Cybersecurity Certification Program for Electric Vehicle Charging Stations

Ensure a Secure EV Charging Experience

Electric vehicle (EV) charging stations can be targets for cyberattacks. DEKRA has designed the world’s first cybersecurity certification program for manufacturers, distributors, and resellers to evaluate and confirm charging station security.

Cyberattacks against EV charging stations have a significant and widespread impact, since not only the charger itself is at risk but also the energy and transportation infrastructure and the privacy of the user. To protect the entire ecosystem, security features need to be built into EV charging stations to guarantee secure charging.
DEKRA’s cybersecurity certification program for EV charging stations helps you confirm that your electric vehicle supply equipment (EVSE) is built to mitigate security threats. The program certifies that the EVSE includes comprehensive solutions to:
  • Secure access to the device by enforcing authentication and cryptographically protect communication from the Cyber Security Management System (CSMS) to the Wide Area Network (WAN)
  • Protect engineers’ access to the device’s configuration and firmware through access control, logging configuration changes, and checking firmware signatures before installation
  • Protect the device from attacks that target software vulnerabilities, through features such as hardening, allowing remote updates, and requiring secure development processes at the supplier

Key Features of the Certification

  • Based on the most common cybersecurity standards, such as ETSI EN 303 645 and IEC 62443
  • Offers three levels of certification, with increasing security requirements at each level:
    • Level 1: Basic security requirements
    • Level 2: Advanced security requirements and SPLDC assessment
    • Level 3: Penetration testing (time limited)
  • Certified with the DEKRA Seal to confirm that the EVSE meets the requirements of the cybersecurity certification program

Why DEKRA?

  • Full-service certification partner: Experts in cybersecurity testing and certification services for more than a decade
  • Trusted resource: Independent authorized lab for ongoing review and verification of products for regulatory compliance
  • Industry insider: Contributor to developing cybersecurity standards and regulations as a member of standards organizations and industry alliances
  • Global capabilities: Support in accessing markets worldwide
  • Industry insight: Ongoing product and ecosystem status reports and EV charging station regulatory updates