<!–

–>

While owners of older Kia and Hyundai models in the U.S. have spent much of the last two years waking up and wondering whether their cars were still where they left them the previous night, over in the UK it’s Range Rover thefts that have been making headlines.

The situation became so bad that some owners in major cities like London were finding that their cars were effectively uninsurable because they either couldn’t afford the crazy premiums or couldn’t actually find a company that would offer them cover. Even JLR itself had to drop its own insurance scheme because so many SUVs were being stolen by thieves hacking the keyless entry systems.

JLR chiefs admitted earlier this year that tackling the theft epidemic was a top priority and now says it has invested over £10 million ($12.5 m) to roll out security updates on vehicles built since 2018. It claims that more than 65,000 vehicles have so far been equipped with free electronic security mods and is urging other eligible owners to take up the offer of having their cars updated.

advertisement scroll to continue

Land Rover and Range Rover models built since 2022 haven’t been targeted by thieves to the same extent because they use newer Ultra-Wide Band (UWB) technology that prevents ‘relay attacks’ in which criminals intercept and clone the signal from a key. As a result, JLR claims that only 0.07 percent of new Range Rover and new Range Rover Sports, and 0.3 percent of new Defenders are being stolen.

Related: Six Range Rover Models Feature In The UK’s 10 Most Stolen Cars List

 JLR Spends Millions To Stamp Out Theft Epidemic

To give older models a similar level of protection they’re being equipped with an updated Body Control Module (BCM) that contains embedded technology that prevents hacking. JLR also recommends that owners use the firm’s apps to take advantage of features like lock reminders and ‘Guardian Mode’, which monitors the vehicle and sends an alert to the driver’s smartphone if anyone messes with their SUV.

“While vehicle theft in the UK is affecting the whole car industry, at JLR we understand the negative impact this can have on the ownership experience for our clients,” said Patrick McGillycuddy, the MD of JLR UK. “Our investment of more than £10 million demonstrates our ongoing commitment to tackling this issue.”

We’ve reached out to JLR to see if the security update program also extends to drivers in the U.S. and will update this story when we hear back.

 JLR Spends Millions To Stamp Out Theft Epidemic