About Block Harbor.

Our Story.

Block Harbor was established in 2014 in direct response to the Jeep Hack that’s often cited as the moment the industry took notice to the risk of cyberattacks to vehicles. In launching with several of the Automakers, Suppliers, and Auditors that were quick to act in vehicle cybersecurity, Block Harbor has always operated at the forefront, solving new challenges and building new solutions alongside our customers. This is what gives us our leading edge – we’ve worked alongside our customers, feeling their pain points, through their entire vehicle cybersecurity journey. Our expertise lies not only in our knowledge in vehicle cybersecurity, but also how automakers and their suppliers fundamentally function to yield a secure vehicle. In 2023, Block Harbor leveraged this unparalleled base of expertise and combined its technology into a platform known as the Vehicle Security Engineering Cloud (VSEC). 

With a platform to automate many of the core efforts and workflows in vehicle cybersecurity and with robust services delivered by its Vehicle Security Operations team and Vehicle Cybersecurity Labs team, Block Harbor offers the most comprehensive solutions in the industry.

Our vision is a world where people and code can coexist safely.

We’re on a mission to build great solutions to keep mobility safe.

Great teams build great solutions.

Our team proudly consists of the most passionate, intelligent people in the industry that have strong thoughts about how vehicle cybersecurity can be done better.

Headquartered in the Motor City, vehicles are what unite us. Block Harbor embraces that. You don’t have to love cars to be here – but our team loves to have fun with them anyway.

Chief Executive Officer (CEO)

Director of Labs

Director of Product

Head of Technical Operations

Operations Manager

Vehicle Cybersecurity Manager

Vehicle cybersecurity isn’t rocket science. But, with so many different hands, companies, and needs involved in putting a vehicle together, it’s not easy to do well.


Key problems for automotive customers include:
1. Securing a vehicle or component can be difficult when you are not in control of all the hardware and software within.

2. Security must be done conformant to industry standards including large automotive development frameworks.

3. A vehicle program lives for 15 years. Partners and suppliers need to live for 15 years too.

4. Securing a vehicle is a supply chain problem, not a cybersecurity problem.

Our plan is simple:
1. Understand the pain points automakers, suppliers, and auditors feel inside and out through our services.
2. Build the platform that solves those pain points and power it by key cyber data we produce every single day.
3. Deliver services where we can hand our platform off to our great customers and show them how we use it.
4. Ensure that our cyber data stays ahead of attackers to keep mobility safe.

  • Auto-ISAC Automotive Cybersecurity Training (ACT) Hosted on VSEC
  • Trained 200+ Professionals in Automotive Cybersecurity
  • Review & Audit Tier 1 & 2 ISO/SAE 21434 Work Products for OEMs
  • 1,500+ players in our Season 1 Automotive Capture the Flag (CTF) competition
  • ECU Firmware Reverse Engineering
  • Secure Boot Implementation
  • Side-Channel Attacks
  • Automotive Threat Modeling
  • Finalists in the DEFCON CHV CTF 2018-2024
  • 300+ TARAs (Threat Analysis & Risk Assessment) executed
  • 50+ System Level, Component Level, Full Vehicle Penetration tests
  • 10+ Full & Partial Automotive Cybersecurity Lab Buildouts
  • 10+ years of operating a VSOC (Vehicle Security Operations Center)