Your JLR Vehicle is About to Get More Secure

0
0
shares
Be First to Share ->
Share on Twitter
Share on Google+
Share on LinkedIn
Pin to Pinterest
Share on StumbleUpon
+
What's This?

Perhaps one of the best things about a lot of modern cars is that they’re equipped with a ton of new smart-capable features, which bring some much-welcome add-ons in terms of overall functionality and user experience. With that in mind, Jaguar Land Rover UK (JLR) recently announced that it will be updating select models with updated tech to reduce theft and improve vehicular security measures.

The company says that JLR vehicles manufactured starting from 2022 and onwards feature advanced electrical systems that consist of updated anti-theft hardware and software. JLR even dropped some numbers, stating that since January 2022, only 0.07% of new Range Rover and new Range Rover Sports on the road have been stolen, while only 0.3% of new Defenders have been affected since 2020.

The company says that it has collaborated with Thatcham Research for almost three decades in order to develop its anti-theft and vehicular security systems. Commenting on these features, Patrick McGillycuddy, Managing Director for JLR UK states:

“While vehicle theft in the UK is affecting the whole car industry, at JLR we understand the negative impact this can have on the ownership experience for our clients. Our investment of more than £10 million demonstrates our ongoing commitment to tackling this issue… Through our long-standing collaboration with law enforcement and key partners, our expert team will continue to develop and deploy effective anti-theft measures to ensure clients are protected. It is my personal priority.”

JLR adds that its latest security measures can likewise be equipped onto previous generation models, even those out of warranty. Since 2022, more than 65,000 eligible vehicles from 2018 models onwards have so far received security updates via their retailer, according to data from JLR. Richard Billyeald, Chief Technical Officer at Thatcham Research comments:

“Thatcham Research acknowledges that organised criminality is of serious concern to all vehicle manufacturers. Along with Thatcham Research, JLR has actively supported police and other partners, adopting a holistic approach to identify potential security vulnerabilities, and working proactively to close them down… We continue to work closely with JLR, including benchmarking of their recently implemented theft countermeasures asexamples of security best practice. We are hopeful these measures will limit further theft exposure.”

These new security updates include the Body Control Module (BCM) which prevents thieves from driving away a vehicle without a key. JLR also uses ultra-wideband (UWB) systems to prevent “relay attacks” on vehicles, which allows criminals to intercept signals between a vehicle and the owner’s key in order to gain access to the vehicle.

With that being said, JLR still recommends owners be diligent and use every available measure to protect their vehicle – for example, users can use the Jaguar and Land Rover ‘Remote’ apps, which provide owners with a connected service that comes with a suite of security features, such as vehicle lock reminders and ‘Guardian Mode’, allowing users to monitor their vehicle, in addition to alarms when the vehicle is tampered with.

Share on Twitter
Share on Google+
Share on LinkedIn
Pin to Pinterest
Share on StumbleUpon
+
Share.

About Author

A fan of tech and gaming, Mike lives in England with his wife. They are big fans of Mario Kart.

Leave A Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.