SaiFlow Expands into North American Market and Releases Findings on Cybersecurity Vulnerabilities in EV Charging Software

SaiFlow offers strategies for working with OEMs, charge point operators and utilities to mitigate these threats

TEL-AVIV, Israel and NEW YORK, Feb. 06, 2023 (GLOBE NEWSWIRE) — SaiFlow, a cybersecurity company that specializes in protecting EV charging infrastructure and decentralized micro-grids, has announced its North American market expansion and published their research findings on two major security vulnerabilities in the most commonly used Open Charge Point Protocol (OCPP) networks. A full report on the findings is available here.

SaiFlow has developed a modular and comprehensive cybersecurity platform for Electric Vehicle Charging Infrastructure (EVCI), decentralized grids and their assets that provides robust security monitoring, detection, prevention and management to mitigate vulnerabilities that cyber attackers could exploit. SaiFlow’s full-stack cybersecurity platform is based on three core engines to guard against internal and external threats:

  • Posture and risk management to visualize the smart grid network, identify and mitigate exposures, misconfigurations and vulnerabilities
  • Real-time automated monitoring to detect and flag suspicious and malicious behavior, unique to smart grid and EVCI networks
  • Perimeter security to prevent intrusions and unwanted access across the entire network and charging infrastructure

With its entrance into North American markets, SaiFlow will actively seek partnership and customer acquisition opportunities with utilities, charge point operators (CPOs), Charging Station Management Systems (CSMS), and other stakeholders. The experienced team will also prioritize collaboration and education on potential security challenges that may arise as infrastructure expands to support broader EV charging access and DER integration. This includes reporting on identified threats and offering scalable solutions to mitigate existing and potential vulnerabilities, while ensuring trust and confidence in these networks and infrastructure.

Recently, SaiFlow’s research team discovered two new vulnerabilities in the commonly used OCPP. The team investigating these new findings was led by SaiFlow VP of Research Lionel Saposnik who held private-sector cybersecurity positions before joining SaiFlow and served in various research positions in IDF’s Matzov (Center of Encryption and Information Security), a unit exclusively responsible for all aspects of Information Security and Encryption in Israel. The team found that cyber attackers could disable EV charging stations and cause a broad service disruption by exploiting certain versions of commonly-used OCPP applications. The potential attack method exploits two vulnerabilities in the OCPP standard that can be leveraged to execute a denial of service (DoS) on the EV supply equipment (EVSE) network or a larger distributed denial of service (DDoS).

The first vulnerability deals with simultaneous connections at charging stations. The current OCPP standard does not specify how to handle more than one connection at a time, per individual charging station. The SaiFlow team found that an attacker could open a “new connection” to the CSMS on behalf of the charging station, disrupting the original connection. In the second vulnerability, SaiFlow found that an attacker could exploit an OCPP’s weak authentication policies to hijack a connection from a valid charge point and act on its behalf.

If these vulnerabilities are exploited by attackers, charge stations could be taken offline, resulting in a DoS for drivers attempting to use the charging station. An attacker could also attempt energy theft if the EVSE allows an unidentified idTag to be charged. When an EVSE is offline and the attacker is acting on its behalf, the attacker could cause billing and transaction discrepancies. Further, in some scenarios, the CPO could expose sensitive driver data, giving the attacker an opportunity to commit identity theft.

“Cybersecurity must play a crucial role in the energy transition, particularly with respect to EV charging infrastructure. Our team is not just researching and identifying potential vulnerabilities, we are committed to offering solutions to mitigate these threats,” said Ron Tiberg-Shachar, CEO of SaiFow. “All stakeholders including operators, utilities and OEMs must communicate and collaborate on an ongoing basis to ensure reliable and secure growth for the entire EV sector.”

With global EV adoption on the rise, legislators are prioritizing efforts to support this growth with adequate charging infrastructure. As initiatives like the National Electric Vehicle Infrastructure (NEVI) program, which will provide $5 billion in state funding for EV charging infrastructure along highways, facilitate mass adoption, close monitoring of potential vulnerabilities and cybersecurity threats will be essential for a secure and seamless transition. As SaiFlow expands its footprint globally, the team is committed to working with industry stakeholders to identify these vulnerabilities and others that may emerge and offer impactful solutions to create a more resilient and secure infrastructure for EV charging.

About SaiFlow
SaiFlow provides a tailor-made cybersecurity solution for the EV charging networks and decentralized grids, including DERs, EVSE and other energy assets and networks, while supporting the industry’s standard protocols, such as OCPP, OCPI, IEEE 2030.5, DNP3, IEC 61850, and more. SaiFlow’s platform provides posture management, monitoring, detection, and prevention abilities, incorporating smart-grid and sensor data in establishing the baselines, correlations, and anomalies of these types of networks.

SaiFlow was established early in 2022 by co-founders Ron Tiberg-Shachar, Dor Shmaryahu and Or Shwartz. The leadership team includes experienced cybersecurity experts, coming from the Israeli Defense Forces’ cyber and tech elite units, such as Mamram, Matzov and the 8200 units.

Media inquiries
Erin Hadden
ehadden@fischtankpr.com
FischTank PR

error: Content is protected !!