Download as pdf or txt
Download as pdf or txt
You are on page 1of 7

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/342585180

Cybersecurity in Aviation : An Intrinsic Review

Conference Paper · September 2019


DOI: 10.1109/ICCUBEA47591.2019.9128483

CITATIONS READS

10 1,735

2 authors, including:

Prathamesh Churi
Narsee Monjee Institute of Management Studies
78 PUBLICATIONS 619 CITATIONS

SEE PROFILE

All content following this page was uploaded by Prathamesh Churi on 12 July 2020.

The user has requested enhancement of the downloaded file.


Cybersecurity in Aviation : An Intrinsic Review
Prathamesh P. Churi
Navid Kagalwalla
Assistant Professor, Computer
B.Tech (Computer Engineering)
Engineering Department
Mukesh Patel School of Technology
Mukesh Patel School of Technology
Management and Engineering, NMIMS
Management and Engineering, NMIMS
University
University
Mumbai, India
Mumbai, India
navidkagalwalla27@gmail.com
prathamesh.churi@nmims.edu

Abstract—“The reality of today from a cyber-security point systems, airlines have the ability to extend their reach of
of view – I think some of the top people predict that the next operations and by making the aircraft work cohesively with
big war is fought on cyber-security.” - Tim Cook all the other aircrafts in the airline’s corporate network. Due
to the advent of IoT, cloud computing and storage and
Cyber-security in aviation is the practice of protecting the
computer systems of airlines from threats and attacks which
machine learning it is now possible for airlines to automate
could cause significant damage to both life and critical manual processes [8].
resources. With the advent of new technologies such as IoT, IoT, which is the process of connecting objects in the real
cloud computing and storage and machine learning, etc. which world to each other through the Internet. Air transport will
are being used in aviation, the focus on securing the systems benefit a lot due to the development of IoT since it is
from cyber-attacks pertaining to these technologies haven’t particularly a data-intensive business. Due to IoT, airlines
been given much importance. The paper discusses the recent can now keep their planes in the air longer, with less time
need of cyber-security in aviation due to attacks which could spent on the ground for maintenance and safety which is
cripple the airline as well as cause significant loss of life. The economical for airlines. Information on the status and
issues in securing the aviation sector from cyber-attacks stem
from a lack of resources, funds, skilled staff etc. Insider threat
performance of individual parts of an aircraft, transmitted in
and securing cutting edge operational technologies such as real time, can allow maintenance staff to see exactly how
SCADA, ICS also pose a problem. The paper explores the well mechanical components are performing without having
challenges which plague the aviation sector in fighting cyber- to completely disassemble them [9]. Soon, with the help of
attacks successfully. Finally, this paper presents solutions on real time transmission of data, ground crews may have
how to tackle the issues present to make the aviation industry access to a constant stream of performance and safety
safe from cyber-attacks information from an aircraft in flight. This reduces aircraft
downtime, improves performance and security and is more
Keywords—Cyber-security, Aviation
economical for the airline. IoT will also help improve cargo
services and baggage handling. Lost luggage could become
I. INTRODUCTION a thing of the past with the help of location transmitters,
‘Cyber-security’ as defined by Cambridge’s dictionary is capable of broadcasting the exact location to the baggage
“ways of protecting computer systems against threats such as handling staff of an airline. Similarly, for cargo service
viruses”. With the advent of front-line and innovative operations, tracking devices can be used to see where the
technology in aviation, all systems are now interconnected to cargo is, even when the cargo plane is in flight. Cloud
each other and the Internet is also only a click away, at any computing is another breakthrough in technology which
time and at any place, even mid-air 35,000 feet above the impacts airlines. IT vendors can provide cloud setup
ground [1, 2]. While these cutting edge technologies are facilities remotely to an airline. Cloud based IT service
great, the security problems they pose should be considered models are more flexible than platforms that are installed on
and plans should be put in place to counter any threat [3]. site and can scale as quickly as needed while allowing
Cyber-security in aviation is the way of protecting computer airlines to reduce their use of resources when not needed.
systems against attacks in the aviation sector [4]. These The requirement for airline IT departments constantly
computer systems can be on ground such as back end servers
evaluating the state of their technology by regularly
which contain valuable information or systems which
coordinate and facilitate flight operations to systems which upgrading themselves is also eliminated. Thus cloud
are mid-air during a flight such as inflight entertainment and computing is a great fit for airlines.
electronic flight bags. This paper discusses the need for II. NEED FOR CYBER-SECURITY IN AVIATION
cyber-security in aviation and puts forth a solution which
could help prevent exploitation of any threats and With technology improving by leaps and bounds, aircraft
vulnerabilities. systems have started incorporating more technology to either
make work easier or to provide better service to passengers.
A. Impact of IT systems in Aviation Various manual tasks are now being done using technology.
Various wireless interfaces such as IEE 802.11[10],
The aviation industry is responding to the need for on- Bluetooth [11], cellular etc. are being implemented internal
aircraft technology with sophisticated, cutting edge wireless and external to an aircraft. Systems such as Electronic Flight
network services. Internet is now easily available on Bags (EFB) are being used to improve efficiency of preflight
aircrafts [5, 6, 7]. Electronic Flight Bags (EFBs) and Inflight and post flight procedures and inflight decision making.
Entertainment systems are now equipped to deliver rich Inflight entertainment systems for passengers can now show
content such as sports, news etc. in near real time. With the live video and audio and passenger communications such as
help of high speed connections to internetworked aircraft inflight cellular service and broadband are easily available.

978-1-7281-4042-1/19/$31.00 ©2019 IEEE

orized licensed use limited to: SVKM's NMIMS Mukesh Patel School of Technology Management & Engineering. Downloaded on July 12,2020 at 17:01:36 UTC from IEEE Xplore. Restrictions ap
Internet access for email and web browsing are also now accommodate. The goal is to render the website or service
available inflight. For example, there are approximately 1000 inoperable. In aviation, it can also be used to ground a plane
applications which are running when an Airbus A380 is in or to render a mid-air plane inoperable. In 2015, the Polish
the air [12]. While such technologies are designed to provide airline LOT experienced a denial of service attack against the
quick and more efficient communications, these wireless computer used to send flight instructions to planes that were
communication advances result in aircraft no longer waiting to take off. At least 22 flights were delayed or
functioning as closed systems, thus increasing the likelihood cancelled because the pilots sitting in the planes on the
of cyber threats and risks. Thus an increase in use of tarmac could not receive their take-off instructions. A similar
technology means more effort has to be focused on making it DoS attack could be targeted at other airlines since most of
secure. More resources and money have to be focused on them use the same system to upload flight plans to planes.
making sure no one can exploit these technologies. Since Hackers could also upload fake and misleading flight plans
these technologies are also being used mid-air, a which could be disastrous. DDoS attacks can be carried out
vulnerability if exposed midair can be disastrous. Also, a in the cloud which could cause infrastructure congestion and
cyber-attack on the network structure of the airline could deplete system resources which could cripple the airline [13].
cripple the full airline causing huge damage. To prevent any
Leakage of confidential data and elevation of account
damage, Cyber-Security for an airline is a must. An airline
should form a complete and strong cyber security aviation rights to privileged were also possible which could cause
framework that is designed to protect both airborne and havoc. IoT specific threats are also a possibility which if
ground-based assets from threats. exploited properly can even be used to bring an airplane
down. An insider within the aviation industry like airline
employees, current and former TSA employees, air traffic
III. THREATS AND VULNERABILITIES PRESENT IN AVIATION controllers and others who understand the inner working of
Protection of the core network in an airline is of utmost how the aviation industry works are most likely to carry out
importance. The major vulnerabilities present in airlines are threats successfully since they know the protocols and easiest
SSO authentication, network access control and distributed targets to exploit. The vulnerabilities present can be used to
denial of service (DDoS). not only cripple the airline but to also bring down an aircraft,
thus causing massive casualties. Threats once exposed and
SSO (Single Sign-on) authentication is a centralized exploited also affects the reputation of the airline and leads
session and user authentication service in which one set of to huge losses in refunding disgruntled customers after the
login credentials can be used to access multiple applications. airline gets crippled.
After getting authenticated on one designated platform, the
user can use a wide range of services without having to log
in and out each time. While this can be great for productivity, IV. CHALLENGES IN IMPLEMENTING CYBER-SECURITY IN
IT monitoring and can reduce the risk of forgetting AVIATION
passwords it poses a security issue. Full access to a users’ The major challenges that Cyber-Security in aviation faces
entitlements with one identity is a serious security issue. are a lack of resources, budget constraints and lack of know-
With SSO, once an attacker is in, everything associated with how in the field of Cyber-Security. The number of cyber
that single identity is accessible so there are no gates or threats continues to grow exponentially every year, as do the
controls stopping total take over or compromise. In aviation sophistication of those threats.
this proves to be a major vulnerability. According to latest Airline IT Trends Survey from SITA in
Network Access Control (NAC) is important for 2018, companies face significant headwind while
controlling the security of devices that attach to a network. It implementing Cyber-Security measures. A lack of resources
refers to the implementation of policies for controlling is a huge hurdle in implementing Cyber-Security in aviation
devices and user access to networks. Due to the exponential and it affects 78% of organizations. This is compounded by
increase in IoT devices on the network, the integration of the dearth of funds allotted to Cyber-Security budgets which
network access control into firewalls and threat detection is is a problem for 70% of organizations. The investments in
necessary. Personal phones, tablets and laptops of employees Cyber-Security by airlines and airports is increasing year on
which may be connected to the network of the airline pose a year and expected to total 3.9 billion dollars [5]. Further,
significant threat since these don’t come pre-installed with another problem is that small regional airlines may not be
antivirus and may contain applications which can able to allocate enough to Cyber-Security in their budget as
compromise the security of the full network. Network access international carriers do. This disparity in budget allocation
control is advantageous since it allows access based on the can also make smaller airlines susceptible to cyber-attacks.
role of the employee. Thus any employee won’t have access
The retention and recruitment of experts (47%) and the
to key databases just because he/she is connected to the
facilities required for training staff (56%) is another issue
airline network. Network access control can also reduce the
threat from advanced persistent threats (APTs). However, that executives face. To continually train staff to counter the
implementing a NAC which is effective and works properly latest threats in Cyber-Security is not an easy task and
is not easy and requires substantial money as well as constant requires staff highly experienced in Cyber-Security as well
upgrading. Thus it is hard for airlines to implement NACs as resources to replicate the threat scenario. Skill and
since they have to not only look for access control for expertise development will play an important role in the
employees but also for customers who may log in to the protection of an airborne network environment from
network for booking a flight, asking for a refund etc. cyberattacks [14].
Airlines needs to complement internal resources with
A distributed denial of service (DDoS) attack targets external skill. Securing operational technologies like
websites and online services. The aim is to overwhelm them SCADA, ICS which are cutting edge is a problem for 38% of
with more traffic than the server or network can

2019 5th International Conference on Computing Communication Control and Automation (ICCUBEA)

orized licensed use limited to: SVKM's NMIMS Mukesh Patel School of Technology Management & Engineering. Downloaded on July 12,2020 at 17:01:36 UTC from IEEE Xplore. Restrictions ap
organizations. SCADA (Supervisory Control and Data prevention department should be quick in fixing the
Acquisition) is technology which is proficient in secure vulnerabilities. According to SITAs 2018 survey for latest
logging of data, access control and automation [15]. SCADA Airline IT Trends only 40% of airlines maintain an inventory
is scalable, robust and reliable and should be used for critical of critical business operations which indicates that there is a
processes in aviation where security and performance are missing link between business processes and IT systems.
paramount. The protection of data is considered essential and Elements which play an important role in Prevention
is a problem for 49% of organizations. As new
functionalities and technologies are added to the aviation Techniques Description
industry, the number of attack vectors that need to be Building a culture of In cyber, failure of one department can affect
security the full airline. The department which seems
analyzed increases. It is very hard to secure each and every least susceptible to a cyber-attack and which
vector when the technological scenario is changing so fast. may not contain any critical information may
Areas such as cloud, IoT which airlines widely use should be used to cripple other departments and
also be monitored and protected. Another challenge in subsequently bring the full airline to a halt.
implementing Cyber-Security in aviation is the insider threat. Various departments in an airline may include
the back office IT, management, operations,
Insider threats refer to airline employees, employees who consumer facing systems, third party suppliers
work or used to work in the security department etc. who that provide catering, hardware etc. Each of
know how the protocols and structure work and where the these departments should incorporate Cyber-
weakness lies. To continually monitor the actions of Security awareness training programs.
employees is a hard task. According to SITA’s 2018 survey of latest
Airline IT Trends it was found that 76% of
respondents which included many CEOs,
V. PROPOSED SOLUTIONS TO IMPROVE CYBER-SECURITY IN CISOs, CIOs considered that employee
AVIATION awareness and training are considered the most
important component in the defense against
A formal risk assessment should be regularly conducted cyber-attack.
by an airline. A strategy to make Aviation secure from cyber- Critical role of Board of An important role is played by the Board of
attacks involves a robust structure which includes Directors Directors overseeing the operations of the
prevention, detection and reaction [16]. Each part plays a airline. To implement robust prevention
strategies, a devoted Chief Information
crucial role in securing the aviation from cyber-attacks. An Security Officer (CISO) should be hired. They
important decision each airline must make is how much to play various roles they play in safeguarding
spend on the prevention, detection and reaction of cyber- from cyberattacks are:
attacks. What may be financially viable for a regional aircraft • Procurement – looking for counterfeit
carrier having all aircrafts of the same type will be and defected items from third party
vendors and suppliers.
insufficient for a global carrier flying to various destinations
• Maintenance – making sure systems are
around the world and having different types of aircrafts. To up to date and working fine with the most
develop a security framework which is effective a number of current level of security measures in
steps should be followed: place.
• Operations – making sure that every
• Assessing and understanding immediate dangers and operation is being performed seamlessly
potential attacks and no security aspect is being
overlooked.
• Conducting research and development • Management – each and every credible
information regarding a vulnerability is
• Providing incident response taken seriously and vulnerabilities once
found are managed and patched properly.
• Defining design and operational principles • Information Technology – modernizing
the infrastructure and keeping a good IT
• Establishing common cyber standards for aviation team in place to tackle any cyber-attack.
systems
Proactive Approach Protecting an airline from cyber-attacks means
The Cyber-Security budgets of airlines are growing and prioritizing which assets are most vulnerable
spending is shifting towards detection and prevention and at the same time which assets are most
rapidly. valuable. Since it is too expensive to protect
each and every asset from cyber-attacks
efficiently, assets should be prioritized. Threats
A. Prevention Techniques should be categorized and identified at the
Prevention forms the first line of defense in securing an earliest. Zero day attacks can cripple an airline
airline from cyberattacks. Implementing proactive, and since such an attack is never seen before,
only if certain robust security measures are set
reasonable and robust prevention measures is essential in
can normal state of operation be recovered fast.
keeping an airline safe from cyberattacks. To implement Perpetrators, including nation states, organized
adequate prevention measures, a department dedicated to it crime and individuals should be monitored for
should be formed in each airline. Prevention from illicit activities in the field of cyber-attacks.
cyberattacks not only involves this department, but includes Airlines can’t do this on their own and should
many other people from various other departments and enlist the help of all existing tools possible,
both public and private. Many aircraft carriers
across hierarchies working in unison. Feedback and use cloud storage and big data to store their
communication plays a vital role in prevention. Information confidential data. To prevent any intrusions
of a vulnerability collected from any department which could which could leak private data, periodic
be exploited by a hacker should be brought to the notice of penetration tests and mock cyber-attack drills
the cyber-attack prevention department of the airline. The should be implemented. The IATA
(International Air Transport Association) has

2019 5th International Conference on Computing Communication Control and Automation (ICCUBEA)

orized licensed use limited to: SVKM's NMIMS Mukesh Patel School of Technology Management & Engineering. Downloaded on July 12,2020 at 17:01:36 UTC from IEEE Xplore. Restrictions ap
called for a partnership between industry, have (token), something you know (password) and
governments and regulators to enhance something you are (biometrics).
aviation security. IATA has a three pillar
strategy to help understand, define and assess • Data Encryption
the threats and risk of cyber-attacks. These
pillars include risk management, advocacy and Airlines should encrypt all data to prevent exploitation of
reporting and communication [16]. In the US, it by hackers. Data related to customers, employees and
the Department of Homeland Security aircrafts should be encrypted and stored on secure servers.
established the Critical Infrastructure
Partnership Advisory Council (CIPAC) for Encryption used should be of the highest security to make
aviation as a public-private partnership to exploitation of it harder.
counter the cyber risks affecting the industry.
Real time feed from threat intelligence • Design Security
agencies can further be used by airlines to
enhance security.
Security measures should be implemented when building
Establish International International standards for Cyber-Security and designing the application and not as an afterthought.
Standards design and testing for airlines have been not Adding security measures after the application is built is
established. Since almost every aspect of more expensive and doesn’t address all the security concerns
aviation now relies on computers, leaving it properly. Airlines should build their applications after
potentially vulnerable to cyber-attacks, IATA consulting Cyber-Security specialists and should go through
should take the lead and direct industry,
governments, regulators and manufacturers to exhaustive rounds of testing to prevent exploitation.
share best mitigation and safety practices.
Further, the CISOs of all airlines should have • Security Awareness
informal alliances where they discuss possible All airline personnel, not just the information and
threats and ways to mitigate them. Better
sharing of airline cyber threats should be security department should be aware of their role in
facilitated between governments and airlines identifying and preventing cyberattacks. Employees should
worldwide and an association dedicated to this be made to undergo basic cyberattack training. This training
should be established. is crucial since it could help to distinguish between a real
Supply Chain Risks Airlines should make sure that their partners email and a phishing attack. The actions of just one unwitting
such as EFB (Electronic Flight Bags) and IFEC
employee can lead to substantial loss of data for the full
(Inflight Entertainment and Wi-Fi
connectivity) providers perform regular airline. The weakest link in the fight against cyberattacks are
security audits and implement security employees. To counter this, airlines should promote
measures. Since smaller companies invest less awareness and training to help reduce attacks by way of
in security and implement weaker security employee culpability.
measures, airlines should make sure that
vendor contracts include regular security
assessments. The entire supply chain should be B. Detection Techniques:
regularly assessed for vulnerabilities. To detect security breaches, the techniques must keep up
with the constantly evolving set of threats. Detection systems
Airlines should also make use of technologies and must always be a step ahead of the threat to be able to detect
programs which help maintain security against cyberattacks. it. Detection systems should have a holistic view of the full
system to be able to detect all sorts of cyberattacks. The
• Threat Intelligence problem arises in the funding received for detection.
Prevention receives more funding as compared to detection
Airlines need to gather threat intelligence from both
since prevention involves a known set of factors which are
internal and external sources. The .information got should be
tangible and provide easy to understand results. Encryption,
verified and then fed into a 24 × 7 × 365 security operation
multifactor authentication are easier to understand and thus
center (SOC) which prioritizes and tackles the threats.
get funding easily. Detection on the other hand contains
Intelligence should be gathered from external sources like
unknown perpetrators, threats and vectors which are always
governments and other airlines as well as internal sources
changing. Since the number of cyberattacks possible are so
such as log information. Employee data should also be
vast that making a cutting edge detection system would be
verified. The security operation center (SOC) should be
too expensive. The airline should regularly undergo cyber
headed by a committed group who are ready to tackle cyber
threat and vulnerability assessments.
threats at any time of the day. The Aviation Information
Sharing and Analysis Center (A-ISAC) is an organization To ensure that the loss is minimum, airlines should
which helps prepare for and tackle sector-specific threats, implement detection systems that act instantaneously, swiftly
vulnerabilities and eventualities. and decisively. This also prevents the intruder from
temporarily pausing the attack and the hide elsewhere in the
• Identity and Access Management enterprises networks. The various steps involved by which
Identity and Access Management is an important part of airlines can implement a leading detection system is:
security. It helps prevent cyberattacks since it makes sure
• Advanced technology and tools
that only employees with a certain level of privilege can
access confidential information which if exposed could Investments should be made in state of the art tools
cripple operations of the airline. Employee records and data which can detect a range of attacks. The airline can then use
should be verified and updated regularly. To provide secure these tools as the need be. Since most airlines use a cloud
access management, a multifactor authentication should be based data storage system, intrusions detection systems
used which involves authentication based something you should be implemented to secure clouds.
• Integrate Protocols

2019 5th International Conference on Computing Communication Control and Automation (ICCUBEA)

orized licensed use limited to: SVKM's NMIMS Mukesh Patel School of Technology Management & Engineering. Downloaded on July 12,2020 at 17:01:36 UTC from IEEE Xplore. Restrictions ap
Protocols should be clearly defined beforehand. The VII. CONCLUSION
powers and actions of each employee should be specified Cyber-Security in aviation is a desideratum to help keep
before an attack is detected. The way to deal with false the aviation sector free from incidents which can cause
positives should also be clearly established. severe loss to both life and resources. Technological
• Build scalable and adaptable defense tools advancements in the IT Sector which impact aviation are
being developed at breakthrough speed. However, the
The defense tools used should be ahead of the threats security and protection of these advents haven’t been focused
which may occur. For this to happen, the tools used should on which make them easy targets for attackers. The paper
not be static and should be constantly upgraded to meet the discusses the need for Cyber-Security in aviation as well as
growing types of threats. The tools used should be able to the threats and vulnerabilities which the aviation sector faces.
monitor the system which may grow with time. The threats and vulnerabilities faced are insider threats,
• External Support and Collaboration DDoS, network access control, single sign on authentication
etc. It explores the various challenges faced in implementing
Airlines should tie up with external sources to help Cyber-Security in aviation such as lack of resources, funds,
combat cyberattacks. Threat intelligence should be shared skilled staff and specialized training. The paper weighs up on
among airlines and between the airline and external partners solutions which include prevention techniques such as
who help detect any breach in the system. Airlines can also building a culture of Cyber-Security, role of board of
subscribe to certain tools which help detect any exploitation directors, proactive approach etc. and the various programs
before substantial damage occurs. Developers should provide and technologies such as threat intelligence, data encryption,
robust security as a part of their normal product line and identity and access management, design security. The
should be consistent with their protection and reliability detection techniques which include use of advanced
measures [17]. technology and tools, integrating protocols to include Cyber-
Security, etc. Finally, the reaction to a cyberattack which
Airlines must have a plan in place if a cyberattack does in
includes having a robust contingency plan in place to curb
fact get pass the prevention and detection systems put in
any loss. The future scope of the paper will be the
place. The reaction plan must be robust with decisive
formulation and implementation of a successful model which
protocols put in place so that no time is wasted in combating
takes into consideration all points in the prevention, detection
the cyberattack. Airlines must have a list of its critical assets
and reaction plan to help make the aviation sector secure
which it must secure at a time of an attack. Customers,
from cyberattacks.
employees and stake holders should be immediately notified
of a hit in services. Forensic data and any Trojan left behind
by an attacker should be found at the earliest by the Cyber- REFERENCES
Security department. Help should be enlisted from external [1] Peng, Y., Jiang, C., Xie, F., Dai, Z., Xiong, Q., & Gao, Y. (2012),
sources and intelligence agencies. The government and other Industrial control system Cyber-Security research. Journal of
airlines should be informed of the cyberattack and on ways Tsinghua University Science and Technology, 52(10), 1396-1408.
to prevent it after the vulnerability has been found. [2] De Gramatica, M., Massacci, F., Shim, W., Tedeschi, A., & Williams,
J. (2015), IT interdependence and the economic fairness of Cyber-
Security regulations for civil aviation. IEEE Security &
VI. CYBER-SECURITY FRAMEWORK FOR AN AIRLINE Privacy, 13(5), 52-61.
In addition to the prevention, detection and reaction steps [3] Nobles, C. (2019). Cyber threats in civil aviation. In Emergency and
Disaster Management: Concepts, Methodologies, Tools, and
an airline must have a threat database which determines the Applications (pp. 119-141). IGI Global.
severity of the attack. Appropriate action can be taken on [4] Johnson, D. P. (2013). Civil Aviation and Cyber-Security.
learning if the attack can affect airline systems. If the attack [5] Shahbazian, E., & Rogova, G. (2016, November). Critical Aviation
is not part of the database, it should go under extensive risk Information Systems Cyber-Security. In Meeting Security Challenges
analysis and evaluation to check what could be the damage Through Data Analytics and Decision Support (Vol. 47, p. 308). IOS
caused. Further, the threat database should now be updated to Press.
identify attacks which are of this type. A security update and [6] Mills, S., & Goldsmith, R. (2014). Cyber-Security challenges for
an incident response team can also be formed to patch this program managers. DEFENSE ACQUISITION UNIV FT BELVOIR
VA.
vulnerability and make the system more robust. An
[7] McCarthy, C., & Harnett, K. (2014). National institute of standards
information security framework based on defense in depth, and technology (nist) Cyber-Security risk management framework
active management and configuration control should be applied to modern vehicles (No. DOT HS 812 073). United States.
implemented to make the framework holistic [18]. Defense National Highway Traffic Safety
in depth emphasizes the need of an airline having a [8] Dawson, M., Eltayeb, M., & Omar, M. (Eds.). (2016). Security
multilayered approach to ensure that prevention, detection solutions for hyperconnectivity and the Internet of things. IGI Global.
and reaction cannot be compromised with a single threat [9] Wolf, M., & Serpanos, D. (2017). Safety and security of cyber-
approach or disruption event [19]. Active management is the physical and internet of things systems [point of view]. Proceedings
continuous awareness of the network configuration. Both of the IEEE, 105(6), 983-984.
scheduled and unscheduled events must be tracked. [10] Crow, B. P., Widjaja, I., Kim, J. G., & Sakai, P. T. (1997). IEEE
802.11 wireless local area networks. IEEE Communications
Configuration control involves documenting all the changes magazine, 35(9), 116-126.
made to the information system. It involves keeping logs of [11] IEEE Standards Association. (2005). IEEE 802.15: Wireless Personal
events in a well-documented manner. Configuration control Area Networks (PANs).
provides an organization with digital forensic readiness in [12] Szyliowicz, J. S. (2004). Aviation security: promise or
the event of a cyberattack. reality?. Studies in conflict & terrorism, 27(1), 47-63.
[13] Shahbazian, E., & Rogova, G. (Eds.). (2016). Meeting Security
Challenges Through Data Analytics and Decision Support (Vol. 47).
IOS Press.

2019 5th International Conference on Computing Communication Control and Automation (ICCUBEA)

orized licensed use limited to: SVKM's NMIMS Mukesh Patel School of Technology Management & Engineering. Downloaded on July 12,2020 at 17:01:36 UTC from IEEE Xplore. Restrictions ap
[14] De Cerchio, R., & Riley, C. (2011, October). Aircraft systems cyber Aviation Safety in the 21st Century. White House Commission on
security. In 2011 IEEE/AIAA 30th Digital Avionics Systems Safety and Security and George Washington University.
Conference (pp. 1C3-1). IEEE. [18] Robert Rencher, Senior Systems Engineer, Associate Technical
[15] Daneels, A., Salter, W., & CERN, G. (1999). Switzerland,“What is Fellow; Stephen Whitlock, Chief Information Security Strategist,
SCADA?”. In International Conference on Accelerator and Large Technical Fellow; and Faye Francy, BCA Enterprise Cyber Security
Experimental Physics Control Systems, Trieste, Italy (Vol. 12, pp. One Team Leader, Securing Airline Information on the Ground and in
418-436). the Air.
[16] Mishra, D., & Mishra, A. (2010). Improving baggage tracking, [19] Sampigethaya, K., & Poovendran, R. (2013). Aviation cyber–physical
security and customer services with RFID in the airline industry. Acta systems: Foundations for future aircraft and air transport. Proceedings
Polytechnica Hungarica, 7(2), 139-154. of the IEEE, 101(8), 1834-1855.
[17] Neumann, P. G. (1997, January). Computer security in aviation:
Vulnerabilities, threats, and risks. In International Conference on

2019 5th International Conference on Computing Communication Control and Automation (ICCUBEA)

orized licensed use


View limited to: SVKM's NMIMS Mukesh Patel School of Technology Management & Engineering. Downloaded on July 12,2020 at 17:01:36 UTC from IEEE Xplore. Restrictions ap
publication stats

You might also like