Electrical & Electronics Technology - P19358092

SPRING ISSUE

ELECTRICAL & ELECTRONICS TECHNOLOGY EDUCATION & TRAINING GUIDE

May - December 2019

FEATURED COURSES INCLUDE: • NEW! Introduction to Automated Vehicle Safety: Multi-Agent, Functional Safety, and SOTIF | Page 30 • NEW! ISO 26262 Functional Safety – Road Vehicles: Focus on Second Edition Changes | Page 41

• NEW! The Role of Connected and Autonomous Vehicles in Smart Cities | Page 58 • NEW! LIDAR and Infrared Cameras for ADAS and Autonomous Sensing | Page 60 • NEW! Fundamentals of Electric Machines for Automotive Applications | Page 74 • NEW! Introduction to Power Electronics in Automotive Applications | Page 76 • NEW! Advanced Power Electronics in Automotive Applications | Page 78

PLUS—Explore Related Electrical & Electronics Technology Resources on pages 88-89!

sae.org/learn/

WHY SAE FOR PROFESSIONAL DEVELOPMENT? Engineers and technical professionals in the ground vehicle and aerospace industries look to SAE as their trusted information resource and have done so for 110+ years. The SAE Professional Development portfolio offers you access to 250+ live online, in-classroom, and on-demand learning programs. Programs designed specifically for your needs. Programs in the technology areas shaping the automotive and aerospace industries and which supply the right content to solve YOUR SPECIFIC CHALLENGES. In this issue of the Electrical and Electronics Technology Education & Training Guide , you’ll find an extensive selection of courses designed to keep you ahead of the industry. PLUS - don’t miss the suggested Related Electrical and Electronics Technology Resources on page 88 . We’ve selected key SAE books, standards, journals, and technical events to further your professional development and deepen your technical knowledge. THIS GUIDE INCLUDES COURSES THAT EXPLORE THE FOLLOWING TOPICS • The connected vehicle & automated vehicles • Cybersecurity • Hybrid and electric vehicle safety, battery systems, and powertrains • Automotive functional safety standard ISO 26262 • In-vehicle user interfaces SAE multi-course certificates provide an outline of courses designed to extend your understanding in a specific technology area. When reviewing SAE education and training material, watch for the certificate icon. It indicates which courses are part of an SAE multi-course certificate program. For a list of programs, visit sae.org/learn/professional-development and click CERTIFICATIONS. WHY SAE? WHAT OUR CUSTOMERS ARE SAYING “This is a valuable program for any one who is interested in the automotive lighting industry be it OEM, Tier 1 Supplier or Equipment Supplier.” Jeff Mateer EARN A CERTIFICATE OF MASTERY FROM SAE

Sales Engineer Leybold Optics

“Very informative. Great instructor. Highly recommend this course to anyone who deals with OBD.” Vinay Premnath Research Engineer Southwest Research Institute

SAE CUSTOMER SERVICE Contact SAE Customer Service for any questions concerning schedules, fees, locations, or registration.

+1.877.606.7323 (US and Canada) or +1.724.776.4970 or CustomerService@sae.org

A LEARNING FORMAT TO FIT EVERY NEED

CATALOG KEY

As the world’s leader in offering access to the most extensive, multi-sector source of knowledge and expertise, SAE International provides the mobility engineering training and education needed to turn your challenges into solutions. What is your learning need? SAE International offers a variety of learning formats to accommodate diverse learning styles. Explore classroom, live and online, and on-demand courses. Many courses are offered in multiple formats to fit your exact need. Be sure to watch for the icons that identify the format available for each course. Seminars or workshops available as similar live, online web seminars or on-demand courses, will feature icons and information about the schedule and fees for all platforms.

Look for the icons below included with the course descriptions. The icons indicate delivery formats for the course and whether the course is part of an SAE Certificate program. Many courses are available in multiple formats. In addition to finding courses that fit your technology need, look for courses with icons that fit the way you want to learn.

CLASSROOM Indicates that course is an instructor-led seminar or workshop offered in a classroom setting LIVE ONLINE Indicates this course is an instructor-led Web Seminar offered live and online via telephone and internet connection ON DEMAND These offerings are available online anytime the participant would like to access the course through the internet CERTIFICATE This icon indicates that this course is part of an SAE International curriculum-based, multi-course certificate. IACET CERTIFIED SAE International is accredited by the International Association

for Continuing Education and Training (IACET). SAE International complies with the ANSI/IACET Standard, which is recognized internationally as a standard of excellence in instructional practices. As a result of this accreditation, SAE International is accredited to issue the IACET CEU.

1

TABLE OF CONTENTS 4 CYBERSECURITY 4

NEW! Introduction to Automotive Cybersecurity NEW! Introduction to the Secure Microkernel, seL4

6

8 Performing a Cybersecurity Threat Analysis and Risk Assessment 10 NEW! Introduction to Cyber Security for Commercial Aviation 12 NEW! Formal Methods for Functional Safety and Security in Cyber-Physical Systems 14 NEW! Introduction to Car Hacking with CANbus 16 Design Considerations for Secure Embedded Systems 17 Keys to Creating a Cybersecurity Process from the J3061 Process Framework Web Seminar 18 Keys to Creating a Cybersecurity Process from the J3061 Process Framework 19 Cybersecurity: An Introduction for the Automotive Sector 20 ELECTRICAL/ELECTRONICS AND ELECTRONIC SYSTEMS 20 Applying DO-254 for Avionics Hardware Development and Certification 22 ARP4754A and the Guidelines for Development of Civil Aircraft and Systems 24 RP4761 and the Safety Assessment Process for Civil Airborne Systems 26 Flight Control Actuation System Considerations on Architecture Design and System Installation 28 Introduction to DO-178C 30 NEW! Introduction to Automated Vehicle Safety: Multi-Agent, Functional Safety, and SOTIF 32 Introduction to Highly Automated Vehicles 41 NEW! ISO 26262 Functional Safety - Road Vehicles: Focus on Second Edition 42 Designing On-Board Diagnostics for Light and Medium Duty Emissions Control Systems 45 Driver Distraction from Electronic Devices: Insights and Implications 46 Fundamentals of Shielding Design for EMC Compliance 48 Automotive Lighting: Design and Technology 49 Automotive Lighting: LED Applications 50 Automotive Lighting: Testing and Requirements 51 Controller Area Network (CAN) For Vehicle Applications 52 Understanding and Using the SAE J2534-1 API to Access Vehicle Networks 34 Introduction to Radar for Automotive Applications 36 ADAS Application: Automated Emergency Braking 38 Control Systems Simplified 40 Emissions-Related OBD Systems: A Design Overview

2

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

54 VEHICLE ELECTRIFICATION 54 NEW! Ethical Considerations for Autonomous Vehicle Technology 56 NEW! Pathways To Autonomous Trucking 58 NEW! The Role of Connected and Autonomous Vehicles in Smart Cities 60 NEW! LIDAR and Infrared Cameras for ADAS and Autonomous Sensing 62 NEW! Validating Requirements and Improving Specifications with Telematics Data 64 Accessing and Interpreting Heavy Vehicle Event Data Recorders Workshop 66 High Voltage Vehicle Safety Systems and PPE 68 Hybrid and Electric Vehicle Systems 70 Introduction to Hybrid and Electric Vehicle Battery Systems 72 Safe Handling of High Voltage Battery Systems 74 NEW! Fundamentals of Electric Machines for Automotive Applications 76 NEW! Introduction to Power Electronics in Automotive Applications 78 NEW! Advanced Power Electronics in Automotive Applications

80 NEW! HIgh Voltage Vehicle Safety Systems 82 NEW! Lithium Ion Family Battery Systems 84 NEW! Nickel Metal Hydride (NiMH) Hybrid Battery Systems

86 FUTURETECH AUTO LLC ON DEMAND COURSES

88 RELATED ELECTRICAL & ELECTRONICS TECHNOLOGY RESOURCES

90 2019 LIVE LEARNING SCHEDULE

3

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

CYBERSECURITY NEW! INTRODUCTION TO AUTOMOTIVE CYBERSECURITY

Cybersecurity has become one of the most critical issues in developing autonomous and connected vehicles including vehicle to vehicle (V2V), vehicle to infrastructure (V2I), and vehicle to passenger (V2P) communications. This course has been developed for the Chinese auto industry to provide engineers and software developers involved in V2X and related industries with important knowledge about vehicle cybersecurity, including basic cybersecurity practices, interpretation of SAE J3061 standards, connected vehicle attack & defense approaches and the Security Development Lifecycle (SDL). The course also combines the development of advanced technologies of cybersecurity and the connected vehicle industry. LEARNING OBJECTIVES By attending in this seminar, you will be able to: • Identify key concepts in automotive cybersecurity and its requirements • Identify SAE J3061 standards and relate them to your own development processes • Apply the Security Development Lifecycle • Explain the future progress of cybersecurity in automotive sector WHO SHOULD ATTEND System engineers, cybersecurity engineers, and software engineers from OEMs, Tier One suppliers and other organizations and research firms related to intelligent and connected vehicle development. This course is also appropriate for both engineering staff and management looking to learn about the cybersecurity issues that affect all aspects of the automotive industry. CONTENT HIGHLIGHTS • Basic security requirements and definition in automotive cybersecurity • Vehicle R&D and production process in learning SAE J3061 standards • Connected vehicle attack & defense exercise • Connected vehicle Security Development Lifecycle (SDL) INSTRUCTORS Dr. Wu Jun Deputy Director of the National Engineering Laboratory

I.D.# C1911

SCHEDULE May 16, 2019 Shanghai, China

FEES List:

$294 $294

Members:

ONE DAY/.7 CEUS

Get the complete course description and register: sae.org/learn/content/c1911

4

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

NEED TO TRAIN YOUR WHOLE TEAM? Bring SAE education and training to your location. Get variety, customization, quality and convenience. SAE International Corporate Learning advisors work with you to determine the best options to meet YOUR specific training challenge AND develop solutions to fit your budget and your schedule. Through SAE Corporate Learning Solutions you can: • Select a SAE course for delivery at your site • Purchase a corporate subscription for a few courses or the entire library of over 50 online courses (350+ hours of content available) Contact SAE Corporate Learning Solutions today to discuss how SAE can best meet your training needs Visit sae.org/learn/ and select Corporate Learning

SAE INTERNATIONAL CORPORATE LEARNING SOLUTIONS Visit sae.org/learn/ and select Corporate Learning Contact SAE Corporate Learning: +1.724.772.8529 or corplearn@sae.org

P151640

NEW! INTRODUCTION TO THE SECURE MICROKERNEL, SEL4

Security continues to be an ever-growing concern in more and more design spaces. There are daily articles about security breaches and there is a need for much higher security through the entire system stack. Thorough testing of systems can lead to stronger security in systems, but testing can only expose so many vulnerabilities. Formal methods is another solution that ensures specific behaviors will not occur. seL4 is the first formally proven microkernel and it is open-source. This makes it a great solution for systems that need strong security. The highest profile application of the seL4 Microkernel was in the DARPA High-Assurance Cyber Military Systems (HACMS) project where it was demonstrated that formal verification can scale to real-life systems to protect a wide range of cyber-physical systems from attacks. The biggest drawback of seL4 is that not many developers know about it or know how to utilize it. This seminar will focus on providing attendees with an overview of seL4, its associated proof, and all of its software components. It will also focus on teaching participants how to use, build, and write applications for seL4. This knowledge will give designers another tool to combat vulnerabilities by having a secure foundation. Students should bring their own laptops to the class to be able to participate in the hands-on exercises and labs and maximize their learning experience. LEARNING OBJECTIVES By attending this seminar, you will be able to: • Determine if seL4 is a good choice for your security solutions • Develop and build basic seL4 applications • Describe what the formal proof implies about seL4 • Identify capability-based systems WHO SHOULD ATTEND This course will benefit software, computer or systems engineers, security specialists, or embedded developers that focus on security.

6

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

CONTENT HIGHLIGHTS DAY ONE • seL4 Overview • Kernel • Userspace and processes • Capabilities and Cspaces/Vspaces • CAmkES • The Proof • Formal Methods introduction

I.D.# C1874

SCHEDULE July 16-17, 2019 Herndon, Virginia October 15-16, 2019 San Jose, California

FEES List:

• Proof assumptions • Proof implications DAY ONE

$1,460 $1,314

Members:

TWO-DAYS/1.3 CEUS

• Hands-on exercises and labs on: • Building seL4 and an application • Running seL4 systems on hardware • Configuring seL4 applications • Configuring CAmkES applications • Debugging seL4 applications with GDB • Writing an seL4 application that interacts with a hardware device

Get the complete course description and register: sae.org/learn/content/c1874

INSTRUCTORS Nathan Studer Senior Engineer DornerWorks

Robert VanVossen Embedded Engineer DornerWorks

7

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

PERFORMING A CYBERSECURITY THREAT ANALYSIS AND RISK ASSESSMENT

SAE J3061 sets out a recommended cybersecurity engineering process framework for organizations developing cyber physical systems. One of the recommendations of this framework is to carry out a threat analysis and risk assessment early in the product development. A threat analysis identifies and models the relevant threats against assets, and a risk assessment classifies the impact and likelihood associated with each threat. The approach enables the prioritization of risks and appropriate risk treatment measures to be determined in subsequent development phases. This live, online course delivered in three, two-hour sessions, provides participants with the knowledge of appropriate methods to carry out threat analysis and risk assessment for the development of a typical vehicle feature. LEARNING OBJECTIVES By attending this web seminar, you will be able to: • Identify relevant threats • Carry out threat modelling • Create attack tree analyses • Develop risk assessment • Determine Cybersecurity Assurance Levels and Security Go WHO SHOULD ATTEND To get full benefit from the course, participants should have prior knowledge and experience of J3061; Participation in Keys to Creating a Cybersecurity Process from the J3061 Framework , (I.D.# WB1604) or equivalent training/experience is strongly recommended.

8

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

CONTENT HIGHLIGHTS SESSION ONE • Introduction • Threat Analysis • Threat identification • Threat modeling • Attack trees • Exercise 1: Threat Analysis SESSION TWO • Risk Assessment

I.D.# WB1742

SCHEDULE June 24-28, 2019 Live Online December 9-13, 2019 Live Online

FEES List:

$550 $495

Members:

• Severity classification • Likelihood classification • Exercise 2: Risk Assessment SESSION THREE • Assurance Levels and Cybersecurity Goals • Determining the assurance level • Developing cybersecurity goals • Worked Example: Cybersecurity Goals • Summary INSTRUCTORS Dr. David Ward Senior Technical Manager, Functional Safety HORIBA MIRA Paul Wooderson Senior Functional Safety/Cyber Security Engineer HORIBA MIRA

THREE, 2-HOUR SESSIONS/.6 CEUS

Get the complete course description and register: sae.org/learn/content/wb1742

9

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

NEW! INTRODUCTION TO CYBER SECURITY FOR COMMERCIAL AVIATION

Despite the advantages of electronic flight bags (EFB), passenger entertainment and email access during flights, and the ability to access aircraft repair manuals electronically, computer interconnectivity throughout aviation has opened the aviation sector to cyber-attacks that could impact flights, data, and safety. This two-day seminar is intended to introduce aviation professionals to the need to implement cyber security throughout commercial aviation including the supply chain. The course will provide a comprehensive overview of how the aviation industry is interconnected by computers and information technology along with managing those risks of cyber connectivity. LEARNING OBJECTIVES By attending this seminar, you will be able to: • Define how commercial aviation and cyber security intersect • Identify the concerns of how cyber security impacts commercial aviation • Identify cyber security solutions appropriate to reducing threats and cyber-attacks within commercial aviation • Develop a risk-based plan for responding to cyber-attacks appropriate to the commercial aviation entity including supply chain • Analyze recommendations and best practices from other industries, aviation organizations, and government to respond to or reduce risks from cyber-attacks WHO SHOULD ATTEND This course is designed for individuals in the aviation industry who would benefit from learning how to apply principles associated with Cyber Security. Aerospace engineers, airline and airport security management, IT developers and service providers, and government and regulator staff would gain advanced and current knowledge about cyber security in aviation. CONTENT HIGHLIGHTS DAY ONE Defining Commercial Aviation • Defining what commercial aviation is • Defining Internet of Things: an overview of the impact of connectivity extending to aircraft structure • Commercial aviation and information technology products

10

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

Defining Cyber Security • Evolution of cyber security- hackers and attacks • Some reported attacks on commercial aviation Why concern about cyber security impacts commercial aviation • Interconnected aircraft systems • Next Generation Air Transportation Systems • Commercial aviation as part of critical infrastructure • Supply chain issues FAA Cyber security regulations • Focus on safety, physical security • Special instructions Government Accountability Office reports • Review of cyber-security during transition to NextGen The future of commercial aviation and cyber security • Forecasts for the future • International recommendations DAY TWO Solutions to reducing threats and cyber-attacks • Legislative • Regulations • Standards • Testing (i.e., penetration testing) • Training Aviation Information Sharing and Analysis Centers • Protection from anti-trust violations • Limited sharing Best practices • Other industries • NHTSA Risk management • Managing the risk of cyber attackers in commercial aviation • Supply chain risk management Developing a Plan for Responding to cyber-attacks • Guidance from other industries and government Specific recommendations from aviation organizations • International Air Transport Association • Transportation Research Board and the National Academies • ICAO • Aerospace Industries Association

I.D.# C1881

SCHEDULE September 26-27, 2019 Bordeaux, France October 16-17, 2019 Kirkland, Washington

FEES List:

$1,495 $1,346

Members:

TWO-DAY/1.3 CEUS

Get the complete course description and register: sae.org/learn/content/c1881

INSTRUCTOR Kirsten M. Koepsel Industry Expert

11

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

NEW! FORMAL METHODS FOR FUNCTIONAL SAFETY AND SECURITY IN CYBER-PHYSICAL SYSTEMS

Cybersecurity is a critical concern in the development of modern vehicle systems and is becoming increasingly important as demonstrated by recent vulnerabilities in the field. With the increasing integration of communications interfaces, such as through vehicle-to-smartphone infotainment systems, vehicle-to-vehicle (V2V) / vehicle-to-infrastructure (V2I)/etc. (V2X), controller area network (CAN) dongles, and others, the attack surfaces for modern vehicles have grown substantially. Formal methods provide the capability to specify, model, verify, and integrate into modern embedded systems and CPS design flows for enhancing functional safety and security. The past few years have led to substantial advancements in automated and semi-automated analysis methods, with recent successes such as the seL4 formally verified microkernel, the CompCert formally verified optimizing C compiler, and secure vehicles and drones emerging from DARPA’s High- Assurance Cyber Military Systems (HACMS) program. This course is designed to provide students with an introduction to formal methods as a framework for the specification, design, and verification of software-intensive embedded systems, with foci around provable functional safety and security targeted at cyber-physical systems (CPS). Formal methods topics include formal system specifications, automata theory, model checking, and automated/interactive theorem proving. Examples are driven by control systems and software systems from the automotive domain. Students must bring their own laptop computers which should have Matlab ® , Advisor & Simulink ® installed. LEARNING OBJECTIVES By attending this seminar, you will be able to: • Utilize mathematical background to understand and use formal methods (set theory, propositional logic, first-order logic, automata theory, operational semantics, syntax & semantics, etc.) • Describe and utilize modern system design flows used for embedded system design, implementation, and verification • Define what formal methods are and how they are used in embedded systems design • Explain how to translate informal requirements to formal specifications in languages such as linear temporal logic (LTL), signal temporal logic (STL), and hyperproperties (HyperLTL) • Discover languages for formal specifications (LTL, STL, HyperLTL, etc.) and the applicability and appropriateness of various language choices for expressivity and efficiency

Prerequisites: Course attendees should have an undergraduate degree in engineering, computer science, or related fields to have at least one year of experience working in industry in software-related areas of embedded systems, CPS design and engineering, or relevant experience in software design, implementation, and testing. No prior knowledge in formal methods or formal verification is necessary.

12

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

• Examine how formal specifications, formal models, and formal methods can be used in verification • Summarize what model checking is and how it can be used in embedded systems verification • Recite the theory behind satisfiability (SAT) solvers, satisfiability modulo theories (SMT) solvers, and model checking • Simulate how model checking can be used for real time, continuous, and hybrid systems • Discuss program analysis, both static and dynamic, and software tools for performing static and dynamic analysis of embedded software in languages such as C • Contrast automated and interactive theorem proving and its use in embedded systems verification WHO SHOULD ATTEND Embedded software engineers, software testers, or engineers who have had at least a year of software or embedded systems design experience, are responsible for embedded systems and/or system architecture and want to learn how formal methods can enhance functional safety in cyber- physical systems would benefit from attending. Familiarity with mathematics at the level of an undergraduate degree in engineering, computer science, or relevant experience in software design, implementation, and testing in software. CONTENT HIGHLIGHTS DAY ONE • Formal Specifications and Formal Models • Case Study Formal Specifications and Models DAY TWO Model Checking and Formal Verification • Model checking • Advanced models: Real-time models • Case Study Formal Verification DAY THREE Static/Dynamic Analysis, Theorem Proving, and Other Analyses • Static and Dynamic Analysis • Theorem Proving • Case Studies and Recent Automated/Interactive Theorem Proving Successes INSTRUCTOR Taylor T. Johnson Assistant Professor in the Department of Electrical Engineering and Computer Science (EECS) Vanderbilt University Formal Specifications and Models • Introduction to Formal Methods • Mathematical Background

I.D.# C1876

SCHEDULE Future offerings are being scheduled for this course. Check the course web page for the most up-to-date schedule and information.

FEES List:

$1,800 $1,620

Members:

THREE-DAYS/2.0 CEUS

Get the complete course description and register: sae.org/learn/content/c1876

13

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

NEW! INTRODUCTION TO CAR HACKINGWITH CANbus

Vehicle cybersecurity vulnerabilities could impact a vehicle’s safe operation. Therefore, engineers should ensure that systems are designed free of unreasonable risks to motor vehicle safety, including those that may result due to existence of potential cybersecurity vulnerabilities. The automotive industry is making vehicle cybersecurity an organizational priority. Prioritizing vehicle cybersecurity also means learning about vehicle hacking techniques in order to ensure that systems will be reasonably safe under expected real-world conditions, including those that may arise due to potential vehicle cybersecurity vulnerabilities from hacking the CAN communications or OBD-II interface. The automotive cybersecurity environment is dynamic and is expected to change continually and, at times, rapidly. Developing a basic understanding of car hacking can provide a good foundation for developing approaches to vehicle cybersecurity. Attendees will be introduced to modern automotive in-vehicle communication networks, the CAN communications protocol and the OBD-II interface threat models, hacking into the OBD-II diagnostics interface, ECU cracking, and vehicle network cyber penetration testing. This course will cover existing in-vehicle communication protocols and associated vulnerabilities as well as the limitations of existing digital forensics. A hands-on lab will be used to provide learning principles and experience of ECU hacking techniques and understand penetration testing for automotive CAN communications systems. LEARNING OBJECTIVES By attending this seminar, you will be able to: • Recognize the basics of cybersecurity • Determine SAE and other industry standards related to automotive cyber security • Identify basics of threat models for automotive systems • Acquire and analyze in-vehicle communication data • Hack ECUs • Use tools for vehicle anomaly detection

Prerequisites: Participants should have a bachelor’s degree in engineering, computer science or equivalent. A background or some experience with automotive electronics and vehicle systems is recommended.

14

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

CONTENT HIGHLIGHTS DAY ONE • Introduction to applied cybersecurity best practices • Introduction to threat models for automotive systems • In-vehicle communication networks and protocols • CANbus vehicle communication • Relevant SAE and ISO technical standards: SAE J2534, J2284, J1939, J3061, J3005, J3138, ISO 15765, ISO 14229, and ISO 27145 DAY TWO

I.D.# C1857

SCHEDULE Future offerings are being scheduled for this course. Check the course web page for the most up-to-date schedule and information.

FEES List:

$1,495 $1,346

Members:

TWO-DAYS/1.3 CEUS

Get the complete course description and register: sae.org/learn/content/c1857

• OBD-II and CANbus diagnostics • Reverse engineering CANbus • ECU hacking • Tools of the hacking trade INSTRUCTOR Mark Zachos Founder, The Dearborn Group Inc. & President, DG Technologies

15

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

DESIGN CONSIDERATIONS FOR SECURE EMBEDDED SYSTEMS

Embedded hardware is everywhere from your vehicle’s infotainment system to medical devices and everything else in-between. One would think that such devices would be secure against attack; however, for a large number of devices this is not the case. So, how do we go about identifying and mitigating (or capitalizing) the potential security vulnerabilities of embedded hardware? The answer to this question, and the subject of this seminar, is through the reverse engineering of the hardware itself. LEARNING OBJECTIVES By attending this seminar, you will be able to: • Identify key hardware components of embedded systems • Research and use datasheets • Interpret basic schematics • Locate and utilize hidden communication paths (i.e. debug ports) • Interface target hardware with a PC • Use a logic analyzer to capture communications between an Micro Controller Unit (MCU) and external memory • Extract firmware from an embedded system WHO SHOULD ATTEND Those wanting a basic understanding and the corresponding skill set needed for the hardware reverse engineering of embedded systems. CONTENT HIGHLIGHTS • Overview of Hardware Reverse Engineering • Engineer Bling – Gather Your Tools • Basic Electronic Concepts for the Budding Hardware Engineer • Key Components in Embedded Systems • Embedded Systems Communication Protocols • Perimeter Reconnaissance • Cracking Open the Box • Identification of Pins and Components

This seminar includes lecture and hands-on exercises. Students get the opportunity to attack and defeat a custom embedded device.

I.D.# C1524

SCHEDULE October 14-15, 2019 Troy, Michigan

FEES List:

$1,595 $1,436

Members:

TWO-DAYS/1.3 CEUS

Get the complete course description and register: sae.org/learn/content/c1524/

• Datasheet Reconnoitering • Building a Pre-Attack Plan • Covert Operations INSTRUCTOR Glen Roberts Project Manager Systems Analysis and Exploitation group at Assured Information Security, Inc.

16

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

KEYS TO CREATING A CYBERSECURITY PROCESS FROM THE J3061 PROCESS FRAMEWORK

This course defines key concepts in cybersecurity and discusses what a cybersecurity process consists of and why one is needed for the development of cyber-physical vehicle systems. The course discusses process framework as described in J3061 enabling you to relate it to your own organization’s processes, including cybersecurity and safety activities. The instructors, key authors of the standard, provide guidance on tailoring the standard’s process framework into an internal process to build cybersecurity robustness into cyber-physical systems. LEARNING OBJECTIVES By participating in this web seminar, you will be able to: • Define key cybersecurity concepts • Describe what a process consists of and why a cybersecurity process is needed • Relate the process framework described in J3061 to your own development processes • Recognize ways to integrate cybersecurity and safety within your organization • Describe analysis activities to be performed with respect to an effective cybersecurity process • Recognize potential pitfalls and key issues with Anyone involved in cybersecurity including those wishing to lead their organization in implementing and applying a cybersecurity process. CONTENT HIGHLIGHTS • Brief History of Automotive Security and Cybersecurity • Cyber-Physical Systems • Five Levels of Vehicle Attack • Reactive vs. Proactive Approach to Cybersecurity • Key Concepts in Cybersecurity Defined • Introduction to J3061—scope, rational, and intent • When to Apply a Cybersecurity Process • Overall management of cybersecurity • Product development at the system, hardware and software levels • Relationship between Cybersecurity Process and Safety Process • Tailoring the J3061 Process Framework into an Internal Process INSTRUCTORS Dr. Barbara Czerny Sr. Technical Specialist Safety and Cybersecurity, ZF TRW Dr. David Ward Senior Technical Manager, Functional Safety, HORIBA MIRA respect to implementation WHO SHOULD ATTEND

The information provided equips you with the necessary foundation to begin tailoring the J3061 process framework for application within your organization.

I.D.# WB1604

SCHEDULE Future offerings are being scheduled for this course. Check the course web page for the most up-to-date schedule and information.

FEES List:

$610 $549

Members:

ONE, 2-HOUR SESSION; TWO, 2.5-HOUR SESSIONS/.7 CEUS Get more information and register: sae.org/learn/content/wb1604/

A classroom version of this course is now available. View course information on page 16.

17

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

KEYS TO CREATING A CYBERSECURITY PROCESS FROM THE J3061 PROCESS FRAMEWORK

SAE INTERNATIONAL CORPORATE LEARNING SOLUTIONS training.sae.org/corplearning Contact SAE Corporate Learning: +1.724.772.8529 or corplearn@sae.org • When to Apply a Cybersecurity Process • Overall management of cybersecurity • Product development at the system, hardware and software levels • Relationship between Cybersecurity Process and Safety Process • Tailoring the J3061 Process Framework into an Internal Process INSTRUCTORS Dr. Barbara Czerny Sr. Technical Specialist Safety and Cybersecurity, ZF TRW Dr. David Ward Senior Technical Manager, Functional Safety, HORIBA MIRA This classroom seminar defines key concepts in cybersecurity and discusses what a cybersecurity process consists of and why one is needed for the development of cyber-physical vehicle systems. The course discusses process framework as described in J3061 enabling you to relate it to your own organization’s processes, including cybersecurity and safety activities. The instructors provide guidance on tailoring the standard’s process framework into an internal process to build cybersecurity robustness into cyber-physical systems. LEARNING OBJECTIVES By attending this course, you will be able to: • Define key cybersecurity concepts • Describe what a process consists of and why a cybersecurity process is needed • Relate the process framework described in J3061 to your own development processes • Recognize ways to integrate cybersecurity and safety within your organization • Describe analysis activities to be performed with respect to an effective cybersecurity process • Recognize potential pitfalls and key issues with Anyone involved in cybersecurity including those wishing to lead their organization in implementing and applying a cybersecurity process. CONTENT HIGHLIGHTS • Brief History of Automotive Security and Cybersecurity • Cyber-Physical Systems • Five Levels of Vehicle Attack • Reactive vs. Proactive Approach to Cybersecurity • Key Concepts in Cybersecurity Defined • Introduction to J3061—scope, rational, and intent respect to implementation WHO SHOULD ATTEND

The information provided equips you with the necessary foundation to begin tailoring the J3061 process framework for application within your organization.

I.D.# C1730

SCHEDULE Future offerings are being scheduled for this course. Check the course web page for the most up-to-date schedule and information.

FEES List:

$835 $752

Members:

ONE-DAY/.7 CEUS

Get more information and register: sae.org/learn/content/c1730/ A live, online version of this course is available. See page 15.

18

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

CYBERSECURITY: AN INTRODUCTION FOR THE AUTOMOTIVE SECTOR

SAE INTERNATIONAL CORPORATE LEARNING SOLUTIONS training.sae.org/corplearning Contact SAE Corporate Learning: +1.724.772.8529 or corplearn@sae.org Anyone not familiar with automotive cybersecurity. Engineering staff and management looking to learn about the cybersecurity issues that affect all aspects of the automotive industry. CONTENT HIGHLIGHTS • InfoSec Triad – “Plus”: Confidentiality; Integrity; Critical Design Features • InfoSec Governance: Standards; Ongoing Monitoring; Oversight • Secure Software Development • Hackers • Embedded Security • Hardware and Software Cybersecurity Techniques What does cybersecurity mean? Who is attacking and why? What must we change? What is the larger organization’s role? What will the government likely do and how will it affect us? What does “secure” look like? We live in an age when cyber-related recalls will happen, when remote, over-the-air updates will become routine, and in which our cars have more lines of code than a small office. This seminar introduces critical cybersecurity concepts and puts them in an automotive context. Interaction and discussion is important, so after each lecture block there is a discussion period and a written work product. LEARNING OBJECTIVES By attending this seminar, you will be able to: • Describe key concepts in automotive cybersecurity such as the InfoSec Triad; Threat, Vulnerability, and Risk; Defense in Depth, etc. • Understand the importance of organizational roles and support, and how doing this can make cybersecurity an operational value proposition and not just a costly after-thought • Understand and recognize good software and embedded security practices • Understand why “hackers” are focusing on the automotive industry, and how they tend to think and operate WHO SHOULD ATTEND

This course cuts through to the “so what” basics that enable understanding and provides ideas to implement in your company.

I.D.# C1619

SCHEDULE Future offerings are being scheduled for this course. Check the course web page for the most up-to-date schedule and information.

FEES List:

$835 $752

Members:

ONE-DAY/.7 CEUS

Get the complete course description and register: sae.org/learn/content/c1619/

• Supply Chain Cybersecurity • Built-in vs. Bolt-on Argument • Defense In-Depth INSTRUCTOR Robert Dekelbaum Founding Partner, AutoImmune, Inc.

19

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org P151640

ELECTRICAL/ELECTRONICS AND ELECTRONICS SYSTEMS APPLYING DO-254 FOR AVIONICS HARDWARE DEVELOPMENT AND CERTIFICATION

The avionics hardware industry world-wide is now commonly required to follow DO-254 Design Assurance Guidance for Airborne Electronic Hardware for literally all phases of development: Safety, Requirements, Design, Logic Implementation, V&V, Quality Assurance, etc. The DO-254 standard is a companion to the software DO-178B standard; however, there are many differences between hardware and software which must be understood. This basic course introduces the intent of the DO-254 standard for commercial avionics hardware development. The content will cover many aspects of avionic hardware including: aircraft safety; systems; hardware planning, requirements, design, implementation and testing. Attendees will learn industry-best practices for real-world hardware development, common DO-254 mistakes and how to prevent them, and how to minimize risks and costs while maximizing hardware quality. The avionics hardware development process will be summarized including DO-254C’s relationship to other standards including ARP-4761 for Safety and ARP-4754A for Systems Development. LEARNING OBJECTIVES By attending this seminar, you will be able to: • Explain the intent of DO-254 • Explain how DO-254 fits into the avionics development process • Implement hardware planning and standard requirements • Assess the impact of avionic hardware requirements, design, implementation, and testing • Employ basic configuration management and quality assurance techniques • Identify how to mitigate common DO-254 risks and minimize cost while applying industry-best practices WHO SHOULD ATTEND This seminar is designed for avionics hardware managers, engineers, quality assurance and certification professionals.

20

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

CONTENT HIGHLIGHTS DAY ONE • DO-254 Basics • Avionics ecosystem • Relationship to ARP-4754A and ARP-4761 • Avionics safety • Avionics systems • Hardware Development Planning • Criticality levels • Plan for Hardware Aspects of Certification (PHAC) • Hardware Process Assurance Planning (HPAP) • Hardware Configuration Management Planning (HCMP) • Hardware Development Planning (HDP) - requirements, conceptual design, detailed design, and integration • Hardware Verification Planning (HVP) - reviews, tests, and analysis DAY TWO • Hardware Verification and Validation Details • Robustness testing • Element analysis and structural coverage • Hardware validation • Hardware reviews and certification • Hardware Traceability • Common Avionics Hardware Development Mistakes and How to Prevent Them • Avionics Hardware and DO-254 Best Practices • Avionics Hardware and DO-254 Gap Analysis

I.D.# C1703

SCHEDULE September 26-27, 2019 Lombard, Illinois

FEES List:

$1,415 $1,274

Members:

TWO-DAYS/1.3 CEUS

Get the complete course description and register: sae.org/learn/content/c1703

• Common gaps • Cost estimation • Project management and SOI”s • Hardware review checklist walkthrough

INSTRUCTOR Vance Hilderman Director of Global Services Vector Software

21

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

ARP4754A AND THE GUIDELINES FOR DEVELOPMENT OF CIVIL AIRCRAFT AND SYSTEMS

ARP4754A substantially revises the industry guidance for the development of aircraft and aircraft systems while taking into account the overall aircraft operating environment and functions. ARP4754A provides the practices for showing compliance with regulations and serves to assist companies in developing and meeting its own internal standards though application of the described guidelines. This seminar gives you an in-depth presentation of the guidelines introduced in the revised recommended practice for aircraft and systems development as well as the critical concepts used in aircraft and systems development processes for certification. The aircraft/systems development process and its interactions with the safety, hardware development and software development processes is discussed along with the incorporated changes, with special emphasis on new material and development concepts. Additionally, the course reviews the relationship and key interactions between the aircraft/system guidance material established in ARP4754A and the guidance material in DO-254 for hardware and DO-178B for software to ensure you gain insight into the expectations established for aircraft certification. You receive a copy of ARP4754A: Guidelines for Development of Civil Aircraft and Systems standard and AIR6110: Contiguous Aircraft/System Development Process Example as part of the materials for this course. LEARNING OBJECTIVES By attending this seminar, you will be able to: • Identify the changes between the legacy ARP4754 and ARP4754A • Explain the aircraft/systems development process and its interaction with the safety assessment process • Identify the key aircraft/systems development processes and their interrelationships • Discover and be able to apply new guidelines on Functional and Item Development Assurance Levels (FDAL & IDAL) • Apply the new guideline material within your own company context

ARP4754A provides the practices for showing compliance with regulations and serves to assist companies in developing and meeting its own internal standards though application of the described guidelines.

22

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

WHO SHOULD ATTEND This seminar is designed for engineers and other key personnel working in the design, development, and safety assessments of aircraft and aircraft systems.

I.D.# C1118

SCHEDULE July 11-12, 2019 Phoenix, Arizona September 26-27, 2019 Bordeaux, France October 21-22, 2019 Shanghai, China

CONTENT HIGHLIGHTS ARP4754A Development History • How we got here • Who contributed to the revision?

FEES List:

• ARP4754 to ARP4754A Change Highlights • Aircraft / Systems Development Process • Discussion of Interactions with safety processes • Discussion of Interactions with hardware and software development processes • Integral Processes • Requirement Management • Implementation Verification • Configuration Management • Process Assurance • Certification / Regulatory Authority Coordination • New Guidance – FDAL & IDAL Examples • New Guidance – System Development Objectives • AIR6110 – Example Application

$1,595 $1,436

Members:

TWO-DAYS/1.3 CEUS

Get the complete course description and register: sae.org/learn/content/c1118

INSTRUCTOR Eric M. Peterson Vice-President of Systems and Safety, Electron International, Inc.

YOUR CONNECTION TO THE MOBILITY ENGINEERING COMMUNITY The Member Connection is an online community providing multiple engagement opportunities: • Join the conversation about SAE standards development and leverage timely technical discussions and topics that affect you on the job • Build your professional network, and seek and share advice among industry experts • Learn about the latest volunteer opportunities all in one place • Access the Career Counselor series—ten-minute videos on soft-skill enhancement such as time management and goal setting strategies And more… The Member Connection is available exclusively to SAE Members at connection.sae.org. Not a member? Explore the Member Connection at connection.sae.org and join for complete access.

23

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

ARP4761 AND THE SAFETY ASSESSMENT PROCESS FOR CIVIL AIRBORNE SYSTEMS

ARP4761 describes guidelines and methods for performing safety assessments. This recommended practice is associated with showing compliance with certification requirements (14CFR/CS Parts 23 and 25, section 1309) and assisting a company in meeting their own internal safety standards. The safety processes described are primarily associated with civil airborne equipment, but the processes and tools may be applied to many applications. This two-day seminar provides attendees with the guideline information for conducting industry accepted safety assessments consisting of Functional Hazard Assessment (FHA), Preliminary System Safety Assessment (PSSA), and System Safety Assessment (SSA). Discussion on various safety analysis methods needed to conduct the safety assessments is included. Safety analysis methods including Fault Tree Analysis (FTA), Dependence Diagram (DD), Markov Analysis (MA), Failure Modes and Effect Analysis (FMEA) and Common Cause Analysis (CCA). CCA is composed of Zonal Safety Analysis (ZSA), Particular Risks Analysis (PRA), and Common Mode Analysis (CMA) and will be covered in this seminar. In addition to the seminar handout, a copy of the ARP4761: Guidelines and Methods for Conducting the Safety Assessment Process on Civil Airborne Systems and Equipment standard will be provided to each attendee. LEARNING OBJECTIVES By attending this seminar, you will be able to: • Identify multiple safety assessment methods and tools • Relate the key attributes of ARP4761 FHA, PSSA, SSA, FTA, DD, MA, CCA • Identify the applications for safety tools • Identify the interaction between the safety processes and the development processes • Apply multiple safety methods in completing a PSSA or SSA • Evaluate future tools and methods for inclusion in ARP4761A

24

3 ways to get a no-obligation price quote to deliver a course to your company Call SAE Corporate Learning at +1.724.772.8529 | Fill out the online quote request at sae.org/corplearning Email us at Corplearn@sae.org

Page 1 Page 2 Page 3 Page 4 Page 5 Page 6 Page 7 Page 8 Page 9 Page 10 Page 11 Page 12 Page 13 Page 14 Page 15 Page 16 Page 17 Page 18 Page 19 Page 20 Page 21 Page 22 Page 23 Page 24 Page 25 Page 26 Page 27 Page 28 Page 29 Page 30 Page 31 Page 32 Page 33 Page 34 Page 35 Page 36 Page 37 Page 38 Page 39 Page 40 Page 41 Page 42 Page 43 Page 44 Page 45 Page 46 Page 47 Page 48 Page 49 Page 50 Page 51 Page 52 Page 53 Page 54 Page 55 Page 56 Page 57 Page 58 Page 59 Page 60 Page 61 Page 62 Page 63 Page 64 Page 65 Page 66 Page 67 Page 68 Page 69 Page 70 Page 71 Page 72 Page 73 Page 74 Page 75 Page 76 Page 77 Page 78 Page 79 Page 80 Page 81 Page 82 Page 83 Page 84 Page 85 Page 86 Page 87 Page 88 Page 89 Page 90 Page 91 Page 92 Page 93 Page 94 Page 95 Page 96

Made with FlippingBook Online document