(6 days)

In its sixth year, the 2017 SAE Battelle CyberAuto Challenge is a five-day practicum-based workshop where teams comprised equally of students and professionals, including automotive engineers, government engineers, and ethical “white-hat” hackers, work on real cars to find real answers to the challenges posed by cybersecurity in automobiles. Teams work to identify automotive cybersecurity trends and develop talent in a new technical discipline in a high-tech industry.

Type:
  • Workshop
ATE Area:
  • Engineering Technologies
Contact:
Add to Calendar:
2017 SAE Battelle CyberAuto Challenge.ics

Location

Google Map Google Map