"Can Electric Vehicles Be Hacked?"

As the world strives to become more environmentally responsible, Electric Vehicles (EVs) have entered the mainstream vehicle market. Tesla, Rivian, Lucid, General Motors, and Nissan have emerged as leaders in developing this technology. The objective is to deliver vehicles that are energy-efficient, high-performing, and emit fewer pollutants. In addition, they include technological features such as Internet access, touchscreens, high-resolution displays, and operational safety features. The US bolstered this innovation in 2021 by releasing the Bipartisan Infrastructure Deal, which included $7.5 billion to construct an EV charging station network. With the emergence of these new technologies, Internet-enabled cars, connected vehicles, and the concept of smart cities, the number of cyberattacks is expected to increase exponentially. A group of professors and graduate students at the University of Nevada, Reno are sharing basic techniques for protecting EVs from hacking. They discuss the vulnerabilities of EVs and the proactive measures people can take to protect the cybersecurity of their vehicles. EVs are a trending technology that makes today's cars more connected, safe, convenient, energy-efficient, and environmentally friendly, but they are vulnerable to cyberattacks. In order to design, develop, and maintain the next iteration of smart and connected systems, EV manufacturers should commit more resources to cybersecurity from multiple perspectives. Users should also be aware of proactive measures to protect their vehicles and remain informed about keeping their EVs secure while on the road and off. This article continues to discuss the potential hacking of EVs and suggestions for improving the cybersecurity of such vehicles. 

University of Nevada, Reno reports "Can Electric Vehicles Be Hacked?"

Submitted by Anonymous on