top of page
Search
  • Writer's pictureMike Entner

How UNECE R155 Redefined Porsche's Strategy and the Automotive Landscape

By Michael Entner-Gómez | Digital Transformation Officer | Entner Consulting Group, LLC.



Cybersecurity Criticality in the Automotive Sector


On December 15, 2023, Porsche announced its decision to discontinue sales of the ICE-powered Macan in the European Union by spring of 2024. This decision was influenced by the new cybersecurity regulations, specifically UNECE R155, which came into effect in July 2024. The ICE-powered Macan, developed before these stringent cybersecurity regulations were outlined, would have required extensive and costly updates to comply (Porsche To Kill ICE-Powered Macan In Europe Over Cybersecurity Laws). In this article, we will delve into the details of the UNECE R155 regulation, which necessitated such a significant decision from Porsche, and later circle back to further examine the implications of Porsche's choice within the broader automotive industry contextExploring UNECE R155: Enhancing Automotive Cybersecurity from Design to Compliance


The Core of UNECE R155


UNECE R155 is a comprehensive regulation developed to enhance cybersecurity in the automotive industry. It demands that vehicle manufacturers establish a robust Cybersecurity Management System (CSMS). This system is designed to safeguard against a wide range of cyber threats, ensuring that vehicles are protected from the design stage through to their end-of-life. The regulation requires manufacturers to continuously monitor and respond to emerging cyber risks, maintaining the security of vehicles throughout their lifespan.


Modern vehicles, equipped with advanced technologies like cellular (3G/4G LTE/5G), NFC, GPS, Wi-Fi, and Bluetooth (what we consider connected vehicles), are susceptible to cyber threats. UNECE R155 addresses these vulnerabilities by mandating manufacturers to incorporate cybersecurity measures 'by design'. This means that security needs to be a fundamental part of vehicle design, not an afterthought (typically requiring OTA patches and recalls). The regulation specifies that vehicles must be able to resist, detect, and respond to cyber threats effectively, ensuring the safety and privacy of users.


Implementing UNECE R155 is no small undertaking for vehicle manufacturers. They must demonstrate compliance with the regulation through rigorous testing and certification processes. This includes proving that their vehicles can withstand various cyber threats and that they have processes in place for ongoing risk assessment and incident response. Compliance with UNECE R155 is critical for manufacturers to sell their vehicles in markets adhering to these regulations, making it a global standard for automotive cybersecurity.


The following is a ‘cheatsheet’ I put together breaking down the document structure of the regulation for quick review of relevant sections (link to the full document source below the table):



For a detailed understanding of the UNECE R155 regulation and its implications, you can refer to the official UNECE website at https://unece.org (as the site generates dynamic content you will have to navigate to the specific regulations or search).


Key Provisions of UNECE R155

The UNECE R155 regulation marks a significant advancement in automotive cybersecurity, setting forth rigorous standards for vehicle manufacturers. Central to this regulation is the mandate for manufacturers to establish a Cybersecurity Management System (CSMS). This system is not merely a suggestion, but a critical requirement, designed to combat a spectrum of cybersecurity threats that modern vehicles face. For more information on the CSMS and certification process, check out this TÜV SÜD page: Automotive Cybersecurity Management System Assessment.

One of the notable aspects of UNECE R155 is its detailed approach to potential threats. The regulation identifies 70 specific cybersecurity threats, which I have categorized into seven common cybersecurity domains. Keep in mind that domains do not exactly align with the specifics of UNECE R155, but provide a frame of reference for cybersecurity professional coming from outside the automotive industry:


  1. Physical access control — address threats related to unauthorized physical access to vehicle components (e.g., tampering, theft intrusion).

  2. Network security — involve threats to the vehicle's internal and external communication networks (e.g., hacking, malware, interception).

  3. Software security — identify risks associated with the software running on the vehicle, including its operating system and applications (e.g., exploits, injection, unauthorized access).

  4. Data privacy and protection — pertain to threats targeting the confidentiality and integrity of data collected and processed by the vehicle (e.g., breach, tampering, unauthorized access).

  5. Operational security — detail threats that impact the vehicle's operational functionality and safety systems come into play (e.g., manipulation, disruption, interference).

  6. Remote access control — highlight risks associated with remote access to the vehicle’s systems, often through wireless connections (e.g., hijacking, exploitation, unauthorized access).

  7. Supply chain security — cover threats originating from vulnerabilities within the supply chain, including those from third-party suppliers and service providers (e.g., malicious attacks, vulnerabilities, counterfeit components).


Each regulation-defined category pertains to different facets of a vehicle's digital infrastructure, encompassing everything from onboard computer systems and software to external communication networks and data privacy. This comprehensive categorization ensures that manufacturers address the full range of vulnerabilities in their vehicles.


Beyond the establishment of a CSMS, UNECE R155 stipulates that manufacturers must obtain a certificate of compliance (read: time, money, and suffering). This certificate is not a one-time acquisition but requires ongoing adherence to the set standards. It serves as a formal recognition that a manufacturer's CSMS meets the specific requirements laid out by the regulation. Importantly, this compliance must be demonstrated for each new type of vehicle produced. Manufacturers are tasked with ensuring that every new model follows the processes and protections approved as part of their CSMS.


The regulation's emphasis on compliance for every new vehicle underscores its commitment to long-term cybersecurity. As technology evolves and new threats emerge, UNECE R155 ensures that the latest vehicles are equipped to handle these challenges. This approach not only enhances the safety and integrity of individual vehicles but also contributes to the broader goal of fostering a more secure and resilient automotive industry.


Impact on the Automotive Industry


The introduction of UNECE R155 has a profound and far-reaching impact on the entire automotive industry. This regulation not only affects OEMs, but also extends to their downstream suppliers and other industry stakeholders like Tier-1s. It brings a new dimension of responsibility and accountability to the industry, emphasizing the crucial role of cybersecurity in automotive design and manufacturing.


For OEMs, one of the key challenges introduced by this regulation is the need to ensure comprehensive compliance not just within their operations but throughout their supply chain, which is a highly complex and resource intensive task (especially in light of software defined vehicles). They are required to collect and maintain evidence of compliance from their suppliers, similar to traditional safety certifications. This evidence is crucial for demonstrating that every component, software, or system integrated into their vehicles meets the stringent cybersecurity standards set by UNECE R155. This process necessitates a higher level of collaboration and transparency between manufacturers and their suppliers, possibly leading to changes in supplier relationships and procurement strategies.


Non-compliance with UNECE R155 carries significant risks and potential penalties. The UNECE and the European Union, for instance, can impose sanctions on manufacturers and suppliers that fail to meet the regulation's standards. One of the most severe consequences of non-compliance is the withdrawal of vehicle homologation. This withdrawal is particularly impactful because it prevents the commercialization of non-compliant vehicles in various markets, essentially barring them from sale in regions that adhere to UNECE standards. Such a scenario could lead to substantial financial losses and damage to the reputation of the involved companies.


The ripple effect of UNECE R155 is substantial, prompting an industry-wide shift towards heightened cybersecurity measures. As manufacturers and suppliers adapt to these new requirements, the regulation is poised to reshape the automotive landscape, setting a precedent for future standards and regulations in the rapidly evolving field of automotive technology.


Global Implications and Adoption of UNECE R155


The reach of UNECE R155 extends well beyond the borders of individual countries, having significant global implications. As of now, 54 out of the 56 UNECE member states (UNECE Member States and Representatives) have adopted this regulation, marking a substantial international consensus on the importance of automotive cybersecurity. Notably, the United States and Canada are the exceptions, having not adopted these specific standards as of yet.


In the European Union, the adoption of UNECE R155 has been integrated into the vehicle approval process. Starting from July 2022, all new vehicle types seeking homologation in the EU are required to comply with the regulation. This requirement ensures that any new vehicle model entering the EU market adheres to the rigorous cybersecurity standards outlined in UNECE R155. The regulation’s influence is set to expand further: beginning in July 2024, compliance with UNECE R155 will be mandatory for all new cars sold in the EU, not just those newly homologated. This expansion signifies a major step towards enhancing the overall cybersecurity posture of the European automotive market.


Other regions, particularly Japan and Korea, are also aligning with these timelines and requirements. The adoption of UNECE R155 by these major automotive markets underscores a global shift towards prioritizing cybersecurity in vehicles. As these regions are significant players in the global automotive industry, their adoption of UNECE R155 sets a precedent that could influence other countries and potentially lead to broader international harmonization of automotive cybersecurity standards.


The widespread adoption of UNECE R155 reflects a growing recognition of the critical need to safeguard against cyber threats in an increasingly connected and technologically advanced automotive landscape. As the regulation becomes more entrenched in these key markets, its influence is likely to shape future developments in automotive technology, regulatory approaches, and international cooperation on cybersecurity matters.


Current Implementation of UNECE R155 in the Automotive Industry


Since the introduction of UNECE R155, the automotive industry has undergone a significant transformation in its approach to vehicle design, development, and manufacturing. While specific case studies illustrating the regulation's implementation are somewhat limited, one notable exception is the recent Porsche Macan decision, which effectively circumvented the regulation by discontinuing the vehicle. Nonetheless, the broader response from OEMs underscores a substantial adjustment to these new cybersecurity standards.


This adaptation is marked by a closer collaboration between OEMs and their suppliers. The focus extends beyond the traditional supply of components to encompass joint efforts in meeting cybersecurity requirements. This collaborative approach embodies a shift towards a 'security by design' philosophy, wherein cybersecurity is seamlessly integrated into the earliest phases of vehicle development, rather than treated as an add-on feature. The latter approach has increasingly become a challenging hurdle for OEMs to navigate.


Manufacturing processes are evolving continuously to ensure compliance with UNECE R155. OEMs are now in the early stages of implementing comprehensive testing and validation protocols, aimed at ensuring that every component, system, and software module in a vehicle meets the regulation's stringent cybersecurity standards. While these efforts are in their nascent stages, they signify a broader industry-wide movement towards prioritizing cybersecurity in automotive design and manufacturing. This shift is setting new benchmarks for safety and security in the era of connected vehicles. Indeed, these ongoing endeavors are poised to establish new norms and best practices in automotive cybersecurity.


Future of Automotive Cybersecurity and the Role of UNECE Regulations


The implementation of UNECE R155 represents a significant step towards enhancing cybersecurity in the automotive industry, a factor that is increasingly becoming crucial for the success and reliability of modern vehicles. This regulation, along with its counterpart UNECE R156, which focuses on Software Update Management Systems (SUMS), forms a comprehensive framework for automotive cybersecurity.


As technologies such as autonomous driving continue to evolve, the importance of robust and adaptive regulations like R155 and R156 becomes more pronounced. These regulations are not static; they are expected to evolve to address the complexities and new challenges posed by emerging automotive technologies. Autonomous vehicles, for example, rely heavily on software that needs to be regularly updated and secured against cyber threats. R156 plays a pivotal role in ensuring that these software updates are managed in a secure and systematic manner, complementing the cybersecurity measures mandated by R155.


Future iterations of these regulations will likely introduce more stringent requirements, reflecting the changing landscape of threats in a highly connected and autonomous driving environment. The role of regulations like R155 and R156 will be instrumental in shaping the development standards for advanced automotive technologies, ensuring that they are not only efficient and innovative but also secure and reliable.


In the coming years, the automotive industry can anticipate ongoing developments in these regulations. Keeping pace with technological advancements and emerging cyber threats will be crucial. A collaborative effort among manufacturers, regulators, and other stakeholders will be essential to adapt and innovate, making cybersecurity an integral part of automotive design (from the earliest stages) and a key determinant of the industry's advancement.


Adapt or Die: The Case of Porsche's ICE-Powered Macan and UNECE R155


Let's revisit the Porsche Macan situation. It boils down to a straightforward business choice. Bringing the ICE-powered Macan up to UNECE R155 compliance would have necessitated substantial modifications and updates, potentially incurring significant costs and requiring extensive redevelopment efforts. It's highly likely that many automotive companies will take this same route, choosing to discontinue existing models rather than invest heavily in adapting them to meet new cybersecurity standards. Why? Because this process can be more resource-intensive than designing new models that incorporate these standards right from the beginning.


As a result, Porsche's decision regarding the ICE-powered Macan can be viewed as part of a broader transformation that will undoubtedly occur in the automotive industry. With regulations like UNECE R155 becoming increasingly integral to vehicle design and manufacturing, automakers are giving higher priority to developing new models that are compliant right from the start. This shift underscores the growing significance of cybersecurity in the automotive sector and its influence on manufacturers' strategic choices concerning their vehicle lineups.


Embracing Cybersecurity Changes in the Automotive Industry: A Call to Action


Porsche's move to discontinue the ICE-powered Macan underscores a pivotal shift in the automotive industry. This move, propelled by the need to adhere to stringent cybersecurity standards, highlights the escalating importance of digital security in vehicle manufacturing. UNECE R155, with its comprehensive approach, demands a deep integration of cybersecurity from the vehicle design phase through its entire lifecycle, setting a new bar for safety in the era of connected vehicles.


The ripple effect of UNECE R155 extends beyond individual manufacturers, impacting the entire automotive supply chain. This regulation requires OEMs and their suppliers to adopt a 'security by design' philosophy, ensuring that cybersecurity measures are embedded from the initial stages of vehicle development. The global adoption of UNECE R155, especially in key markets like the EU, Japan, and Korea, is a clear signal towards the standardization of automotive cybersecurity measures worldwide.


For OEMs and Tier-1 suppliers, the path forward involves a proactive approach to these evolving standards. It's crucial to embrace these changes, integrating robust cybersecurity measures as a core aspect of product development. This shift not only ensures compliance but also positions companies at the forefront of automotive innovation and safety. As the industry evolves, staying ahead in cybersecurity will be key to success in a digitally connected automotive future.




4 views0 comments
bottom of page