Auto Tech

EVs are in, but can internet-enabled charging stations stay safe from cyber attacks

Possibility of cyberattacks on internet-enabled charging stations and ways to stay safe are being researched

Electric mobility is soon coming of age. As the electric cars take over the streets, EV charging stations are also turning out to be commonplace.  However, there seems to be a problem that could give sleepless nights to systems administrators in the coming days.

For, the EV charging stations have as their core Internet-based managing systems. And as we have been seeing in al internet-based systems, cybersecurity attacks are posing a huge issue on this terrain too.

It has been revealed that systems built into the electric cars rely heavily on the internet. Functionalities such as remote monitoring, customer billing and much more comes as result of support handed by internet mechanisms. These apart, EV charging stations also are internet-enabled.

Net-enabled charging stations could lure cyberattacks

Possibility of cyberattacks on these internet-enabled charging stations have been studied. Researchers tried to bring to light the security weaknesses of the charging stations and the effect they could have on the EVs. 

As many as 16 electrical vehicle charging managing systems where identified and they were divided into separate categories such as firmware, mobile, and web apps. Further to that, an in-depth study was undertaken on each of them.

The research team tried out reverse engineering and white-/black-box web application penetration testing techniques to perform vulnerability analyses. The results were that a range of vulnerabilities were found in the 16 systems. Among them, 13 most severe vulnerabilities like missing authentication and cross-site scripting were found. These vulnerabilities, it was found, could provide easy ways for cyberattackers to carry out their jobs such as manipulation of firmware and illegal accessing of user data.

Mitigation of cyberattacks

The next task was to find ways towards mitigation of such cyberattacks on the charging stations. A slew of security measures, guidelines and best practices for developers were developed. Further, countermeasures to patch each individual vulnerability that were found were also created. Besides these, halting mass attacks on the power grid was also a priority, and researchers have called upon developers to take into account every vulnerability during the creation of the charging stations.

More research is expected to go into this arena, as electric vehicle charging stations are going to be a common sight soon. Vulnerabilities in their internet enabled systems could be huge concern, if they are ignored. Research that will have the aid of industry partners could help in better studies and mitigation of risks.

Show More

Sanjeev Ramachandran

A journalist with 23 years of experience, Sanjeev has worked with reputed media houses such as Business Standard, The Ne More »
Advertisment
Back to top button