fbpx
Question? Call Us 858-777-0040
Logo 01

Criminals Driving In Cars: Auto Hackers and War Drivers Are On Your Network

War driving and automobile hacking
Download the accountant's guide to the safeguards ruleGet your CPA firm aquainted with new FTC rules.

Read our latest eBook "The Accountant's Guide to the FTC Safeguards Rule"

As a small business owner, you’ve worked hard to build a competitive operation and strong reputation with customers. However, have you considered the wireless cybersecurity vulnerabilities that could put it all at risk?

Wireless technologies have become integral to everything from your business network to your company’s vehicles. Malicious driveby hackers are looking to exploit your Wi-Fi networks and business vehicles.

In this blog, I will show you how to expose and mitigate war driving and car hacking.

What is War Driving?

War driving refers to the practice of driving around with specialized hardware/software to detect and map the locations and characteristics of wireless networks like Wi-Fi access points. Though war driving itself isn’t inherently malicious, the information it gathers could enable nefarious activities.

For your small business relying on your wireless network, an attacker armed with war driving data could potentially:

  • Attempt to crack weak wireless encryption to gain access
  • Conduct attacks like man-in-the-middle eavesdropping on your network traffic
  • Map out access points to bypass your business security measures
  • Identify networks for targeted cyberattacks or physical crimes

Don’t think you’re immune — every business with wireless connectivity is a potential target for war drivers looking to exploit vulnerabilities.

Potential Signs Of War Driving In Your Area

  • Unfamiliar vehicles slowly driving around business park properties
  • People sitting in parked cars for extended periods near these parks
  • Increased detection of wireless network scanning/probing attempts

Detecting War Drivers

To detect potential war drivers, you can monitor your wireless network traffic for scanning activities using tools like Wireshark or commercial intrusion detection systems (Tech Kahunas can install IDS for you). Repeated probing from unknown devices should raise red flags. Masking your network SSID and using strong encryption can also deter casual snooping.

Protecting Your Networks

The first step is recognizing war driving as a real threat to your cybersecurity posture. Here are some measures you can implement to safeguard your wireless networks:

Wireless Security Basics

  • Use strong, updated encryption (WPA2/WPA3) instead of older WEP
  • Change default administrator credentials on access points
  • Disable SSID broadcasting to hide network names
  • Implement MAC filtering to control wireless client access

Monitoring and Response

  • Use a wireless intrusion detection system to monitor for suspicious activities
  • Have an incident response plan ready in case of a breach
  • Train staff on security best practices like not sharing credentials

Physical Security Matters

  • Ensure wireless equipment like routers/APs are secured on premises
  • Control areas near business entrances to deter war driver loitering
  • Implement surveillance monitoring for suspicious vehicles/individuals

Documentation and Audits

  • Maintain updated network maps and asset inventories
  • Schedule periodic wireless security audits/penetration tests
  • Document all security measures taken for future reference

By being proactive and implementing robust wireless security controls, you can stay ahead of the curve and reduce your exposure to war driving risks.

The Emerging Vehicle Hacking Threat

Modern vehicles are essentially computers on wheels, packed with wireless connectivity like Bluetooth, Wi-Fi, and cellular links for entertainment, diagnostic, and operational systems. While convenient, this connectivity introduces new potential attack vectors for malicious hackers to exploit. For small businesses relying on vehicles for operations like deliveries, service calls, or sales visits, the risk of vehicle hacking poses a serious and often overlooked risk.

Potential Impacts Of A Hacked Vehicle

  • Loss of control over critical safety functions like brakes or steering
  • Theft of personal/corporate data stored in infotainment systems
  • Tracking of vehicle locations and movements
  • Complete disabling of the vehicle

These threats could cripple your core business operations, endanger your employees, and result in costly repairs, legal troubles, and reputational damage.

The Car Hacking Threat

Suspicious vehicles can not only serve as jumping off points for compromising your business, but also for compromising your vehicle. As vehicles become more computerized with wireless connectivity, they also become potential targets for skilled hackers. Car hacking could allow malicious actors to remotely control critical systems like brakes, steering, or engine functions — putting occupants and bystanders at serious risk.

Signs Your Vehicle May Be Compromised

  • Unusual instrument cluster behavior
  • Infotainment/nav system glitches
  • Unexplained drain on battery
  • Warning lights and error messages

Protecting Against Car Hacking

Safeguarding modern vehicles requires a layered approach. While manufacturers must prioritize secure software development practices and regulators should mandate cybersecurity standards and vulnerability disclosure, as a business owner or manager you should keep vehicles updated with the latest security patches.

You can also use a vehicle scan tool to check for diagnostic trouble codes that may indicate a compromised system. Limiting your vehicle’s potential attack surfaces by disabling unused wireless services is also advisable.

Taking a Proactive Cybersecurity Stance

Protecting your small business fleet requires a comprehensive, proactive strategy to reduce attack surfaces and mitigate risks:

Vehicle Purchasing and Maintenance

  • Work with manufacturers/providers who prioritize vehicle cybersecurity
  • Keep vehicle software and firmware regularly updated
  • Utilize additional anti-theft, tracking, and recovery services

Access Control Policies

  • Disable unnecessary communications/connectivity services
  • Set strong authentication credentials and restrict privileges
  • Implement device management for mobile devices connected to vehicles

Monitoring and Incident Response

Employee Awareness Training

Risk Transfer and Continuity Planning

Protecting your mobile workforce requires extending your cybersecurity mindset to the vehicles enabling your business. Don’t wait until you’ve already been compromised to address these vulnerabilities.

Responsible Disclosure

It’s important to note that many war driving and car hacking activities are conducted by well-intentioned cybersecurity researchers aiming to identify vulnerabilities before criminals can. (When doing wireless network installation and maintenance, Tech Kahunas follows a process of responsible disclosure, privately notifying manufacturers of findings to facilitate patching.)

However, personally experiencing unwanted attempts at war driving or car hacking can understandably raise alarm bells. If detected, you must be vigilant, document incidents, and report any suspicious activities to authorities. Protecting our wireless world requires awareness and collective action.

Conclusion: Securing the Connected Landscape

The convergence of wireless technologies and automotive systems opens up a new frontier for cybersecurity — one where the virtual world of network vulnerabilities meets the physical world of vehicle safety and operations. As we’ve explored, activities like war driving to map wireless access points and car hacking to infiltrate vehicle systems pose tangible risks that demand vigilance.

For small businesses, being aware of the tactics used in war driving and car hacking is critical for detecting potential threats early. Monitoring your wireless networks, understanding warning signs of vehicle compromise, and having incident response plans can go a long way. At the same time, implementing proactive cybersecurity measures tailored to your wireless infrastructure and vehicle fleet will help reduce your attack surface.

From network encryption and isolation to secure coding practices and breach disclosure policies, a multifaceted approach is required to properly shield your digital and mobile assets.

Partnering With the Experts: Work With Tech Kahunas

In a landscape where threats rapidly evolve, partnering with professional cybersecurity consultants ensures you have ongoing access to expertise and advanced defensive tactics. As a small business, you likely have limited cybersecurity resources, but protecting your business is an overarching responsibility. That now extends to the digital road itself.

Working alongside IT security consultants experienced in company wireless networks and fleet protection can provide:

  • Comprehensive risk assessments of your existing setup
  • Customized security guidelines and policy development
  • Implementation support for technical safeguards
  • Ongoing monitoring and management services

Don’t let your hard-earned business success get derailed by a preventable cyber incident. By recognizing the intersection of war driving and car hacking, you can drive your entrepreneurial journey confidently. Embrace cybersecurity as a core business priority to safeguard your success for the long haul.

Partnering with the professional IT consultants of Tech Kahunas can help fill gaps in expertise and provide tailored protection. Don’t let a preventable wireless attack derail your hard-earned business success. An investment in cybersecurity is an investment in your future.

The four elements of the KahunaVision Technology Assessment are:

– Outsourcing –
Upgrade with our Kahunas. We’ll take your concerns (and problems) so you can do what you do best.

– Modernization –
Throw away that old tech! Take advantage of artificial intelligence, cloud apps, and fortified backups.

– Cybersecurity –
Don’t understand cybersecurity? Strengthen your IT systems with your personal Tech Kahuna.

– Compliance –
Compliance is boring–but many businesses still need to do it! We’ll help you with that, too.

Kahuna Shield will tie it all together.

Get your CPA firm aquainted with new FTC rules.

Read our latest eBook "The Accountant's Guide to the FTC Safeguards Rule"

Leave a comment

Your email address will not be published. Required fields are marked *

Peter Bondaryk
Peter Bondaryk
Facebook
Twitter
LinkedIn
Pinterest

– Outsourcing –
Upgrade with our Kahunas. We’ll take your concerns (and problems) so you can do what you do best.

– Modernization –
Throw away that old tech! Take advantage of artificial intelligence, cloud apps, and fortified backups.

– Cybersecurity –
Don’t understand cybersecurity? Strengthen your IT systems with your personal Tech Kahuna.

– Compliance –
Compliance is boring–but many businesses still need to do it! We’ll help you with that, too.

Wield the Kahuna Shield

Schedule a strategy session

Get Our FREE C-Suite and Business Owner's Guide
to Cybersecurity
csuite-ebook-homesplash
Latest posts
Follow us

Get Our FREE Accountant's Guide to the FTC Safeguards Rule Ebook!

The New FTC Requirements
That Will Change the Way You
Do Business

Get Your FREE Copy!​

Sign up to learn how you can protect against cybercrime

Nullam quis risus eget urna mollis ornare vel eu leo. Aenean lacinia bibendum nulla sed 

If today your business was hacked and you were at risk of losing it all...
Do you have a plan?
We will not spam, rent, or sell your information.

Nullam quis risus eget urna mollis ornare vel eu leo. Aenean lacinia bibendum nulla sed 

Join our newsletter and get a 20% discount
Promotion nulla vitae elit libero a pharetra augue