Auto Security
22.May.2023

Cybersecurity Certification Program for Electric Vehicles Charging Stations

Share:

Electric vehicle (EV) charging stations can be targets for cyber-attacks. At DEKRA, we have designed the world’s first cybersecurity certification program to evaluate and demonstrate the security of EV charging stations.
 

Ensure a secure EV charging experience for the end-user

Cyber-attacks against EV charging stations have an increased and significant impact, since not only the charger is at risk, but also the energy and transportation infrastructure as well as the privacy of the user. For this reason, security features in EV charging stations need to be implemented to guarantee a secure operation within the whole ecosystem while charging the electric vehicle.

DEKRA’s cybersecurity certification program for EV charging stations helps you ensure that the electric vehicle supply equipment (EVSE) is prepared to address security threats by using solutions such as:
  • Securing access to the device from the Cyber Security Management System (CSMS) to the Wide Area Network (WAN) network by enforcing authentication and cryptographically protecting the communication.
  • Protecting access to the configuration and firmware on the device by engineers through access control, logging configuration changes, and checking firmware signatures before installation.
  • Protecting the device from exploits against software vulnerabilities through hardening, allowing remote updates, and requiring secure development processes at the supplier.
 

How we can support you

Key features of the certification:

  • Most common cybersecurity standards: The security requirements of DEKRA's cybersecurity certification program are based on the most common cybersecurity standards, such as ETSI EN 303 645 and IEC 62443.
  • Three levels of certification: The certification program is divided into 3 levels, where the security requisites are gradually rising.
  • DEKRA Seal: Certified products will be granted DEKRA Seal to demonstrate that they meet the requirements of the cybersecurity certification program.
 

Steps of the certification:

1. JOIN

  • Register for the Certification Program.
 

2. TEST

  • Choose DEKRA’s location for Testing Laboratory.
  • Perform an incremental level compliance testing on the EV charging station:
Level 1: Basic Security Requirements.
Level 2: Advanced Security Requirements and SPDLC Assessment.
Level 3: Penetration Testing (limited by time).

 

3. SUBMIT

  • Submit test documents and evidences to Conformity Assessment Body (CAB).
 

4. CERTIFY

Receive your DEKRA certification approval.
  • Submissions are reviewed and approved if EV Charging Station meets the criteria.
  • Get access to the EV Charging Station certificate and seal.
 

5. VERIFY

Stay certified with ongoing verification and insights.
  • Independent Authorized Lab review products for compliance.
  • Receive ongoing product and ecosystem status reports.
  • Receive ongoing EV Charging Stations regulatory updates.
 

Why DEKRA

  • We are the experts in cybersecurity testing and certification services and have been it for more than a decade.
  • We contribute to developing cyber security standards and regulations by being members of standards organizations and industry alliances.
  • We are a full-service certification partner supporting you to access markets worldwide.
 
Cybersecurity Certification Program for Electric Vehicles Charging Stations
 
Source

Inquiry

Contact Us
Thank you for visiting us. Please leave your contact information, and we will reply you as soon as we can.
  • Onward Security is committed to your privacy. Your information won't be shared with third parties and is used to contact you about relevant content. You may unsubscribe at any time. For more info, please read our Privacy Policy. By clicking below submit button, you consent to allow Onward Security to store and process the personal information submitted above to provide you the content requested.

Why Onward Security

In-depth Cybersecurity Techniques+

  • Uncovered 40+ zero-day vulnerabilities (CVE)
  • Discovered 3000+ IoT product vulnerabilities

Dedicated to IoT Product Security+

  • 150+ cybersecurity projects in IoT industry
  • Tested 700+ IoT product security

Global Compliance and Certification Capability+

  • 300+ customers / 10+ countries certification obtained
  • Compliance experience in IIoT, medical, automotive, BFSI, and consumer IoT industry
Subscribe to Newsletter:

Verification

Click the numbers in sequence.

WeChat
This site uses cookies to improve your experience and to provide content customized specifically to your interests. By continuing to browse our site without changing your cookie settings (click the Privacy Policy button for more info), or by clicking the Continue button, you hereby acknowledge and agree to our privacy policy and use of cookies.