Accelerating Cyber Security in the Automotive Sector, in Partnership with PROOF by ESCRYPT

• • • |

Alyne’s GRC Software as a Service, has partnered with an automotive security specialist, ESCRYPT as well as KPMG to offer joint expertise in developing the Product Security Organisation Framework (PROOF).

Alyne and ESCRYPT Partnership

New regulations and standards such as UN R155 and ISO/SAE 21434 have made it mandatory for businesses in the automotive industry to be compliant with cyber security management. Alyne’s GRC Software as a Service, has partnered with an automotive security specialist, ESCRYPT as well as KPMG to offer joint expertise in developing the Product Security Organisation Framework (PROOF).

Navigating automotive cyber security challenges with PROOF

PROOF is a centralised framework where organisations can find leading international and regional automotive security regulations and standards. The maturity model offered within PROOF aims to empower automotive firms to perform a comprehensive, transparent risk assessment of their organisation as well as their suppliers and gain a comprehensive overview of their overall risk and compliance maturity.

PROOF is a maturity model that can be used to systematically measure and optimise vehicle security and all related processes. It covers cyber security in the automotive sector in five domains:

  • Cyber Security Management
  • Risk Management
  • Concept and Development
  • Production and Operation
  • Ecosystem

Read the full Press Release, issued by ESCRYPT GmbH.
 

Apply proven methodology to optimise cyber security efficiency within your organisation

Alyne’s partnership with an automotive security specialist, ESCRYPT, assures decision-makers that maturity assessments are backed by specialised expert knowledge in the field. With this, organisations can confidently identify and visualise any gaps against regulatory requirements. This makes PROOF a necessary digital management tool for automotive companies to manage security throughout their supply chain as they obtain transparency of their vendors’ cyber security management capability, efficiently and effectively.

With PROOF being integrated into Alyne’s platform, it offers users access to extended capabilities to digitalise end-to-end risk management processes, from assessments to detailed reporting.

 

Benefits of leveraging PROOF in Alyne platform:

  • Achieve optimal efficiency in rolling out Cyber Security Management Systems within your organisation
  • Leverage on Experts’ knowledge with decades of experience in auditing and automotive security engineeringLearn more about PROOF here.

Learn more about PROOF in a webinar

In this recorded webinar, Felix Schock, Head of Customer Success at Alyne, conducted a demonstration on how users can leverage Alyne’s technology and PROOF to meet regulations and measure compliance for effective cyber security supplier governance.

Key topics and takeaways covered in the webinar include:

  • How to achieve easy integration of multiple regulations and standards
  • How to meet regulations and measure compliance with a scalable Governance Risk Compliance solution
  • How to use PROOF for effective cyber security supplier governance

Watch the recorded webinar here.

About ESCRYPT

ESCRYPT is a leading supplier of IT security solutions in embedded systems and of consulting and services for enterprise security and IT-secured manufacturing. Millions of ESCRYPT solutions are currently in use, especially in automotive security and automotive manufacturing applications. In addition, ESCRYPT provides dedicated security services for corporate IT to the Bosch Group and its products.

ESCRYPT was acquired by the Bosch Group subsidiary ETAS GmbH in 2012 and is headquartered in Bochum, Germany. The company is active all over the world with locations in the UK, France, Italy, Sweden, the US, Canada, India, China, Korea, and Japan.

More information is available at www.escrypt.com

 

About Alyne

Alyne is a next generation RegTech offering organisation’s extensive capabilities in managing their Cyber Security, Governance, Risk and Compliance processes through a Software as a Service platform. Alyne enables industries of all sizes to gain actionable insights through our content-rich library of 1200+ structured controls and risk information, all mapped to relevant regulations, laws and industry standards. Our technology is powered by industry experts, empowering risk and assurance professionals to easily understand complex risk data and manage risk and compliance processes effectively. Keep your organisation at the forefront of Cyber Security, Risk Management and Compliance with Alyne as your mission control.