Obtaining Your Vehicle Security Credential (VSC) & Becoming a Vehicle Security Professional (VSP): Five Things Every ASCCA Member Should Know

Published: August 6, 2018

Locksmith Identification has been changed to VSC which means Vehicle Security Credentials to better represent what automotive repair professionals do. A person that holds a VSC is called a Vehicle Security Professional (VSP). Over the past few weeks, there have been important updates regarding the Vehicle Security Credentials registry that ASCCA shop owner members should be aware of.

Background

NASTF’s VSC registry was created as the result of a 2014 agreement between automakers, the independent repair, insurance and law enforcement communities to allow aftermarket access to the security information needed to diagnose and repair vehicles with advanced technological systems, so that consumers have a choice of whom they’d like to service their vehicle.

Who should register as a VSP

Any independent shop owner who regularly needs to access security sensitive information related to automobiles, including key codes, PIN numbers, immobilizer reset information and similar types of information should register through NASTF as a Vehicle Security Professional. Many manufacturers are now requiring Vehicle Security Credentials (ASC) to program certain modules.

How to obtain register as a VSP

If you are not a member of NASTF please join, it’s free. To obtain VSC you may do so by visiting their website at www.nastf.org. Due to the security requirements, the application process is extensive and requires a $375 fee--$75 to cover your background check and $300 to cover the two-year registry membership ($150/year). Once your application is approved (along with your background check), you will receive an email notification of approval with your Vehicle Security Credentials.

Backlog for new accounts and renewals

NASTF has reported that their registry department is working diligently to review new VSC applications and renewals, According to NASTF, they will be working through this backlog through the month of July. Applications are expected to continue coming in, so shop owners are encouraged to send in their application as soon as possible.

Pitfalls to avoid

Once you obtain your VSC, it is very important that you Never share your ID or password with anyone. VSPs are only entitled to access security-related information on behalf of a customer with verified authority—sharing your information will result in suspension. NASTF just recently suspended hundreds of accounts found to be sharing their information, primarily with Code Broker sites.

The benefits of becoming a VSP

As vehicles become more connected and complex, so do the security measures and corresponding rules to access and repair them. Becoming a VSP will ensure that your business is prepared and capable of servicing these vehicles for years to come.

Additional resources

Detailed information on the application process, a comprehensive FAQ document, and the online application can be accessed on the NASTF Vehicle Security Professional Registry Main Page here.

Automotive Service Councils of California is committed to ensuring effective communication and digital accessibility to all users. We are continually improving the user experience for everyone, and apply the relevant accessibility standards to achieve these goals. We welcome your feedback. Please call Automotive Service Councils of California (800) 810-4272 if you have any issues in accessing any area of our website.