Skip to content
  • KOSPI 2610.38 +40.67 +1.58%
  • KOSDAQ 781.01 +12.03 +1.56%
  • KOSPI200 347.34 +5.60 +1.64%
  • USD/KRW 1333 -13.00 0.98%
View Market Snapshot
Automobiles

Hyundai Motor Group’s software unit launches cybersecurity division

Hyundai AutoEver targets the global automotive security market expected to jump to $16.4 bn by 2032 from $3.1 bn in 2022

By 2 HOURS AGO

2 Min read

(Captured from Hyundai AutoEver's website)
(Captured from Hyundai AutoEver's website)

Hyundai AutoEver Corp., Hyundai Motor Group’s software unit, is set to boost its automotive cybersecurity business by launching a new division for the sector to address the growing threats to the global auto industry’s moves toward future mobility such as connected cars.

The South Korean mobility software provider said on Monday it expanded the existing information security center to a new cybersecurity division with some 200 staff led by Chief Information Security Officer Choi Won-Hyuk.

“Hacking attacks using artificial intelligence are on the rise,” said Choi, a privacy and security veteran who spent about 22 years at major South Korean companies such as Naver Corp. before joining Hyundai AutoEver in July.

“We aim to provide customers with world-class security service including the best defenses against potential attacks in various areas such as connected cars, the cloud and smart factories.”

In South Korea, more than 7 million connected cars have been sold so far, making up about a quarter of all vehicles on the road.

Hyundai Motor Group Executive Chairman Chung Euisun emphasized the world’s third-largest carmaker needs to improve automotive cybersecurity technology.

“Security is an important issue directly linked to survival,” Chung said in his New Year speech.

GROWING MARKET

The world’s automotive cybersecurity industry was expected to rapidly grow. The global market was forecast to jump to $16.4 billion by 2032 from $3.1 billion in 2022 with a compound annual growth rate of 18.2%, according to industry research firm Precedence Research.

Electric vehicles are also vulnerable to cyberattacks. The Tesla Model 3 was hacked in less than two minutes at the Pwn2Own hacking contest in Vancouver in March 2023, for example.

Hyundai AutoEver plans to develop measures to prevent possible security breaches in connected cars such as illegal duplication of digital keys, as well as cyberattacks on running vehicles and infotainment systems.

The company, in which the group’s major units including Hyundai Motor Co., Kia Corp. and Hyundai Mobis Co. have majority stakes, set up a service security team in the division, which includes hackers and defenders for cyberattack drills.

Hyundai AutoEver aims to keep upgrading security services for the cloud and smart factories, core sectors to speed up digital transformation.

Write to Kyung-Ju Kang at qurasoha@hankyung.com
 
Jongwoo Cheon edited this article.
More to Read
Comment 0
0/300