Welcome To The Future: Are Your Networks Protected? – UnderhoodService

Welcome To The Future: Are Your Networks Protected?

In my work on telematics and connected cars, I get a lot of great opportunities to talk with engineers. What engineers hate when they are designing a system - particularly systems that have ramifications on how vehicle networks interact - is unknown wild cards. Unfortunately, those of us who run repair shops are the wild cards that keep many of these engineers up at night.

Donny Seyfer ASA award
Donny Seyfer (right), co-owner of Seyfer Automotive receives the ASA Legislative Award from Ron Nagy, assistant Collision Division director.

For those of you who do not know me, I will give you a quick download on my background.

I have been playing with cars for 40 years. I work in my family’s business, Seyfer Automotive, Inc., founded in 1961. We diagnose, repair and maintain late-model vehicles as well as a large number of cars from the 1940s through early 1970s. 

Outside of my day job, I serve on the Automotive Service Association (ASA) board of directors as their chairman. I also serve on the board of directors for the National Automotive Service Task Force (NASTF), National Automotive Technicians Education Foundation (NATEF), I teach around the country on management and technical topics, and I do some technical and editorial writing.

Why spend so much time doing volunteer work? I have never found a group of people I respect more than those who repair cars. Our customers don’t truly understand the knowledge and skill required to do what we do. I spent 17 years doing consumer call-in radio to champion that cause, but it’s about much more than that.

The automotive repair industry always steps up and helps those in need. How can you not love a bunch of people who will donate their time to help a single mother who needs her car sorted out?  Back when Hurricane Katrina hit the Gulf, multiple groups found ways to send tools and equipment to help. When my daughter was born prematurely and was in the hospital for months, a group of shops helped with expenses, and even some of my work. You just have to love people like that who do what’s right for their communities and their customers.

Lending my specific skill set to helping those folks makes every day a good day to get out of bed, and I am delighted to have the opportunity to continue sharing my passion by contributing to Underhood Service. 

Donny Seyfer and Seyfer Automotive
Donny is the co-owner of Seyfer Automotive Inc. in Wheat Ridge, CO. Donny is an ASE Master and L1 Advanced Diagnostic Certified Technician, ASE Certified Service Consultant, AMI Accredited Automotive Manager, and the current Automotive Service Association chairman.

Without further ado, I will get on to the topic that is currently pressing my hot button: cyber security. Not just any cyber security, mind you, but specifically yours.

In my work on telematics and connected cars, I get a lot of great opportunities to talk with engineers. What engineers hate when they are designing a system — particularly systems that have ramifications on how vehicle networks interact — is unknown wild cards. Unfortunately, those of us who run repair shops are the wild cards that keep many of these engineers up at night. Why? Most of our shops are basically open portals to the Internet. We have open Wi-Fi connections for customers and service information access for our techs. We have techs wandering around with devices with no form of security. They are accessing fantasy football, email accounts and information that can make a shop’s network vulnerable for an attack.

Recently, I attended a cyber security event where a hacker told us he can do very bad things to cars by exploiting devices with open Internet ports on a shop’s network. One example he cited is the ability to deposit malware (software that contains viruses or makes computers not work as intended). So, if this malware is deposited when a PC-based scan tool connects to a vehicle, it can become infected.

You might think your anti-virus software will protect you. But, what if the malware is not aimed at your computer? What if it is targeting a scan tool and a vehicle network? This could easily lead to widespread problems. If this malware successfully infects a vehicle network, it might be used to turn a car off while on the road, apply the brakes or engage the lane departure/accident avoidance system. Now, imagine that a specific make or model of vehicle were targeted. I am told that this is much easier than targeting a specific vehicle. A terrorist could target a specific make and/or model to kill all the engines at one time and cause a national highway disaster while keeping emergency responders from protecting a high-value target. Just imagine an auto manufacturer finding out some of its makes and models are vulnerable to this kind of attack. The prospect of this, my friends, makes any of the current recalls we’re dealing with seem pretty insignificant. Forget what you’ve seen in the past, this would officially be the “comeback from hell.”

The point is, we need to take the security inside our facilities seriously. Over the next few months, I am going to show you the amazing technologies present in cars today, how to prepare for the cars of tomorrow, and help you properly secure your shop in the modern cyber world in which we live. Understanding these technology systems can help you bring money into your shop and avoid some major pitfalls along the way, all it takes is a little investment of your time to keep current with what’s on the horizon.

You May Also Like

Snap-on Announces Latest Software Release

The latest software includes new coverage and guided component tests and features.

Snap-on announced its spring software release which it says "drives unparalleled confidence from the moment a Snap-on scan tool is turned on with its general and collision repair coverage and industry exclusive features for domestic, Asian and European vehicles."

Not only does the latest software include new coverage, guided component tests and features, but it also contains everything from previous releases for smarter fixes that lead to complete repairs and satisfied customers, according to Snap-om.

Using a Scope

Ignition coil and plug diagnostics.

Scope-diagnostics
Diagnostic Procedures For Stop/Start Systems

Stop/start technology is more than just a switch wired to the brake pedal and starter.

Auxiliary Cooling Pumps

An auxiliary cooling pump’s primary function is to circulate warm coolant to the heater core.

Battery Management Means Knowing How It Ages

The battery may be fully charged, but you also need to measure how low the voltages go while the engine is cranking.

Other Posts

AACF Launches 65th Anniversary Fundraising Initiative

The campaign aims to raise $65,000 through 1,000 donations of $65 each.

BendPak Founder Don Henthorn Passes Away

Grew company from small machine shop to global leader in car lifts and garage equipment.

Hybrid Vehicle Fluid Maintenance

There are opportunities your shop can’t pass up just because the car or SUV has a hybrid badge on the back.

ASE Practice Tests Available Online

You can get a good idea of what to expect by adding the official ASE practice tests to your study plans.