Minimizing Cybersecurity Risks With ISO/SAE 21434

Why the standard is a critical resource for development of the latest generation of automotive SoCs.

popularity

To mitigate the cybersecurity risk, industry stakeholders have developed the new ISO/SAE 21434 Road Vehicles—Cybersecurity Engineering standard. Industry leaders are quickly adopting ISO/SAE 21434 as the leading approach for cybersecurity. Suppliers such as Renesas announced1 their commitment to ISO/SAE 21434 in October 2021. Recently, NXP2 and Texas Instruments3 both certified their Automotive Cybersecurity process compliant to the ISO/SAE 21434 standard after undergoing third-party compliance audits. The recent United Nations Economic Commission for Europe (UNECE) WP.29 regulations, which requires cybersecurity threat analysis and risk assessment process, recommends ISO/SAE 21434. US-based National Highway Traffic Safety Admission (NHTSA) released the Cybersecurity Best Practices for the Safety of Modern Vehicles4 updated in September 2022, identifying ISO/SAE 21434 automotive cybersecurity as the industry best practices. As automakers continue to add OTA software update capability to upsell new features and applications, cybersecurity mechanisms are put in place to protect consumers’ accounts and privacy during the operation of the new technology enabled by OTA software.

This article explains how a structured ISO/SAE 21434 development platform minimizes cybersecurity risks and ensures highest levels of success.

What is ISO/SAE 21434?

The ISO/SAE 21434 Road Vehicles—Cybersecurity Engineering standard defines the responsibilities for various groups during different stages of automotive product development. The standard requires a commitment from executive management to product development with a focus on cybersecurity engineering. It standardizes the roles and responsibilities between vendors or suppliers and the next entity in supply chains, creating standard terminology across the industry. The standard defines phases in the product lifecycle with crisp objectives and outcomes from each stage that feeds into subsequent stages. ISO/SAE 21434 describes Threat Analysis and Risk Assessment (TARA) to assess the cybersecurity risks in the product.

ISO/SAE 21434 stresses the importance of executive management’s commitment to cybersecurity by providing specific guidelines for those responsibilities. The standard goes further by requiring the creation of a cybersecurity policy which enforces cybersecurity rules and processes. The policy then defines cybersecurity roles and identifies who would enforce these roles and processes while providing the necessary resources to enact the policy. There are specific work products defined in the standard that document the policy, roles, and resources.

Cybersecurity policies and processes and the teams that govern them

To maintain each products’ cybersecurity assurance, automotive suppliers typically form a dedicated cybersecurity assurance team. Such a team, which is independent from the product development teams, ensures sufficient scrutiny is exercised and the product commitments including timelines do not compromise the cybersecurity due diligence. The cybersecurity assurance team provides the technology-specific tools required for cybersecurity engineering. As shown in figure 1, the independent team has the responsibility to create and maintain:

  • Cybersecurity policies
  • Cybersecurity competence in the design teams
  • Cybersecurity processes and procedures
  • Cybersecurity assurance in the products
  • Cybersecurity awareness
  • Cybersecurity assessment of the products

Fig. 1: Cybersecurity teams through all levels of an organization.

For cybersecurity processes and procedures, a Secure Development Lifecycle (SDL) requires every phase of product development to include specific criteria that must be met before the development stage is completed. A well-designed SDL generates evidence during the product development and requires threat modeling. The SDL specifies the requirements of the SDL mandates generating evidence during the products’ design phase to prove that the secure practices have been incorporated. This evidence includes security design reviews, security verification plan reviews, and privacy design reviews, along with product metrics such as code coverage reports generated by tools like the Synopsys Coverity. Finally, the SDL prepares the product for post release support by mandating requirements for post-production security controls.

Risk assessment and management

As previously mentioned, ISO/SAE 21434 defines Threat Analysis and Risk Assessment (TARA) to assess the cybersecurity risks in the product. Cybersecurity risk assessment and management requires a thorough investigation of product to identify the possible risks the product can inherently possess. Appropriate mitigations should be applied to ensure the risks are not exploited by a malicious entity. The severity of cybersecurity risk can be determined by four factors. As shown in figure 2, the four factors that aid in determining the risk score are threat scenario, impact of the threat on the product, attack path, and the feasibility of executing the attack to score the risk. The risk score is used to make an informed decision about how the risk needs to be treated.

Fig. 2: The four factors that aid in determining the risk score: threat, impact, attack path, feasibility. 

The threat scenario and its potential impact on the product determines the damage that can be caused to the product during mission mode operation. Attack paths determine how the threat could be exploited in the product. Feasibility rates how easy it is to enact the attack path. Attack path and its feasibility together determine the probability of its occurrence. Damage potential of the threat and probability of its exploitation together determine the risk it poses to the product. As figure 2 shows, a risk score is determined by combining the four factors. Again, the ISO/SAE 21434 standard describes a couple of risk value determination techniques that could be adopted based on the product’s needs.

ISO/SAE 21434 post-production activities

Along with the multiple control practices, which ISO/SAE 21434 defines for development of products compliant to the standard, it also requires cybersecurity post-production support. Although development teams apply multiple techniques to implement cybersecurity control mechanisms, the assumption is that cybersecurity will be compromised at some point in the future. The standard includes the requirement to monitor cybersecurity breaches and keep their products safe from such attacks. ISO/SAE 21434 requires two postproduction activities: Vulnerability Management and Incident Response.

Vulnerability management is an ongoing process that monitors the product cybersecurity assurance that was committed at the time of product release. Product level cybersecurity assurance is required for the full product lifetime. Vulnerability management includes monitoring vulnerability databases and disclosures. It requires the organization to analyze the product for impact of new vulnerabilities on an ongoing basis.

Cybersecurity incident response is activated when an internal or external organization reports a vulnerability in the product. The Incident Response team must provide a mechanism to report the incidents securely since an unsecure reporting mechanism could provide a channel to malicious entities accessing organizations’ reported vulnerabilities. The process needs to ensure the information on reported vulnerabilities is accessible only to necessary personnel on a need-to-know basis.

Summary

The ISO/SAE 21434 Road Vehicles—Cybersecurity Engineering standard is a critical resource for development of the latest generation of automotive SoCs. Due to the expanded number of attacks on connected cars in ADAS/HAD and V2X/infotainment technologies such as Bluetooth/BLE, WiFi, cellular including 5G, GPS, USB and in car networks such as CAN, MIPI and automotive Ethernet, a holistic cybersecurity engineering approach is required. Cybersecurity impacts every level of the automotive supply chain starting with semiconductor SoCs. During development of complex SoCs, partnering with an IP supplier with a structured ISO/SAE 21434 development platform minimizes cybersecurity risks and ensures the highest levels of success. Synopsys is developing IP products as per the ISO/SAE 21434 standard.

References:

  1. Renesas Commits to Meet ISO/SAE 21434, Road Vehicles Cybersecurity Engineering International Standard | Renesas
  2. NXP Announces Compliance With ISO/SAE 21434, the New Standard for Automotive Cybersecurity | NXP Semiconductors
  3. https://www.ti.com/lit/pdf/szzq248
  4. Cybersecurity Best Practices for the Safety of Modern Vehicles, Updated 2022 (nhtsa.gov)


Leave a Reply


(Note: This name will be displayed publicly)