Security In Fleet Management

For companies in particular, mobility is essential, for the duly execution of their services as well as on-site visits at the customer. Therefore, many companies have a company fleet consisting of cars and commercial vehicles. But each vehicle of the company fleet also needs a high level of security, starting with the accident prevention regulations, but also includes the provision of roadworthy cars, vans and vehicles.  This, however, is only one side of the coin. With the introduction of the generation of tachographs 4.0, loads of data are produced every minute, which need to be protected against cyber-attacks.

June 2019: Intelligent Tachographs Become Statutory

Since 15th June 2019, the European Union made intelligent tachographs mandatory for all newly registered respectively newly equipped commercial vehicles over 3.5 tons and passenger cars with more than eight passenger seats. The company vehicles endowed with such intelligent telematics systems produce a gigantic amount of data on the vehicle and behaviour, namely the driving time and rest periods of the driver.  For a telematics company, this consequently means that data security is a major issue and must always be on the top of the agenda.  The topic in itself has many levels:

In-Vehicle and Device Security

When installing the various parts of the telematics systems in the vehicle, all connections and plugs used are sealed. If a connection is broken, the support team receives an alert via the device, however, continues working due to its internal back-up. The in-vehicle security features are installed in a way that they cannot interfere with the driving systems of the vehicle.

Cloud Platform and Cellular Network Security

All data and the cloud platform used are secured by high-end security standards such as HTTPS, TLS1.3, DNSSEC and OAuth 2.0. For systems access, the ISO27001-standards apply and grant a high level of security around the clock. The data sent from digital devices are additionally secured by a Virtual Private Network (VPN), which only enables an encrypted transfer of data.

Data Center Security

The cloud we work with is Amazon Web Services (AWS), which provides an extraordinary level of protection to the users. The three servers used to store the company data can be found in three different countries in the EU to secure an ongoing operation.

Moreover, the telematics solutions in itself, in particular the hardware used is actively protected against cyber-attacks by always using state-of-the-art security measures. As the headquarters are located in central Europe, the manufacturing company acts in compliance with the “General Data Protection Regulation” (GDPR), granting a high level of personal data security.

Company Cars Need to Be in Perfect Condition

Another very important security aspect concerning the company fleet lies in the provision of roadworthy company cars at any time.  This includes regular technical supervisions, as infringements might lead to severe penalties. The point here is that a company car is considered work equipment on which must comply with the safety requirements, which goes in particular for the application of the accident prevention regulations.

Some fleet managers know about the importance of the company cars but do not take appropriate security measures to prevent accidents.  However, a lacking work safety of the company cars belonging to the fleet might lead to considerable problems. If the fleet manager acts grossly negligent which leads to an accident with personal damage, the casualty insurance of the damaged person might take recourse.