Skip to content

An inside look at Fisker’s cyber security strategy

The California start-up takes a pragmatic approach to securing the safety and privacy of connected car users. By Megan Lampinen

Fisker is on a mission to create the world’s most emotional and sustainable electric vehicles (EVs). So far, the line-up of Fisker Inc (reborn from the bankrupt Fisker Automotive) is limited to the Ocean SUV, but this model is presented as the first of many and sets the template for what will follow. Pivotally, that includes cyber security by design.

Cyber security within automotive has evolved considerably since early incidents of key cloning, and its importance has skyrocketed in the wake of increasing connectivity and automated driving. “In designing and building a car, you have to consider the threat landscape,” says Alexander Bermudez, Fisker’s Chief Information Security Officer (CISO). That starts with a threat analysis and risk assessment, evaluating some of the most pressing issues that might impact vehicles today.

It’s time to log in (or subscribe).

Not a member? Subscribe now and let us help you understand the future of mobility.

Pro
£495/year
or £49.50/month
1 user
News
yes
Magazine
yes
Articles
yes
Special Reports
yes
Research
no
OEM Tracker
no
OEM Model Plans
no
OEM Production Data
no
OEM Sales Data
no
Pro+
£1,950/year
or £195/month
1 user
News
yes
Magazine
yes
Articles
yes
Special Reports
yes
Research
yes
OEM Tracker
yes
OEM Model Plans
yes
OEM Production Data
yes
OEM Sales Data
yes
Pro+ Team
£3,950/year
or £395/month
Up to 5 users
News
yes
Magazine
yes
Articles
yes
Special Reports
yes
Research
yes
OEM Tracker
yes
OEM Model Plans
yes
OEM Production Data
yes
OEM Sales Data
yes
Pro+ Enterprise
Unlimited
News
yes
Magazine
yes
Articles
yes
Special Reports
yes
Research
yes
OEM Tracker
yes
OEM Model Plans
yes
OEM Production Data
yes
OEM Sales Data
yes

Welcome back , to continue browsing the site, please click here