WRIT001 G6 Mohammad - Helmi Assignment 2a.docx (Annotated) .427050.1444395586121

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 5

Assignment 2A: Overview of Trends

Cybersecurity has become an important concern for many businesses nowadays as not

only is society becoming more technologically-savvy and inter-connected; almost all 1-1

businesses now have some form of processes requiring the use of new technology to be

carried out effectively and efficiently (Sharma, 2012; Bird, 2015). It is no different for the

airline industry. As more and more airlines migrate their processes online, it is increasingly

important for them to keep abreast of the changing technological landscape with respect to

data security and system protection (Lim, 2014; Virgillito, 2015). This is especially important

for United Airlines Inc., in light of the recent disruptions to its flight services as a result of

software glitches which grounded its aircrafts in at least two instances. This article will 1-2

examine the current cybersecurity trends that are emerging and analyse the key areas that

United Airlines Inc. will need to focus on so as to prevent future instances.

The first most noticeable trend that emerged recently is that more businesses are now 1-3

migrating their physical processes online to platforms such as social media and cloud

technology so as to increase efficiency and profitability. According to Sharma (2012), more

than 80% of total commercial transactions are now done online as more consumers also go

online to make more informed decisions when deciding to consume a particular product. For

example, when buying flight tickets, more consumers are now looking to online reservations

and mobile booking systems instead of buying them physically at ticketing counters. As a

result, more airlines are also migrating their services and processes online to meet this

changing consumer habit (Lim, 2014). Couple this with the fact that more airlines are now

offering Wi-Fi services and in-flight devices for passengers to use, it is clear to see why the

aviation industry now hosts “one of the most integrated and complex information and

communications technology (ICT) systems” (Virgillito, 2015, para. 2). As such, while it is

imperative that United Airlines also start utilising these new platforms to retain a sizeable

1
Assignment 2A: Overview of Trends
2-1
market share of paying passengers, it needs to do so in a secure and controlled manner to

ensure that no vulnerabilities are accidentally created that can be exploited by cybercriminals.

Secondly, as more technological devices are introduced into the workplace to allow

employees to connect to their company’s ICT system and carry out their tasks more

efficiently, it also gives cybercriminals more opportunities to infiltrate these potentially

vulnerable access points and thus, carry out their malicious intent more efficiently (Sharma,

2012; Bird, 2015). Distributed Denial-of-Service (DDOS) attacks are an example of a

cyberattack that makes use of these multiple connections to cripple a company’s ICT system

by flooding it with an overwhelming amount of traffic. Threats like these are what the

aviation industry needs to actively guard against because the industry makes use of an

extensive network of systems and devices all connected together to function efficiently

(Virgillito, 2015). Cybercriminals particularly intent on preventing a certain aircraft from

flying can, for example, infiltrate the airline’s flight management system without being

directly on or near the aircraft as the software can be accessed remotely from any connected

computers (Lim, 2014). Thus, it is clear that with the advent of more sophisticated softwares

allowing more types of devices to be connected, United Airlines will need to monitor these

connections more rigorously and identify weak points that can be exploited by
2-2
cybercriminals.

Lastly, for businesses to effectively protect its data and systems from cybercriminals,

it is also important for them to work together with external partners like government agencies

and cyber-security firms when designing their cybersecurity plan (Sharma, 2012). One way to

do this is through collaboration and the sharing of information. Through this, cybersecurity

firms can then develop better more specific solutions tailored to the business’s needs and as

such, be more responsive to any new threats that might arise along the way (Bird, 2015). In

terms of aviation, it is more crucial that airlines work together with not just local and

2
Assignment 2A: Overview of Trends

international governing bodies like International Civil Aviation Organisation (ICAO) or

ministries of transports (Lim, 2014) but also with other stakeholders like airports and air

traffic controllers (Virgillito, 2015). This is because a vulnerability in one stakeholder’s ICT

system can very well allow cybercriminals to infiltrate the rest of the stakeholders’ system

because of how interconnected these systems are. As such, it is to the airlines best interest 3-1

that any and all information pertaining to the current cyber-threats affecting it be shared with

the rest of the stakeholders so that the measures undertaken to eliminate these threat becomes

more comprehensive.

To conclude, based on the trends mentioned and in order to prevent future instances

of a cyber-security breach from happening, it is recommended that United Airlines

collaborate with its relevant stakeholders to identify all the vulnerable access points in its ICT

system and implement rigorous cyber-security measures to reduce these vulnerabilities. One

way to do this is to install cyber-intrusion detection softwares to detect unauthorised accesses


3-2

more effectively and design programs to educate end-users on the proper way of connecting

devices securely to airline’s ICT system.

3
Assignment 2A: Overview of Trends
4-1
References:

Bird, K. (2015). Security in 2015: 10 predictions your business should be aware of.

TechRadar. Retrieved from http://www.techradar.com/news/internet/security-in-2015-

10-predictions-your-business-should-be-aware-of-1279523

Lim, B. (2014). Emerging Threats from Cyber Security in Aviation – Challenges and

Mitigations. Journal of Aviation Management 2014. Retrieved from

http://www.saa.com.sg/saaWeb2011/export/sites/saa/en/Publication/downloads/Emergi

ngThreats_CyberSecurityinAviation_ChallengesandMitigations.pdf

Sharma, R. (2012, June). Study of Latest Emerging Trends on Cyber Security and its

challenges to Society. International Journal of Scientific & Engineering Research, 3(6).

Retrieved from http://www.ijser.org/researchpaper/Study-of-Latest-Emerging-Trends-

on-Cyber-Security-and-its-challenges-to-Society.pdf

Virgillito, D. (2015, February 26). Cyber Threat Analysis for the Aviation Industry. InfoSec

Resources. Retrieved from http://resources.infosecinstitute.com/cyber-threat-analysis-

aviation-industry

4
Notes
1-1 Good transition.

1-2 An effective thesis statement but it could be more comprehensive if you also state what the three trends you have
found are.

1-3 Good use of topic sentence to explicitly present the first trend.

2-1 An excellent discussion. You have also integrated information from your sources well such that they don't disrupt the
flow of the discussion.

2-2 This can be better presented as a trend rather than a recommendation.

3-1 You have managed to show relevance to the stakeholders very effectively.

3-2 I truly enjoyed reading your report. It is very comprehensive and relevant.

4-1 Very good.

Annotations created using iAnnotate on the iPad. Branchfire • www.branchfire.com

You might also like