Ford Wont Give Unauthorized Tuners Access To The 2024 Mustang S650 – CarScoops

Muscle cars are as American as apple pie or road trips. Modifying and customizing ones muscle car is also a very traditional move but now were learning that such tweaking will be considerably harder on Americas newest muscle car, the S650 Ford Mustang. Heres why those who seek to pull more power out of the latest pony car will find it harder to do so.

Advancements in technology have made many tuning strategies safer and more powerful than ever before. Despite that, the chief engineer of the all-new Mustang, Ed Krenz, recently told Ford Authority that tuning the new pony car would be much more difficult. Ultimately, that result is more collateral than it is intentional.

More: 2024 Ford Mustang Lands With BMW-Style Digital Dash, Manual Box And A 5.0 V8 You Can Rev From The Keyfob

Encryption on the full stack or the complete package of electronic hardware and software in the S650 Mustang is the barrier. Ford claims that the encryption isnt the product of wanting to keep extra power from owners but rather the ongoing battle against the dangers of hacking. Hackers have already proven that vulnerabilities in software can be dangerous for owners. Now that the S650 uses Fords Fully-Networked Vehicle (FNV) electrical architecture, it says that the need for cybersecurity is paramount.

On top of that, Ford plans to offer the most tailored experience ever to new Mustang owners and it wants to ensure that any personal user data stored in the cars memory is kept safe and secure. The result of that intention is a car that could limit functions if it experiences what the software sees as a break in authentication from a third party.

NO To Unauthorized Tuners

At the same time, Ford has worked with aftermarket tuners in many different instances over the years. And while we expect that same spirit of collaboration to continue, when asked by Musclecarsandtrucks if just any 3rd party would be able to tune the S650s new engines, Krenz responded with a resounding NO.

There are new requirements within the software. Regulatory driven. That is going to restrict access to aftermarket tunes. This is cross OEM, which has to do with CAN message authentication, Krenz explained.

It is likely that we will continue to make available tunes for the ECUs, he added. There will be tunes, both Ford and outside of Ford. But youll probably see a reduced variety of them, based on constraints that cyber security, CAN message authentication, and all of that put into the software.

What that means is that youll only be able to get a performance upgrades for your new 5.0-liter Coyote V8 or revised 2.3-liter turbocharged four pot from the Blue Opels trusted tuners / partners and no one else. Its never fun to lose access to customization but theres no doubt that hacking of modern cars is a credible threat.

Go here to read the rest:
Ford Wont Give Unauthorized Tuners Access To The 2024 Mustang S650 - CarScoops

Related Posts
This entry was posted in $1$s. Bookmark the permalink.