USM Students Rev Up Their Skills at Car Hacking Conference

University of Southern Maine (USM) students, accompanied by Professor Rad, once again showcased their automotive cybersecurity skills at this year’s Cyber Auto Challenge. This intensive “car hacking” conference attracts participants from around the globe. Since 2012, USM has consistently sent students to this prestigious event, joining peers from institutions including Stanford University, Carnegie Mellon University, University of Michigan, Georgia Institute of Technology, Arizona State University, University of Texas at Austin, and Clemson University, as well as universities from England, Romania, and Germany.

Car Hacking Challenge

The Cyber Auto Challenge, organized by a non-profit founded in 2012, brings together this diverse group of students for an immersive learning experience in automotive cybersecurity. Professor Rad, who teaches the car hacking segment in USM’s COS 398 course, is key in preparing and guiding the students through this challenging event.

The challenge consists of three days of rigorous classes covering networks, signals intelligence, cryptography, and both hardware and software reverse engineering. This is followed by a day and a half of practical hacking exercises. Participants work with late-model vehicles, providing a real-world context for their newly acquired skills.

One of the program’s highlights is the opportunity for students to collaborate with peers from diverse backgrounds. Teams engage in Capture the Flag (CTF) exercises, learn soldering techniques, practice chip decapping, and even explore GPS spoofing. These activities teach students not only how to identify vulnerabilities but also how to design more secure systems. Professor Rad’s expertise and guidance enhance the students’ learning experience throughout these activities.

The Cyber Auto Challenge is part of a broader initiative that includes similar events focused on tractors, trucks, and medical devices. A new Drone Challenge is set to debut this fall, further expanding the program’s scope.

USM’s involvement in the Cyber Auto Challenge stems from its commitment to providing cutting-edge computer science and cybersecurity education. The university offers a course (COS 398) with a car hacking segment taught by Professor Rad, preparing students for the challenge and similar real-world scenarios.

The success of USM students at this international event not only underscores the quality of education and the caliber of students at the university but also serves as a source of pride for the entire USM community. It highlights the importance of exposing students to opportunities beyond Maine, where their skills and hard work can be recognized globally. Professor Rad’s dedication to the program has been instrumental in achieving these outcomes.

For more information about the Cyber Auto Challenge and its sponsors, visit https://www.cyberauto-challenge.org/.