AI DevwWrld Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

The Porsche Macan and EU cybersecurity legislation

Implications of the new EU rules on cybersecurity: the temporary farewell of the Porsche Macan from the European market

Due to new EU regulations on cybersecurity, Porsche will suspend sales of its Macan model in Europe from 2024. Adapting the SUV to the new standards would be excessively expensive. However, Porsche will present the new, rules-abiding electric Macan in 2025.

This pill is also available in Italian language

Following the new European Union regulations on vehicular cybersecurity, Porsche has announced the imminent suspension of sales of the Macan model in the European market. The legislative provisions, which will come into force from July 2024 for vehicles already in circulation, require high standards of protection from cyber-attacks, not found in the current design of the SUV, conceived well before the introduction of the legislation.

Consequences of technological adaptation

A statement released by a Porsche representative, cited by Automotive News Europe, indicates that bringing the Macan in line with European cybersecurity regulations would involve prohibitive costs. This difficulty in integrating the necessary changes pushed the German manufacturer to make the tough decision to bring forward the end of sales of the model in question within the borders of the EU.

EU regulations and non-European markets

The regulatory requirements of the European Union require manufacturers to adapt to strict directives that include the obligation to resist 70 different types of cyber attacks. However, the Macan will continue to be marketed in markets outside the EU, as these regulations do not apply there and the reconfiguration of the model is not essential.

The wait for the new electric Macan

Porsche's portfolio in Europe will see a void with the exclusion of the Macan, until the introduction of its electric version, scheduled for the following year. This new model, designed taking into account recent legislative provisions, will fully satisfy cybersecurity requirements, opening a new page in the evolution of the range of mobility solutions proposed by the German brand in compliance with vehicular IT and cyber-protection regulations.

Follow us on Telegram for more pills like this

12/16/2023 10:19

Editorial AI

Last pills

Large-scale data leak for Dell: impacts and responsesData of 49 million users exposed: IT security and privacy concerns

Microsoft strengthens cybersecurityNew policies and accountability measures to strengthen cybersecurity at Microsoft

"Emerging Threat: Social Media Platforms Vulnerable to New Exploit"New critical exploit discovered that threatens the security of millions of users of social platforms

Critical VPN flaw discovered: the TunnelVision attackA new type of DHCP attack threatens the security of VPN networks by exposing user data