(Hindi)Unveiling the Cyber Roadmap: Exploring Automotive and IoT Hacking Part-1 | EP.9|

In this highly informative episode of our podcast, we delve into the captivating world of Automotive Security and IoT Hacking. Joined by our esteemed guest, Sourav Bagh, a renowned cybersecurity expert, we explore the complexities and risks associated with automotive security. This episode, serving as part one, provides valuable insights into the vulnerabilities of automotive systems. Stay tuned for part two, where we will dive deeper into the realm of IoT hacking, releasing next week. Don't miss out on this enlightening discussion that uncovers the evolving landscape of cybersecurity. ------------------------- About Sourav Bagh: Our esteemed guest, Sourav Bagh, brings a wealth of expertise as an Automotive Security Engineer at Hackersera. With his deep knowledge and experience in the field, Sourav has made significant contributions to the realm of automotive security. As an engineer, he possesses a keen understanding of the vulnerabilities and intricacies of automotive systems, enabling him to identify potential threats and develop robust solutions. Sourav's passion for cybersecurity and dedication to ensuring the safety of connected vehicles make him a valuable asset in the industry. We are thrilled to have Sourav share his insights and expertise on our podcast, shedding light on the ever-evolving field of automotive security. To Know More, Follow Sourav Bagh On ⤵︎ Instagram @souravbaghz https://www.instagram.com/souravbaghz Twitter @souravbaghz https://twitter.com/souravbaghz ------------------------- About Mahendra Purbia: Mahendra Purbia is a certified Ethical Hacker and Penetration Tester, with a track record of securing over 200+ companies, including tech giants such as Google, Microsoft, Tesla, Dell, DOD, and Sony. He is a prolific researcher who shares his findings and insights on Medium and Twitter, and has now started a podcast channel to share his knowledge with a wider audience and learn from others in the field. With his wealth of experience and expertise, Mahendra is a trusted authority in the world of cyber security and ethical hacking, and a valuable resource for anyone looking to learn more about this exciting field. To Know More, Follow Mahendra Purbia On ⤵︎ Instagram @i.m.mahendrapurbia https://www.instagram.com/i.m.mahendrapurbia Twitter @Mah3Sec https://twitter.com/Mah3Sec Portfolio - Mahendra Purbia https://www.mahendrapurbia.com ------------------------- 00:00 - Intro 01:10 - Episode की शुरुआत 02:05 - what is automotive security? 07:16 - limitation of car hacking in old model vs new model? 10:26 - intro to CAN 15:04 - CAN in detail 18:09 - Importance of automotive security? 19:30 - types of tools used in car hacking? 25:42 - Is it correct that the deep web and dark web help new gen. thieves? 29:05 - Car hacking and theft cases in India 30:50 - Pentesting and audit is mandatory in automotive industry 31:08 - Is automotive security limited to cars? 34:05 - What are the limitations of car hacking and attack scenario? 36:50 - What is kill switch? 38:00 - Bug bounty program for the automotive industry? 39:21 - Which car should I choose due to concerns about car hacking? 45:35 - Recent attack case of car hacking? 49:45 - Scope of Automotive Security in India? 51:35 - Advice for beginners 55:50 - Career paths for security professionals who want to switch 01:05:00 - DOIP vs CAN 01:07:51 - Memorable moment or experience in automotive security? 01:10:15 - Episode की समाप्ति • • • #Podcast #MahendraPodcast #MahendraPurbia #SouravBagh #gaganbagh #carhacking #iothacking #automotivesecurity #pentesting #pentester #RedTeam #cybersecurity #educational #hindi #hindipodcast


Published: Jun 04, 2023

View my video on YouTube