Land Rover Defender 130, May 2022Land Rover Defender 130, May 2022

News

JLR spends more than £10m on high technology to thwart car thieves

  • JLR reaffirms commitment to vehicle security
  • Tech includes stopping criminals hacking into keyless entry systems
  • It’s been working in conjunction with Thatcham Research
  • MD of JLR has made protection of vehicles his personal priority

Time 9:26 am, November 22, 2023

JLR has told of its commitment to vehicle security after ploughing more than £10m into keeping cars out of the hands of thieves.

Vehicles made from 2022 onwards have the latest security features, it says, claiming that since January 2022, only 0.07% of new Range Rover and new Range Rover Sports on the road have been stolen, while just 0.3% of new Defenders, pictured, have been affected since 2020.

Previous-generation vehicles, including those out of warranty, can also have the latest security and tech fitted, said the manufacturer.


More than 65,000 eligible vehicles from 2018 models onwards have received security updates so far via their dealership since 2022 after JLR contacted customers directly, and it’s urging remaining owners to take up the updates.

JLR UK MD Patrick McGillycuddy said: ‘While vehicle theft in the UK is affecting the whole car industry, at JLR we understand the negative impact this can have on the ownership experience for our clients.

‘Our investment of more than £10m demonstrates our ongoing commitment to tackling this issue.


‘Through our long-standing collaboration with law enforcement and key partners, our expert team will continue to develop and deploy effective anti-theft measures to ensure clients are protected. It is my personal priority.’

JLR’s investment includes updates to the body control module, stopping thieves from driving off in a vehicle without a key.

Criminals were previously able to hack into the keyless entry system to start the engine but JLR says its updates contain embedded technology to prevent that.

In 2018, it pioneered the development of ultra-wide band protection to counter ‘relay attacks’, where criminals intercept signals between the vehicle and key to unlock the car.

JLR has worked in tandem with automotive risk and intelligence company Thatcham Research for nearly 30 years to develop top security systems.

Richard Billyeald, chief technical officer at Thatcham Research, said: ‘Thatcham Research acknowledges that organised criminality is of serious concern to all vehicle manufacturers.

‘Along with Thatcham Research, JLR has actively supported police and other partners, adopting a holistic approach to identify potential security vulnerabilities and working proactively to close them down.

‘We continue to work closely with JLR, including benchmarking their recently implemented theft countermeasures as examples of security best practice. We are hopeful these measures will limit further theft exposure.’

John Bowman's avatar

John has been with Car Dealer since 2013 after spending 25 years in the newspaper industry as a reporter then a sub-editor/assistant chief sub-editor on regional and national titles. John is chief sub-editor in the editorial department, working on Car Dealer, as well as handling social media.



More stories...

GardX Advert
Server 108