We have witnessed an alarming escalation in the number of hacks in the automotive industry over the past decade, from data/privacy breaches to car thefts, and control systems exploitations. The operational reliability of all entities involved in producing relevant automotive products is at stake, and this is precisely why the Product Security Incident Response Team (PSIRT) was first considered. In this video course “Overview Product Security Incident Response Team (PSIRT) (G4_2)” we will provide you with a detailed background on PSIRT, its structure and importance in the automotive industry.


We will first describe how the PSIRT came to be and why initiating PSIRT activities in your organization accordingly is important. We will also clarify the different PSIRT operating models undertaken by organizations depending on its size, type, and capabilities.


In the second part of the video, we will explain in detail the structure of PSIRT and all related activities and service areas under PSIRT, including operational foundation, stakeholder ecosystem management, training and education, vulnerability discoveries, vulnerability triage and analysis, remediation, and vulnerability disclosure. Finally, we will give you an example on PSIRT usage within the automotive industry.

Course plan

All Videos
G4_2 Overview Product Security Incident Response Team (PSIRT)