Tech »  Topic »  C2A Security’s EVSec Platform Gains Automotive Industry Traction for Compliance

C2A Security’s EVSec Platform Gains Automotive Industry Traction for Compliance


C2A Security’s EVSec Risk Management and Automation Platform Gains Traction in Automotive Industry as Companies Seek to Efficiently Meet Regulatory Requirements.

Jerusalem, Israel, March 28th, 2024, Cyberwire – In 2023, C2A Security added multiple OEMs and Tier 1s to its portfolio of customers, successful evaluations, and partnerships such as BMW Group, Daimler Truck AG, Marelli, NTT Data, Siemens, and Valeo, among others.

C2A Security’s DevSecOps Platform, ‘EVSec’, has been gaining widespread traction as the automotive industry rushes to meet cybersecurity regulations and industry standards, such as UN Regulation No. 155, ISO/SAE 21434, Chinese GB Standards, and others.

2024 is a pivotal year for cybersecurity regulations in the automotive industry, as UN Regulation No. 155 goes into full effect. C2A Security’s EVSec risk-driven product security platform allows developers to focus on creative features and manage software and operations at scale, in an automated manner.

EVSec automates archaic manual ...


Copyright of this story solely belongs to hackread.com . To see the full text click HERE