAUTONOMOUS VEHICLES:A HACKER’S DELIGHT?CYBER SECURIT Y IN THE CONNECTED AND AUTONOMOUSVEHICLE INDUSTRY. SEPTEMBER 2017

CONTENTSMETHODOLOGY AND OBJECTIVES 1INTRODUCTION 2SUMMARY OF OUR KEY FINDINGS 3WHAT (AND WHERE) IS THE RISK? 5BUILDING RESILIENCE AND FUTURE-PROOFING 10GUIDELINES OR REGULATION? 14CONCLUSION 17ABOUT UK AUTODRIVEUK Autodrive is the largest of three UK consortia launched to support theintroduction of self-driving vehicles in the UK. The aim of the consortiumis to establish the UK as a global hub for the development of autonomousvehicle technologies and to integrate connected and autonomous vehicletechnologies into urban environments.UK Autodrive brings together leading technology and automotive businesses,forward-thinking local authorities and academic institutions to deliver a majorthree-year UK trial of autonomous and connected vehicle technologies.Consortium members are Arup, AXA, Coventry City Council, Ford, GowlingWLG, Horiba Mira, Jaguar Land Rover, Milton Keynes Council, RDM Group,Tata Motors European Technical Centre, Thales, The Open University, TransportSystems Catapult, the University of Cambridge and the University of Oxford.ABOUT GOWLING WLGGowling WLG is a Global 100 legal practice, with more than 1,400 legalprofessionals across 19 cities in the UK, Canada, Europe, Asia and the MiddleEast. Focused on key global sectors including automotive, tech, energy,infrastructure and real estate, they are able to provide clients with deepsector expertise.Led by Stuart Young, the market-leading automotive industry group bringstogether technical excellence in regulatory, corporate, employment, disputeresolution, real estate, commercial and competition law.It is the only law firm playing a significant role in the 19m UK Autodriveconnected and autonomous vehicles programme, part of the UKgovernment’s driverless cars initiative.

Connected and autonomous vehicles: a hacker’s delight? \ Methodology and objectivesMETHODOLOGY ANDOBJECTIVESThis is the third in a series of thought leadership reports about connected andautonomous vehicles (CAVs) produced by Gowling WLG on behalf of UK Autodrive.The Government wants the UK to become a global hub for the development ofautonomous and connected vehicle technologies, and testing of CAVs in urban areashas already begun.The threat of cybercrime is a reality for all of us.Whether you’re the head of a large business orsomeone who only uses a device to update theirFacebook status, a cyber-attack could affectyou. In fact, recent Government statistics foundnearly half of all UK businesses suffered a cyberbreach or attack in the last year. In this reportwe explore what this means for connected andautonomous vehicles and how the industry isresponding to the threat. Peter Edwards, Chief Architect and Cyber Security Lead at Arup. Professor Martyn Thomas, CBE, Professor of IT at GreshamCollege. David Wong, Senior Technology and Innovation Manager at TheSociety of Motor Manufacturers and Traders (SMMT).The research was conducted by BizWord Ltd (www.bizword.co.uk), anindependent business consultancy.Specific sources have been listed in the body of the report. Tocompile the report, we undertook in-depth interviews with a panel ofexperts including academics, industry specialists and representativesfrom the UK Autodrive consortium during May and June 2017. Wealso conducted desktop research and analysis of publicly-availableinformation, industry studies and forecasts.Many thanks to our contributors, for giving their time and sharingD EFI NI TI O NSAUTONOMOUS VEHICLE (AV)A vehicle which is capable of fulfilling the operational functionsof a traditional vehicle without a human operator.their expertise. They included:CONNECTED VEHICLE (CV) A vehicle which has technology enabling it to connect to devices Anna Bonne, Head of the Transport Sector at the Institution ofEngineering and Technology (IET).within the vehicle, as well as external networks like the internet,Professor Phil Blythe, Professor of Intelligent Transport Systemsvehicles.at Newcastle University and Chief Scientific Adviser, for theDepartment for Transport. Nadim Choudhary, Associate, dealing with Resilience, Securityand Risk at Arup. allowing it to “talk” to its surrounding infrastructure and otherCONNECTED AND AUTONOMOUSVEHICLE (CAV)A connected and autonomous vehicle combines both sets oftechnologies’ capabilities.Peter Davies, Technical Director at Thales e-Security.01

Connected and autonomous vehicles: a hacker’s delight? \ IntroductionINTRODUCTIONConnected and Autonomous Vehicles (CAVs)are set to become part of the hyper-connectedworld we live in. To enable them to operatewith little or no human input, they will useinformation from on-board sensors and fromthe surrounding digital environment to tell themwhere they are and what is around them.As well as making the usual commute easier, these vehicles have thepotential to benefit society both socially and economically. WhileBut what are the risks associated with all this communication?Following a raft of recent, heavily publicised, global cyber-attacksaren’t we simply opening another door for a malicious hacker? Is itpossible or even feasible to make these new vehicles cyber resilient?And what does resilience mean in this context?This report does not attempt to offer detailed technical solutions.Instead, it focuses on the nature of the cyber risk and discusses howthe motor industry and our law makers need to react to the increasedimportance of all-things-cyber while they develop CAVs.individual vehicles will reach high levels of autonomy quite soon,We hope you find the following pages thought-provoking and thatthey will struggle to deliver broader societal benefits unless theythey are a useful addition to the current debate.are effectively networked. It is the connected element of CAVs thatturbo-charges those benefits, especially around reducing congestionand harmful environmental impacts.Solo CAVs will be beneficial to their owner/users but traffic willneed to move in a more coordinated fashion in order to maximisethroughput.Apollo 11, the spaceship that took“humansto the moon, had 145,000lines of computer code. The LargeHadron Collider has 50 million. TheAndroid operating system has 12million. A modern car has about100 million lines of code.”STUART YOUNGHead of AutomotivePartner, Gowling WLG 44 (0)20 3636 7968 44 (0)7818 003 990stuart.young@gowlingwlg.com02

Connected and autonomous vehicles: a hacker’s delight? \ Summary of key findingsSUMMARY OF KEY FINDINGSCyber-attacks targeting automotive systems and vehicles have hit the headlinesduring the last few years. In a future where CAVs are commonplace, hacks couldthreaten both the safety and privacy of all road-users. They have already had a majorimpact on car manufacturers, with millions of cars being recalled for vulnerabilities tobe fixed, not to mention the effects of widespread, negative media coverage.A recent instance occurred in the spring of this year when Hyundaibefore any problems occurred but it’s a good warning of the potentialhad to patch its Blue Link smartphone app to stop it releasing privateproblems.data that could, it was claimed, be used to break into and stealpeople’s cars. Essentially the previous versions were transmittingOur research has found that the motor industry is good at dealingpersonal information about registered users and their vehicles,with traditional car safety, but until recently was not necessarilyincluding usernames, passwords, PINs, and GPS location records,accustomed to handling and mitigating cyber risks when developingback to Hyundai using HTTP encrypted with a fixed key. This keyCAVs. As our vehicles become increasingly sophisticated, andcould be extracted from the application’s code allowing a hackerconnectivity increases, thus introducing a growing number ofto eavesdrop on the app’s network connections, steal the data andtouchpoints with the external environment and third parties, thesedecrypt it using the key.risks will only increase.This vulnerability in theory made it easy to find, unlock, and start avictim’s car. They could essentially steal your keys. Hyundai fixed this—— Stuart Young, Head of Automotive at Gowling WLG, highlights the pressures on the manufacturers:Excessive regulation can have a deadening effect on any developing technology. However,“responsibleindustry players usually welcome good regulation knowing that it provides acommercially level playing field and reduces the worry that there could be a race for thebottom where safety and security are sacrificed in the short-term interests of market share andprofit. The automotive industry has a strong track record of improving safety in a collaborativeway and that same spirit now needs to be applied to the development of CAV technology,especially in setting communications standards.”03

Connected and autonomous vehicles: a hacker’s delight? \ Summary of key findingsT H E M AI N P ROB L EMS I D ENTI FI ED BY O U RE X PE RT S AR E: There is not enough collaboration among the manufacturersdeadlines when it comes to ensuring cyber resilience forthemselves. The desire to be first-to-market and createtheir products. They need time to build systems and cyberunique selling points (USPs) means discussions on bestsecurity gateways adequate for vehicles with an estimatedpractice and setting standards are not moving as quickly asroad life of 15 years.needed. CAVs are evolving from the less intelligent cars most of usdrive today, but even these vehicles rely on software formany of their functions. CAV software is being developedout of old software and it is practically impossible toseparate the old from the new. So errors and vulnerabilitieswill move into the new generation of CAVs. There is huge competition between the motormanufacturers, as well as from disruptive new entrants,to develop CAVs. This commercial pressure means thosewriting CAV software are potentially exposed to unrealistic04 The existing testing regime which all new cars must gothrough, is not fit-for-purpose for CAVs. While the existing legal framework is broadly appropriate,our interviewees suggest some additional regulation wouldensure CAVs were safe, and are perceived to be so by thebuying public.

Connected and autonomous vehicles: a hacker’s delight? \ What (and where) is the risk?WHAT (AND WHERE)IS THE RISK?The car on your drive is a result of years of development –power steering, aircon and even electric windows were oncethe preserve of the luxury market. Now we expect them asstandard. These systems and the myriad others that makean “ordinary” car work, have been incrementally developed.CAVs are the next stage inthis development. But thisevolutionary approach presentsa major problem for automanufacturers.05

Connected and autonomous vehicles: a hacker’s delight? \ What (and where) is the risk?CONNECTIVITY RISKS Tactical, short range communication, which is mainly vehicleto-vehicle (V2V). For example, when a CAV “tells” another thatWhen motor manufacturers started adding automation to theirit is about to pull out of a blind junction. This is a safety-criticalvehicles, an Intelligent Parking Assist System for example, cybersystem.security was not then recognised as the serious issue it is today.And our interviewees agree that it is the connectivity of CAVs that vehicle-to-cloud (V2C). For example, when a driver receivespushes cyber up the safety concerns list. There are risks associatednotification of an accident on his route. There are obviouslywith automation (which will be discussed later), but insecure networksafety aspects to this too, but it usually focuses on long-termconnections are one of the easiest access points for a hacker.Professor Martyn Thomas CBE, Professor of IT at GreshamCollege puts it in context:“CAV manufacturers have a huge potentialvulnerability. There are 100 million lines of softwarein a connected vehicle, never mind an autonomousone. And this software has not been written from theground-up by the manufacturer or its suppliers. A greatdeal of it is legacy software. Some of it even comes fromopen source libraries on the internet, so there is hugepotential vulnerability.”Perhaps the safest cyber solution is to proceed with automationand put connectivity on the back-burner? But as shown in the CAVcommunication types listed below, it is this connectivity that deliversmany of the benefits:Strategic communication, mostly longer range and involvingprevention or journey planning. Infotainment, including WiFi hotspots, weather information andmusic streaming. These are mostly focused on the convenienceand comfort of the driver.The recent SMMT position paper on connected and autonomousvehicles focuses on the importance of all CAVs being connectedto the digital infrastructure. It says that:coverage is the automotive industry’s“topubiquitouspriority.”In fact, vehicle connectivity will become part of the EU legalframework from April 2018, when all new vehicles will have to befitted with a system called eCall. This sends an automatic message tothe emergency services containing the location of a vehicle involvedin an accident using an in-built GPS location device. So connectivity,and its associated cyber risk, will be part of everyday motoring fromnext year.06

Connected and autonomous vehicles: a hacker’s delight? \ What (and where) is the risk?T H E DE V ELOP M EN T O F CAVS I S CATEGO R I SEDIN TO S I X L EV EL S I L L U STR ATED BELOW : Driver control   System controlLevel 0DRIVER ONLYLevel 1DRIVER ASSISTANCELevel 2ADVANCED DRIVERASSISTANCELevel 3ADVANCED DRIVERASSISTANCELevel 4HIGHLY AUTOMATEDLevel 5FULLY AUTOMATEDDriver is responsible forthe vehicle. Controlslateral and longitudinalmovement at all times.System may providealerts and warningswhen driver fails toexercise control.Driver is responsible forthe vehicle. Controlslateral and longitudinalmovement at all times.System cansupport lateral ORlongitudinal control.Driver is responsible for the vehicle. Controlslateral and longitudinal movement. Mayhand some control over to the system.Must actively monitor system performanceand retake full control where necessary.Driver is responsible for the vehicle. Controlslateral and longitudinal movement. Canhand full control to the system.Must actively monitor system performance,retaking control as necessary.Driver is only responsible, andexercises control, outside ofspecific use cases where thecar is able to self-drive.System can control lateralOR longitudinal movementin specific use cases.System can control lateral ANDlongitudinal movement in specificuse cases. Where system exceedsperformance limits, it will handcontrol back to the driver.System can control lateral ANDlongitudinal movement in specificuse cases. It will not require driverintervention during this time.System can control lateralAND longitudinal movementin all use cases. Driverintervention is not needed.07

Connected and autonomous vehicles: a hacker’s delight? \ What (and where) is the risk?It is interesting that the most readily-used technology shorthandThis only adds to the pressure on manufacturers to enhance thefocuses entirely on the autonomous elements and not oncyber resilience of their CAVs sooner rather than later.connectivity. The physical movement of vehicles seems to have ahigher priority (or at least more accessible engagement) than theconnected elements.Peter Davies, Technical Director at Thales e-Security who provideexpertise on infrastructure systems and cyber security to the UKAutodrive programme, agrees:Until very recently, most people in the industry thought vehicleswould develop through the stages. However, it now appears thatmost experts believe we will skip Level Three autonomy completely.This is because once autonomy takes over the driver “switches off”and needs time to metaphorically get back in the driving seat. Forexample, Ford found that during testing of its self-driving fleet, thehumans in the car i.e. supervisors who were able to take control ifnecessary, lost “situational awareness” during the tests. According toThe main problem for me is that we are looking at a“bottom-updesign from which we have to get safetycritical solutions. This is incredibly difficult for a hyperconnected system where all cars are connected to eachother and there isn’t a place to start from. Particularly asup until now, the process for safety critical systems hasbeen to work out what the system is and work down.”Bloomberg, they had to use alarm bells and lights to keep them alert.Stuart Young, Partner at Gowling WLG, adds:published in 2014 suggested that drivers“takeA studyabout 15 seconds to resume control and up to40 seconds to stabilise vehicle control. That gap ismuch too long to offer any realistic prospect of humaninteraction preventing accidents.”Anna Bonne, Head of the Transport Sector at the Institution ofEngineering and Technology (IET), echoes this:What we hear is that many of the car manufacturers“simplyaren’t bothering with Level Three any more. It isjust way too complicated – so they are concentratingon Level Four – the likelihood is that one of the Germanmanufacturers will come out with an advancedautonomous vehicle soon.”08Patrick Arben, Partner at Gowling WLG, draws a parallel from hisexperience with transport sector clients:is not the only sector facing the challenge“ofAutomotivedesigning cyber security into an infrastructure whichis already highly evolved. There may be learning pointswhich can be borrowed from other safety criticalindustries such as aviation.”

Connected and autonomous vehicles: a hacker’s delight? \ What (and where) is the risk?AUTOMATION RISKSAs mentioned earlier (on page 6) there are also cyberrisks attached to the basic automated functions of thesenew vehicles.MORE COLLABORATION NEEDEDMotor manufacturers are intensely competitive. Each one wants tomake sure that it is their vehicle that sits on your driveway.Professor Phil Blythe, Professor of Intelligent Transport Systemsat Newcastle University and Chief Scientific Adviser for theProfessor Thomas says that all the sensors in the vehicles arepotential “attack vectors” – a hacker’s entry point. Lidar is one of thesensor technologies that most autonomous vehicle manufacturersare including in their navigation packages and this can be attackedlocally and spoofed and even GPS can be jammed.He added:“The data in the vehicle itself is a sensitive spot. Sofor example, someone could corrupt the mappingdata or the data embedded in the machine learningsystem, leading to a very effective cyber-attack. Thiswould probably affect all vehicles in a fleet and could lieundetected for a long time.”This sort of attack would take a great deal of planning and funding,and involve more than a teenager in his bedroom to perform itsuccessfully. But the risk is there.Department for Transport (DfT) says:“The car companies will collaborate on standardswhere there is a need to open the market throughinteroperability, however in many cases they wouldprefer to act alone and define their USPs which maketheir product more attractive than their competitors.”And Stuart Young, Partner at Gowling WLG, agreesmanufacturers are generally concerned about“this,Vehiclenot because they aren’t keen to share the data butbecause they want to ensure the mechanism throughwhich data is shared is sufficiently secure and will notcompromise system integrity.”Recent examples of cyber-crime, particularly those involvingRansomware, have shown that hacking is a very real and immediatethreat. Our experts believe that more industry co-operation wouldenhance CAV development and make them more cyber resilient.Peter Edwards, Chief Architect and Cyber Security Lead atArup – the lead partner for UK Autodrive and responsible forprogramme management and technical coordination – says:The industry is moving in the right direction by“settingup consortia like UK Autodrive. But I think theyall recognise there is a long way to go. Measures ofsuccess in cyber security are weak and there is a dangerof attractive functionality being presented before all itsramifications have been thought through.”09

Connected and autonomous vehicles: a hacker’s delight? \ Building resilience and future-proofingBUILDING RESILIENCE ANDFUTURE-PROOFINGAs consumers, we now expect our devices to “talk” to each other. Thisexplosion in the number of connected devices has become known as theInternet of Things (IoT). CAVs are a further addition.But each time something is added to this list, it increases the pressure on allorganisations to increase their cyber resilience – and the pressure is showing.According to the most recentedition of EY’s Global InformationSecurity Survey2, 87% of the 1735C-level executives they spoke to inglobal businesses, lack confidencein their organisations’ level ofcyber security.2Path to cyber resilience: Sense, resist, react. EY’s 19th Global Information Security Survey 2016-17.10

Connected and autonomous vehicles: a hacker’s delight? \ Building resilience and future-proofingSo, what is the motor industry doing now, andwhat does it need to do more of, to minimise cyberrisks and make sure every vehicle is resilient?CYBER SECURITY AS AN ENGINEERINGDISCIPLINEIt is a “sensible” approach to cyber engineering that emerges as a keyEncryption, layering, gateways and authentication are all part ofcurrent development activity. On top of this, manufacturers areusing virtualisation or hypervisor solutions to separate safety criticaltheme of our research.Professor Thomas highlights this:industry in general to wake up and realise“thatI wantsoftware development has got to become anfunctions from non-safety critical.An industry member confirms:“It would be inconceivable these days for amanufacturer to bundle infotainment systemstogether with safety critical vehicle control systems orautonomous emergency braking. Infotainment, whichis relatively more exposed to third party applications,could be the path in for a hacker.engineering discipline. It can’t carry on as a ‘craft’,as it is now. This means we must routinely usemathematically rigorous specification, developmentand assurance methods which prove that softwarehas the properties it ought to have.””Peter Edwards at Arup confirms:“One example is that manufacturers are now splittingthe infotainment system from the driving system.This is a blindingly obvious solution from a cyber pointof view, but it does show that sensible engineering isnow happening.”Many of our intervieweesadvocated this moreexacting approach toFocus on the risksbuilding resilient systems:Assume thingswill go wrongAssess how manycould be triggeredby a cyber attackDecide howmany of these arepracticalAssess who mighthave the incentive toperform the attackAssess who mighthave the capabilityConsider all ofthese for the lifetimeof the system e.g.15 years’ road use11

Connected and autonomous vehicles: a hacker’s delight? \ Building resilience and future-proofingProfessor Blythe reiterated this:TESTINGWe don’t know every line of code that goes into“eachvehicle or why it’s there. A typical German car hasThe vehicles we’re driving now have all been put through theirmillions more lines of code than a jumbo jet. The latterwas designed as a system all the way down and carshave tended not to be.”If the motor industry needs help to achieve this then our expertshighlight two major sectors which could help – rail and aviation.paces before they go on the road. This is known as penetrationtesting. Manufacturers currently employ ‘ethical hackers’ to do thePenetration Testing, to make sure their systems are immuneto cyber-attack.There are however problems with this approach, including: And Peter Davies adds:There are also technologies coming out of robotics for“example.The algorithms written for robotic systems thathelp them to learn can be used for CAVs.”manufacturers select their own penetration testers. can never get risk down to zero. What we“areYoutalkingabout is reducing the residual risk, usingprinciples described as ‘as low as reasonably practicable’,a principle which is well embedded and used withinthe Railways. Systematic embedding of cyber resilientelements into the technology we are developing is theway forward.”Modern air traffic control systems have used this approach, andaccording to our interviewees this approach was cost-effective forthem. The aviation industry did considerable research and testing towork out how much it could trust GPS to land planes, for example. Ittook them a long time to understand the spectrum of vulnerabilities,but now they use the system to good effect while not opening it upto unacceptable risk.So for CAVs, manufacturers need to understand what thevulnerabilities mean and then engineer alternative compensatingcontrols that will be able to spot when a system has failed, in otherwords a multiply-redundant system.12Guidelines exist, but they need to be changed to make sure theycater for the more sophisticated vehicles arriving on our roads. Penetration testing is a snapshot in time. It shows that oneindividual on a particular day cannot access the system.Nadim Choudhary, an Associate at Arup, dealing with Resilience,Security and Risk believes:There is no mandated standard for penetration testing, and As highlighted earlier, CAVs use components that were builtyears ago in non-systematic ways and are therefore, packed witherrors. The typical programmer makes between ten and 30 errorsin each 1,000 lines of code, and it is recognised that a significantnumber of those are cyber security vulnerabilities. Testing onlyfinds the ones that are easiest to encounter. A malicious hackertherefore, merely needs to try all the outlier cases.Peter Davies commented:I wouldn’t expect anyone to test a plane a bit and then“stickit in the air without being able to produce files ofcalculations that prove that the testing was successful.Using Penetration Testing to find how a potential hackercould hack is a fundamentally flawed way of going aboutit, because they will always find a way that we haven’t!”

Connected and autonomous vehicles: a hacker’s delight? \ Building resilience and future-proofing1. Simulation – used by other industries,including those in the transport sector.So what is the answer to this problem? Our expertssuggest that there are two possible approaches, which,when combined, would greatly improve the cyber securityof CAVs:2. Regulation – or a set of nically, simulation is an accepted tool in engineeringThe level of testing (simulated and real) would need to be agreeddevelopment. It is known to be a cheaper, safer and sometimesacross the industry to ensure that acceptable security standards weremore ethical solution than conducting actual experiments. It is alsomet. How legally strict does that guidance need to be? We discussa lot quicker, because simulations can often be conducted faster thansetting the common standards for CAVs, and how this will be done inreal time.the next section.Peter Edwards sums this up:I believe a large part of the answer will lie in large-scale“simulationand the associated analytics of the results.We could explore, very quickly, many of the avenueswhere things might go wrong and their consequences.For example, this could show us how non-critical vehiclesystems interact and the potential failures they couldpropagate.”Professor Thomas highlights this problem:“We have to consider what happens when we updatethe software – do we have to test the vehicle all overagain? If we do then that would make it completelyunfeasible to ever update the software. If you changea line of code, then it is essentially a new vehicle, sologically you have to go through certification again.”As powerful as simulation is, it cannot be used on its own and wouldneed to be combined with other real world testing. In addition, anyupdates designed by simulation would need to be regression testedto ensure that they did not inadvertently weaken existing systemsand make them vulnerable to hackers.13

Connected and autonomous vehicles: a hacker’s delight? \ Guidelines or regulation?GUIDELINES ORREGULATION?It’s clear that connected vehicles need to be built tocommon standards for interoperability, as well as safetyreasons. But who sets those standards and how? In relationto the cybersecurity aspects of the standards, there aretwo approaches to ensuring the vehicles on our roads arecyber secure. Firstly, the manufacturers voluntarily agreeto follow a set of guidelines, or alternatively they arecompelled to do so by a new legal framework.SETTING STANDARDSPeter Davies agrees with this:“Anna Bonne commented:The DfT wants to have a light touch on this – they“don’twant to hinder innovation. I think this is right,because we want to make the UK a leader in the CAVfield. The UK needs to make money out of this, and withtoo much regulation this won’t happen. I think we willonly regulate if other countries do the same.”Peter Edwards also believes that setting standards is a betterapproach than regulation, but adds:I think there is a need to set better standards to“whicheverybody in the industry can work, includingmeasures of cyber resilience. There is a parallel with theconstruction industry – a few decades ago a few injuriesand fatalities were just considered part-and-parcel of thesector. But now safety thinking has become engrainedat all levels – from the Board down – to the point thatthere are hardly any deaths. We should concentrateon embedding cyber security thinking throughoutan organisation.”14The problem with existing standards and tools is thatthey aren’t designed for a system of this scale or forone that is developing as quickly as this. So they are notdirectly applicable.”The majority viewpoint among our experts is that improvedguidelines will be more appropriate and that increased regulationmay stifle innovation. They also a

A HACKER'S DELIGHT? CYBER SECURITY IN THE CONNECTED AND AUTONOMOUS . VEHICLE INDUSTRY. SEPTEMBER 2017. CONTENTS METHODOLOGY AND OBJECTIVES 1 INTRODUCTION 2 SUMMARY OF OUR KEY FINDINGS 3 WHAT (AND WHERE) IS THE RISK? 5 . Android operating system has 12 million. A modern car has about