THE VALUE OF TELEMATICS DATA

Telematics generates a vast amount of data, including a detailed history of vehicle and driver activities and operations. This data type is beneficial within an organization for controlling fuel and maintenance costs, increasing productivity and safety, and minimizing risk. Using telematics for collision reconstruction or benchmarking can generate even greater insight.

Protecting that valuable data is essential. If accessed by a malicious party, there could be severe consequences, potentially jeopardizing customer accounts, schedules, shipments, location of assets, and personal information. Cybercrimes are committed because there is value to be gained from data, whether that data is a collection of usernames and passwords, credit card numbers, or social security numbers, or — as we’ll see — telematics data.

Therefore, whether you are a small business owner, fleet manager, developer, CIO, or CEO, you must understand how your telematics data is handled and protected.

OPEN PLATFORM TELEMATICS: THE IOT HUB OF THE VEHICLE

The telematics ecosystem includes both hardware and also the software responsible for collecting and analyzing the vehicle data.

BEST PRACTICES FOR TELEMATICS CYBERSECURITY

As businesses gravitate towards software-based systems and working in the cloud, telematics data security will become an even more significant challenge. Telematics systems are expansive and multi-tiered: physical hardware, radio systems, software servers, and human agents. Because there are many components involved, the potential threats [1,2] are numerous and can include theft, GPS jamming, cellular sniffing, firmware manipulation, server exploits, and phishing.

GENERAL STRATEGIES FOR CYBERSECURITY

Protecting telematics data requires a comprehensive, proactive approach. The integrity of the system relies on the upkeep of many sub-systems, each with its distinct set of potential vulnerabilities. Therefore, in addition to firm policies and processes, creating a culture of security across the organization is the best way to protect data and build resiliency against malicious attacks. In general, telematics security can be strengthened with these principles from IoT security.

15 KEY RECOMMENDATIONS FOR A RESILIENT TELEMATICS PLATFORM

1. Implement secure data transfer
2. Digitally sign updates
3. Enable hardware code protection
4. Assume your code is public so you do not rely on secrets
5. Use cryptographically strong random numbers that cannot be reverse-engineered
6. Individualize security-critical data
7. Use different keys for different roles
8. Monitor metadata to detect hacks
9. Do not forget to disable debug features
10. Perform third-party auditing
11. Limit server access
12. Apply secure design practices
13. Implement support for software/firmware updates
14. Verify and test
15. Develop a security culture

GEOTAB TELEMATICS PLATFORM SECURITY

Geotab takes a rigorous approach to data security following the principle of continuous improvement. To protect our customers and partners, Geotab is constantly reviewing, improving and validating our security mechanisms and processes, so our systems remain resilient to intrusion and disaster. Geotab provides customers with comprehensive documentation regarding the technical and organizational data security measures implemented throughout our ecosystem. We also collaborate with leading stakeholders to advance security across the industry. As a vertically-integrated telematics provider, Geotab is directly involved in every stage of its telematics ecosystem.

STRENGTH THROUGH VERTICAL INTEGRATION

Geotab platform security is designed for end-to-end protection of your data. Key implementations include:

SECURITY IN DESIGN AND MANUFACTURING

The microelectronic modules on each Geotab GO device are manufactured in fabrication facilities across the globe. The pieces return to Geotab’s facilities, where the final assembly by Geotab employees completes the GO device hardware. The electronics of each device are tested and then prepared to receive the firmware programming.

Since Geotab does not purchase the device hardware from any other entity and has full control of design, manufacturing, assembly, and testing, we can quickly and efficiently respond to manufacturing defects or potential hardware vulnerabilities internally, without being reliant on any other party.

FIRMWARE SECURITY

Firmware is the specialized software that programs the microcontroller and electronics modules in the device — including communicating with the engine computer and auxiliary systems, receiving GPS coordinates, and coordinating cellular communication.

Because a telematics device attaches itself to a complex and interconnected system, the firmware that issues the orders to the device is a significant part of the connected car.

A telematics device will receive many updates to its firmware over the course of its life. These updates introduce new features or resolve issues with the device after it has been installed in a vehicle. The device automatically receives over-the-air (OTA) updates and performs the update process in a way that is invisible to the user.

This leaves a potential opening for attackers to attempt to replace the firmware on a telematics device with malicious firmware of their own.

To prevent compromised firmware, the following methods are used to secure the device:

Without both steps to verify that every firmware update is authentic, it is impossible to know if the device is under your control or the control of a malicious party interested in getting your data.

SECURE DATA TRANSFER

The telematics device sends data from the vehicle to the central server over a cellular connection. Although varying by territory, provider, and infrastructure, cellular communication is commonly done over 2G, 3G and 4/5G networks, which can have unique vulnerabilities.

A secure communication channel can be established with the use of encryption. Encryption is the process of encoding a message such that only the sender and recipient would be able to view the message. To an outside party, like an attacker, this encoded message would appear as a meaningless collection of symbols. The intended recipient of the message, using a unique key, can turn this collection of symbols into intelligible information.

As such, a typically vulnerable channel like a cellular network can be made secure by encrypting the messages sent from a telematics device to the destination server. Because of its mathematical properties, strong encryption cannot be decrypted trivially even by powerful computers.

SECURITY IN THE CLOUD

Telematics devices relay their data to storage and processing servers, which can be thought of as vaults containing valuable information. The physical servers can be protected by restricting physical access only to authorized personnel. The data inside, on the other hand, can be protected by securing the cloud environment through industry-standard firewalls, access control, and activity monitoring.

It is critical to understand that even the most secure systems are not perfect. In the event of a security breach, it is essential to mitigate the damage caused by any unauthorized access.

Mitigation is the act of minimizing the potential impact of a threat. Effective mitigation can be done by never storing user passwords for the attacker to steal. This is a process known as hashing and salting a password — storing a hash and salt value of a password instead of the actual password.

This process impedes the progress of an attacker if they gain unauthorized entry, thus buying precious time to respond to the security compromise and mitigate damage.

Hashing and salting extend the metaphor of the vault: if a robber breaks into a bank vault, instead of having direct access to a pile of treasure, they would have to break into every individual personal vault one at a time to steal the valuables.

CORPORATE CULTURE OF SECURITY

Data security is a practice rather than an act. New security threats are bound to arise as technology develops, and the complexity of a system grows. An organization that is serious about security will continuously engage with security issues through updating their systems, training employees, refining processes, and finding vulnerabilities.

At the very core of the telematics system is the team of engineers and support staff that keep everything running smoothly. Resilient organizations should address the fact that an employee might go against the best interest of the company — whether leaking data because of payments from competitors, malfeasance, or merely accidental errors.

So it becomes essential that an organization maintain vigilance at all levels. This can be accomplished by controlling and monitoring access privileges, making log records of important operations, and ensuring all employees know the risks related to their actions. A strong culture of security should instill confidence in employees of their ability to respond to security threats, but without creating anxiety about attacks that may or may not come.

One way of building security confidence and safely exposing a telematics system to threats is by performing penetration tests, which are authorized hacking attempts performed by a company specializing in computer security. In a penetration test, the security company will attempt to find vulnerabilities in your hardware and software and — instead of exploiting these vulnerabilities like an actual hacker might — they will document their attack methodology and report their findings to you. The results of the penetration test should then acted upon accordingly — whether that is fixing security holes or changing internal procedures — before malicious agents can exploit those very same vulnerabilities.

Ultimately, data security is an ongoing, corporation-wide effort aimed at safeguarding the data of all users.
Cybersecurity is a shared responsibility. We can all play a role in keeping security systems healthy. Getting informed and asking questions is a significant first step on the path to effective cybersecurity management.

To learn more about telematics security, please visit: geotab.com/security

SECURITY IS A COMPLEX TOPIC THAT DEALS WITH EVERY PART OF A TELEMATICS SYSTEM.

Simply asking “is our data secure?” isn’t enough. With valuable data on the line, your questions should aim deeper. Look for specific implementations and strategies that form the very basis of modern security standards. The following questions are intended to serve as a primer to help you engage telematics providers about the security of your telematics data.

1. WHO MANUFACTURERS THE TELEMATICS HARDWARE? WILL THE DEVICE BE THE SAME ACROSS MY ENTIRE FLEET?

Why It Is Important To Ask: If your telematics provider does not manufacture their own hardware, they may not have good insight into the security of the hardware. Similarly, if your provider does not have direct control over their hardware and software security, they may take longer to respond to threats or vulnerabilities because they will need to coordinate with third parties. Moreover, electronics are updated frequently. Different hardware models can introduce different sets of vulnerabilities for each model, meaning that more work will need to be done to patch these security holes across the entire product line. With more hardware variants, there is a higher demand for the engineers to maintain and fix security flaws — in this way resources may not be evenly spread and attention might waver because of product complexity, which can lead to omissions and unfound vulnerabilities.

Manufacturers must be the ones responsible for security for the life of the product.

2. DO YOU ENCRYPT THE DATA AS IT IS SENT OVER THE CELLULAR NETWORK?

Why It Is Important To Ask: Cellular carriers should not be exclusively relied upon to secure the delivery of your telematics data over the air. It is important that your telematics providers take additional steps to encrypt your data so that even if the cellular communication channel is compromised, your data will not be.

3. IS THE FIRMWARE SIGNED TO PREVENT OUTSIDE PARTIES FROM CHANGING THE CODE ON THE DEVICE?

Why It Is Important To Ask: The firmware is the brain behind the device — it decides where the data is sent, what data is captured, and how it is stored. If a malicious firmware were installed on your device, it would no longer be possible to know where your data is being sent or what is happening to it. Your telematics provider should sign every firmware update with a digital signature that indicates the update came from a trusted source.

4. DO YOU HAVE SECURITY DOCUMENTATION THAT COVERS YOUR HARDWARE, YOUR SERVERS, THE TRANSMISSION OF DATA, AS WELL AS POLICIES FOR EMPLOYEES?

Why It Is Important To Ask: Security documentation shows a baseline commitment to a culture of security. A telematics provider should be able to provide details on their security measures, as well as their mitigation and disaster recovery strategies in case something unexpected occurs. A security process outline document — like Geotab’s Technical and Organizational Data Security Measures Statement — goes a long way towards helping you understand what happens to your data.

5. IN THE EVENT THAT YOUR SERVERS ARE COMPROMISED, WHAT SORT OF MITIGATION STRATEGY DO YOU USE TO PROTECT THE ACCOUNT INFORMATION OF YOUR USERS?

Why It Is Important To Ask: If a security breach does occur, the system should contain as little personal information as possible. Passwords should never be stored directly in the system of your telematics provider; rather, passwords should be transformed into hashes and further strengthened through salting.

crosschevron-down