Apr 16, 2024  
College Catalog 2021-2022 
    
College Catalog 2021-2022 [ARCHIVED CATALOG]

Add to Favorites (opens a new window)

AUTO 2600 - Automotive Cybersecurity

Credit Hours: 3.00


Prerequisites: None

The goal of the course is to introduce students to the potential threats of cyber-attacks on vehicles, especially connected and automated vehicles.  The basics of cybersecurity threat models, high-risk attack areas of vehicles, classes of attacks, and protecting vehicles from attacks are introduced. Standards and protocols related to automotive cybersecurity will be covered. Cybersecurity methods and penetration testing for vehicles will also be presented.

Billable Contact Hours: 4

Search for Sections
OUTCOMES AND OBJECTIVES
Outcome 1:Upon completion of this course, students will be able to explain the importance of using cybersecurity threat models in designing automotive systems

Objectives:
1. Identify which automotive systems have the highest risk components
2. Explain threat modeling rating systems (ISO 26262 ASIL and DREAD)
3. Apply a scoring system to rank and categorize potential cybersecurity risks
4. Identify a task list to address high-priority hacking and component failure risks for automotive control systems
5. Identify countermeasures to mitigate risks of attacks

Outcome 2:Upon completion of this course, students will be able to compare different bus protocols and vehicle communications

Objectives:
1. Analyze CAN bus, diagnostic link connector (DLC) - OBD2, SAE J1698, J1850, and J2534
2. Analyze Media Oriented Systems Transport (MOST), LIN, FlexRay, and automotive Ethernet
3. Identify the strengths and weaknesses of each of the each protocol
4. Explain Diagnostics/logging CAN data and ISO-TP protocol
5. Set up a CAN virtual network using SocketCAN and can-utils

6. Explain different aspects of bus protocols and vehicle communications

Outcome 3: Upon completion of this course, students will compare methods of attacking vehicles

Objectives:
1. Analyze vehicle-to-vehicle (V2V) and vehicle to infrastructure (V2I) communication
2. Explain IEEE 1609 and Wireless Access in Vehicular Environments (WAVE)
3. Analyze methods to attack wireless systems
4. Explain how to access, retrieve, and disassemble data from an automotive ECU
5. Explain how different sensors measure physical variables and covert the information to an electronic signal

Outcome 4: Upon completion of this course, students will explain frameworks for cybersecurity in vehicles

Objectives:
1. Analyze SAE J3061
2. Analyze ISO 21434
3. Compare the different types of attacks (front door vs. back door attacks)
3. Give real-world examples of recent vehicle hacking attacks


Outcome 5: Upon completion of this course, students will be able to explain methods for protecting vehicles from attacks

Objectives:
1. Analyze cybersecurity protection methods
2. Interpret the role of penetration testing and exploit vulnerabilities using C-code
3. Explain the role of the Security Credential Management System (SCMS)

 


COMMON DEGREE OUTCOMES (CDO)
• Communication: The graduate can communicate effectively for the intended purpose and audience.
• Critical Thinking: The graduate can make informed decisions after analyzing information or evidence related to the issue.
• Global Literacy: The graduate can analyze human behavior or experiences through cultural, social, political, or economic perspectives.
• Information Literacy: The graduate can responsibly use information gathered from a variety of formats in order to complete a task.
• Quantitative Reasoning: The graduate can apply quantitative methods or evidence to solve problems or make judgments.
• Scientific Literacy: The graduate can produce or interpret scientific information presented in a variety of formats.

CDO marked YES apply to this course:
Communication: YES
Critical Thinking: YES
Global Literacy: YES
Information Literacy: YES
Quantitative Reasoning: YES
Scientific Literacy: YES

COURSE CONTENT OUTLINE
1. Understanding Threat Models
• Identify areas with the highest risk components
• Threat modeling & identification
• Threat rating systems

2. Bus Protocols & Vehicle Communication
• CAN bus and diagnostic link connector (DLC) - OBD-II
• CAN Bus Packet Layout
• Media Oriented Systems Transport (MOST)
• SocketCAN interface
• Diagnostics/Logging, CAN Security, ISO-TP protocol
• SAE J1698 Standard

3. Automotive Electronics and ECUs
• Introduction to ECUs, software, and firmware
• ECU Hacking

4. Attacking Vehicles
• Classes of attack vectors
• SAE J2534 & tools
• In-vehicle infotainment (IVI) system & remote attacking

5. Defining Frameworks for Cybersecurity in Vehicles
• J3061
• ISO 21434

6. Attacking Connected/automated vehicles
• V2V and V2I communication
• IEEE 1609 & Wireless Access in Vehicular Environments (WAVE)
• Attacking Wireless Systems
• Potential attacks on automated vehicles

7. Protecting Vehicles from Attacks
• Cybersecurity protection methods
• Penetration testing
• Security Credentials Management System (SCMS)

Note: course materials, including weekly lectures, to assist the instructor have been developed by the Center for Advanced Automotive Technology (CAAT)


Primary Faculty
Lahaie, Kurtis
Secondary Faculty

Associate Dean
Pawlowski, Timothy
Dean
Hutchison, Donald



Official Course Syllabus - Macomb Community College, 14500 E 12 Mile Road, Warren, MI 48088



Add to Favorites (opens a new window)