Defending Against Car Hacking: Tips, Tricks, & Tesla (Infographic)

Sign up for daily news updates from CleanTechnica on email. Or follow us on Google News!

Originally posted on EVANNEX.

Connected cars require increased vigilance to ensure their safety. While some of today’s cars have documented vulnerabilities (e.g. the infamous hacked Jeep), Tesla has been steadfast in its efforts to defend against car-hacking efforts. The Silicon Valley automaker even works with “white hat” hackers to proactively identify and fix security flaws. And, Tesla’s robust efforts often involve substantial rewards.

https://youtu.be/UgcTNrfk1Rc

Via IOT Security Foundation

Tesla keeps close tabs on these potential vulnerabilities and regularly updates its software to protect the vehicle. To that end, Tesla leads the way among car companies offering these over-the-air software updates. It’s as simple as updating the operating system on your phone. Furthermore, you don’t have to visit a third-party franchise dealership in order to pay (sometimes substantial) fees to have someone else update your own vehicle’s software.

David Kennedy, a white hat hacker and cybersecurity consultant, owns a Tesla and tells Yahoo Finance that all cars in the future will “require software and firmware updates from the manufacturer. The most practical way to manage this is with over-the-air (OTA) software updates. … Tesla is a good example of what this will be like. It already has functional OTA updates for its vehicles and continuously releases new software updates.”

https://youtu.be/aTiFCmfpbcQ

YouTube: Alex De La Rosa

“The actual ability to get into a Tesla would be somewhat difficult, as you’d have to hack your way in,” says Matt DeLorenzo, Senior Managing Editor for Kelley Blue Book. That said, Tesla owners should still follow some common-sense tips in order to keep their vehicles safe from unsavory characters in the “black hat” hacking community.

These hackers could, theoretically, compromise a vehicle’s cybersecurity by tempting users to download malicious apps. In one test scenario, a hacker created an app that tricked the user into thinking they were downloading a coupon for a free burger. When a Tesla driver downloaded the app, malware exposed their username and password the next time they logged into the Tesla app. The hacker then tracked the car, got in it, and drove away. While this wasn’t a real-life theft, it showcased how a hacker could, potentially, try to gain control of a vehicle.

Want more info on how to beef up your own vehicle’s cybersecurity? Check out this animated infographic from Esurance:


Have a tip for CleanTechnica? Want to advertise? Want to suggest a guest for our CleanTech Talk podcast? Contact us here.

Latest CleanTechnica.TV Video


Advertisement
 
CleanTechnica uses affiliate links. See our policy here.

Matt Pressman

Matt is all about Tesla. He’s a TSLA investor, and he loves driving the family's Model 3, Model S, and Model X company cars. As co-founder of EVANNEX, a family business specializing in aftermarket Tesla accessories, he’s served as a contributor/editor of Electric Vehicle University (EVU) and the Owning Model S and Getting Ready for Model 3 books. He writes daily about Tesla and you can follow his work on the EVANNEX blog.

Matt Pressman has 332 posts and counting. See all posts by Matt Pressman