USM Students Conquer the CyberAuto Challenge

Detroit, MI – Our university proudly supported a delegation of talented students and one dedicated faculty member, with all trip expenses funded by the Provost’s Office, in their participation at the annual CyberAuto Challenge in Detroit, Michigan. This intensive, one-week program is a beacon for college students pursuing degrees in computer science, electrical engineering, information technology, mechanical engineering, and cybersecurity, offering an unparalleled hands-on experience in the complex world of vehicle security.

The CyberAuto Challenge is meticulously designed to immerse students in the architecture, security vulnerabilities, and practical defense strategies of modern vehicles. Far from theoretical discussions, participants engage in a dynamic curriculum that combines rigorous classroom instruction with extensive hands-on laboratory projects. Students gain foundational knowledge in automotive electronics, Electronic Control Units (ECUs), and various communication protocols such as the Controller Area Network (CAN) bus, LIN, FlexRay, and automotive Ethernet. They also explore cutting-edge connected vehicle technologies.

A highlight of the program involves students using industry-standard tools, including CANtact, socketCAN, Python-CAN, SavvyCAN, Wireshark, HackRF One, and The Flipper. They delve into vehicle network security, learn about remote and wireless hacking techniques, and explore common automotive attack surfaces, such as OBD-II ports and infotainment systems. The curriculum advances to offensive cybersecurity, including CAN bus fuzzing, injection, and replay attacks, as well as investigations into wireless vulnerabilities in Bluetooth and Tire Pressure Monitoring Systems (TPMS). An impactful session on vehicle forensics, conducted in collaboration with the Michigan State Police, also provided unique insights into the recovery of digital evidence from vehicle components.

The program culminates in a demanding 24-hour “vehicle assessment” day. During this immersive experience, students apply their newly acquired red-team and offensive skills to new civilian and law enforcement vehicles in a real-world setting, putting their knowledge to the ultimate test.

We are particularly thrilled to highlight the outstanding achievement of one of our own, Dominic Mancuso, who triumphed in the Capture the Flag competition on Day 2. Dominic’s victory, achieved by successfully hacking a simulated electric vehicle charging station, marks a significant accomplishment, as it is the first time someone has won this challenge in seven years. His dedication and skill were further showcased when he entertained his fellow participants with a captivating bagpipe performance, providing a memorable break for everyone involved.

The CyberAuto Challenge concludes with student presentations, where teams articulate their findings, describe their methodologies, discuss challenges faced, and present any exploits they uncovered to their peers, vehicle manufacturers, and instructors. Awards are given for the most impactful hacks, and every participant receives a commemorative “Cyber Auto Challenge” coin.

These experiences are truly invaluable, providing our students with practical skills and connections that are crucial for their future careers in a rapidly evolving industry. We are incredibly proud of our students’ achievements and their embodiment of our motto: “Student-focused every day.”