Civil Aviation And CyberSecurity - National Academies

3y ago
19 Views
3 Downloads
983.65 KB
27 Pages
Last View : 5m ago
Last Download : 3m ago
Upload by : Alexia Money
Transcription

Civil Aviation andCyberSecurityDr. Daniel P. JohnsonHoneywell Aerospace AdvancedTechnologyCopyright by Honeywell 2013.

Outline Scope Civil aviation regulation History Cybersecurity threats Cybersecurity controls and technology areas Unique features of civil aviation and autonomy Research considerations.cybersecurity stories interspersed.Copyright by Honeywell 2013.2

Air Transportation SystemManufacturersATSOperationsService ProviderNetworksAirportOperationsWide AreaNetworkMaintenanceOperationsLocal AreaNetworkInternetPassengerServicesAirline ITInfrastructureAirline Flight Airline GroundOperationsOperationsCopyright by Honeywell 2013.3

Scope of Cybersecurity Issues in Civil Aircraft Cybersecurity Issues in Civil Aircraft- Aircraft Flight Safety Mission/Economic- Aircraft Traffic Control Flight Safety Traffic Flow- Airports Security Flight Safety Mission/Economic Regulators- National agencies FAA, EASA, Transport Canada, JAA, CAAC, .- International Coordination ICAOThis talk is focused on Aircraft Flight SafetyCopyright by Honeywell 2013.4

Securing Civil Aircraft Scope of this presentation- Aircraft Type Design and Continuing Airworthiness- Aircraft Service Providers to aircraft, including Air TrafficControl Services Areas not covered:- Securing Air Traffic Control Ground Systems In US, regulated under Federal Information Management Security Act(FISMA) Cybersecurity issues similar to other economic sectors- Securing Airports Under FAA/ICAO oversight Cybersecurity issues dominated by physical security concerns, otherwisesimilar to other economic sectors- Military and Defense Cybersecurity issues dominated by confidentiality and securityclassification concerns , otherwise similar to other economic sectorsCopyright by Honeywell 2013.5

Airworthiness Cyber Security ScopeCopyright by Honeywell 2013.6

Cybersecurity Regulation for Aircraft Type Certification- Justification that Aircraft design is sufficient to operate in itsenvironment Cyberattack is now part of that environment Continuing Airworthiness- Justification that each aircraft is in a condition sufficient tooperate in its environment Documented through log of maintenance problems and actions, andadherence to operating standards RTCA Special Committees develop standards forindustry to be invoked by FAA regulationCopyright by Honeywell 2013.7

IFE HackingCopyright by Honeywell 2013.8

History Historically, aircraft only connected through governmentally regulatedservice providers-Flight Plans, ATC directionsRadioACARS (text messages over radio and satellite)Maintenance technicians hand-carry CDs with software updates or navigationdatabase updates Engine vendors adding "call home" functions- Cell phone units to download engine diagnostic information IFE vendors adding cellular service for passengers- Not a problem until IFE systems started talking to other avionics Boeing and Airbus started providing WiFi for maintenance- Remote control of maintenance functions - initiated test, diagnostic information- Electronic loading of Navigation Databases and Software Parts Vendors adding Flight Planning applications on portable devices- Electronic Flight Bags- Not a problem until EFBstarted talking to other avionics- Moved to iPads and tablets.Copyright by Honeywell 2013.9

History) In 2005, FAA issued "Special Condition" forCybersecurity as part of B787 Type Design- Special Conditions are additional requirements specific to aproposed aircraft design In 2006, RTCA formed the SC216 Committee onAeronautical Security, in cooperation with EUROCAEWG72 Working Group on Aeronautical Security FAA and EASA continue to issue special conditions forcybersecurity for aircraft and aircraft equipment deemedto have a cybersecurity component In 2010, RTCA/EUROCAE published DO-326/ED-202,"Airworthiness Security Process Specification" In 2014, SC216 plans to publish revised DO-326A alongwith new standards on "Airworthiness Security Methodsand Guidelines", and "Continuing AirworthinessGuidance for Security"Copyright by Honeywell 2013.10

DO-326 Airworthiness Security ProcessSpecification Development process standard- Security risk assessment of design and implementation Show that the technical requirements are sufficient- Assurance of quality of design and implementation Show that the technical requirements were implemented correctly Not a technical standard- Committee felt that we do not know the final word oncybersecurity technologyCertificationPlan for SecurityAspects ofCertificationActivities forSecurity ParticularRisks AnalysisActivities forDevelopment ofSecurity ProtectionAircraftAircraft Security RiskAssessmentAircraft SecurityEnvironmentAircraft ThreatIdentificationPreliminary AircraftSecurity RiskAssessmentAircraft SecurityArchitectureAircraft SecurityVerificationAircraft SecurityOperator's GuidanceSystem LevelSystem SecurityEnvironmentSystem ThreatIdentificationAircraft SecurityEffectivenessEvaluationSystem Security RiskAssessmentPreliminary SystemSecurity RiskAssessmentSystem SecurityArchitectureSystem SecurityEffectivenessEvaluationSystem SecurityVerificationSystem SecurityGuidanceItem SecurityImplementation andAssuranceCopyright by Honeywell 2013.11

GPS SpoofingCopyright by Honeywell 2013.12

Cybersecurity Attack Vectors Remote connections from aircraft to ground websites- Any traverse of Internet results in exposure to attack Network connections between aircraft systems andvulnerable equipment- Vulnerable due to external connections- Vulnerable due to being a portable device such as a laptop, iPad,or USB device Interference with Governmental or Non-GovernmentalServices- Command radio- GPS- ACARS- ADS-B- Digital Weather- Broadband Satellite- WiFi/Cellular connectionsCopyright by Honeywell 2013.13

Cybersecurity Threats Spoofing- Modifying data that otherwise appears to be from a legitimate source- Uses protocol weaknesses, compromised security data, or compromisedground systems Flight plans GPS navigation data Exploiting- Using a digital connection to execute malicious instructions on installed-equipmentUses software vulnerabilities such as buffer overflows Bots Automated sabotage Denial of Service- Using a digital connection to disrupt service- Often uses inherent protocol features Flooding ARP poisoning Counterfeiting- Inserting malicious content into a legitimate part, softwarecomponent, or database Trojan, backdoor, rootkit Wrong flight approachCopyright by Honeywell 2013.14

ACARS HackingCopyright by Honeywell 2013.15

Cybersecurity Controls and Technologies NIST 800-53 Rev3 list 337 different controls. SANS documents 20 "critical" controls. There is an Australian study that tried to reduce thisto 3 controls.Copyright by Honeywell 2013.16

National Cyber Security Workforce FrameworkCyber-securityCategoriesSecurely ProvisionOperateProtect and DefendSpecialty AreasIA ComplianceSW Assurance and Security ems Security Arch.Collect and OperateTechnology R&DSystems Requirements PlanningTest and EvaluationAnalyzeSystems DevelopmentData AdministrationKnowledge ManagementCustomer Service and Technical Support Oversight andDevelopmentNetwork ServicesSystems AdministrationSystems Security AnalysisComputer Network Defense AnalysisIncident ResponseComputer Network DefenseInfrastructure SupportVulnerability Assessment andManagementCopyright by Honeywell 2013.Specialty AreasDigital ForensicsInvestigationCollection OperationsCyber Operations PlanningCyber OperationsThreat AnalysisExploitation AnalysisAll-Source IntelligenceTargetsLegal AdviceStrategic PlanningEducation and TrainingInformation Systems SecurityOperationsSecurity Program Management17

Cyber Security Research Alliance Industry-lead non-profit consortium on research anddevelopment strategies for cyber security In April of 2013, CSRA in partnership with NIST heldindustry/academia/government workshop on"Designed-In Cyber Security for Cyber-PhysicalSystems" Main Areas of Concern:- Supply Chain- Assurance- Reliable Information on Threats and Vulnerabilities- Securing Legacy Systems- Acquisition and Implementation- Trustworthy Operations Have identified 43 recommendations for industryand governmentCopyright by Honeywell 2013.18

CSRA Research Areas11 themes identified in workshop on Cyber Physical Systems(CPS)1.2.3.4.5.6.7.8.9.10.11.Understanding the CPS field by creating taxonomyDevelop a notion of valid and optimal CPS architecturesDevelop more resilient and responsive CPSEstablish approaches to security and trust composition for coherent indomain and cross-domain operationsEstablish new approaches to security assessment and certificationEstablish metrics and assessment models for CPSEstablish new methodologies to study CPS supply chain andprovisioningCollect and streamline best practices in CPSDefine standards for greater uniformity of security functions and betterinteroperabilityDefine economic and business incentives for secure CPSEstablish cyber security curricula for studying CPS to ensure supply ofskills and expertiseCopyright by Honeywell 2013.19

Some Traditional Cybersecurity Controls Secure protocols- Encryption/Decryption, Digital Certificates and Signatures- HTTPS, IPSEC (VPN)- WiFi WPA2 for 803.11i, GSM Elliptical Curve Cryptography Access Control- Authentication mechanisms System Maintenance- Patch control Firewalls and Network Architecture Network Intrusion Detection Software and Hardware Quality Assurance- Code inspection- Validation and verification- Security testing Organizational Controls- Trusted personnel- Access control- Control of portable devicesCopyright by Honeywell 2013.20

Unique Aspects in Civil Aviation for Cybersecurity Fail-Operational- Essential systems must not have a single point of failure Built-in protection for availability means protection against denial-of-service andinterference Pilot-in-the-loop- Pilot Awareness Monitoring of radio, flight plans, traffic- Pilot Control Able to land even if all ATC and all non-essential equipment are shut down Mobility- No System Administrator- Roams world-wide to varying infrastructureCopyright by Honeywell 2013.21

Unique Aspects in Civil Aviation for Cybersecurity Configuration Control- Controlled Software Loading SW executed from persistent store, only changed during authorized maintenanceactions Always (even during flight) able to reboot into clean configuration- Configuration Compliance Aircraft not authorized to operate unless critical SW/HW is up-to-date- Quality Assurance Level A assurance is extremely high-quality, but extremely expensive to developCopyright by Honeywell 2013.22

Implications for Autonomy High cost of configuration control is most easilyjustified by flight safety of passengers, may be lesseasily justified for co-operative operations in civilairspace Loss of configuration control means loss of controlover many forms of exploitation, denial of service,and counterfeiting Loss of pilot means loss of control to preventspoofing Mobility means that active detection and response tocyberattack is currently difficult or impossibleCopyright by Honeywell 2013.23

Open Source DronesCopyright by Honeywell 2013.24

Research Status, Views Vulnerability Assessment- Major source of new major vulnerabilities is through independentsecurity researcher- Black market for vulnerabilities- Bounty system developing- Automated scanning tools Secure protocols- Very technical and tricky, must be expert, must use expertcommunity- NIST governance- Room for protocols specific to aviation needs (e.g. existing secureACARS) Access Control- Much active research and product offerings, biometrics, tokens, etc, System Maintenance- Many tools in market, issue is organizational discipline Firewalls and Network Architecture- Not much new research except in QA (e.g. validating firewall rules)Copyright by Honeywell 2013.25

Research Status, Views Organizational Controls- Little research, lots of guidance Network Intrusion Detection- Extremely poor performance, manual intervention required- Botnets often only found through honeypots and reverseengineering analysis- Needs fundamental research Software and Hardware Quality Assurance- OS vendors seeking high-assurance certifications- Virtualization touted, but may be just another example of "securityby obscurity"- Current validation tools and methodologies costly to use, and arenot specific to security concerns- Needs fundamental research Supply Chain Control- Have secure transmission if suppliers are trusted- Difficult to prevent counterfeiting- Difficult to detect counterfeit parts- Need fundamental researchCopyright by Honeywell 2013.26

Spanair Crash 2008Copyright by Honeywell 2013.27

-Maintenance technicians hand-carry CDs with software updates or navigation database updates Engine vendors adding "call home" functions -Cell phone units to download engine diagnostic information IFE vendors adding cellular service for passengers -Not a problem until IFE systems started talking to other avionics

Related Documents:

Brownie Cybersecurity Explore cybersecurity by earning these three badges! Badge 1: Cybersecurity Basics Badge 2: Cybersecurity Safeguards Badge 3: Cybersecurity Investigator This Cybersecurity badge booklet for girls provides the badge requirements, background information, and fun facts about cybersecurity for all three Brownie

CSCC Domains and Structure Main Domains and Subdomains Figure (1) below shows the main domains and subdomains of CSCC. Appendix (A) shows relationship between the CSCC and ECC. Cybersecurity Risk Management 1-1 Cybersecurity Strategy 1-2 1- Cybersecurity Governance Periodical Cybersecurity Review and Audit 1-4 Cybersecurity in Information Technology

Mar 01, 2018 · ISO 27799-2008 7.11 ISO/IEC 27002:2005 14.1.2 ISO/IEC 27002:2013 17.1.1 MARS-E v2 PM-8 NIST Cybersecurity Framework ID.BE-2 NIST Cybersecurity Framework ID.BE-4 NIST Cybersecurity Framework ID.RA-3 NIST Cybersecurity Framework ID.RA-4 NIST Cybersecurity Framework ID.RA-5 NIST Cybersecurity Framework ID.RM-3 NIST SP 800-53

What is Civil Engineering? Civil Engineering: The Present The first self-proclaimed civil engineer was John Smeaton (1724 -1792). What is Civil Engineering? Civil Engineering: The Present In 1818 the Institution of Civil Engineers was founded in London and received a Royal Charter in 1828, formally recognizing civil engineering as a profession.File Size: 2MBPage Count: 17Explore furtherIntroduction to Civil Engineeringwebpages.uncc.edu[PDF] Civil Engineering Books Huge Collection (Subject .learnengineering.inEngineering Books Pdfwww.engineeringbookspdf.comRecommended to you b

Below are some Aviation Fun Facts to celebrate National Aviation History Month: National Aviation Day, August 19, is a United States national observation that celebrates the history and development of aviation. It was established in 1939 by Franklin Delano Roosevelt, who issued a presidential proclamation which designated the anniversary of .

PPL - Private Pilot Licence SARPS - Standards and recommended practices SLCAP - Sri Lanka Civil Aviation Publication SPL - Student Pilot Licence SCAI - Senior Civil Aviation Inspector . Personnel Licensing Procedure Manual SLCAP3010 Section : Chapter :Initial Page : vii Rev : 00 Civil Aviation Authority of Sri Lanka Date : 2018.03.15 .

ATR-72/42/B-1900 Local Time Days of Operation Civil Aviation Authority of Nepal Civil Aviation Safety Regulation Directorate Special Domestic Winter Schedule 2021 Revised Operator : Buddha Air (P.) Ltd. Effective Date: 8 February to 31 March 2021 SN Flight No. A/C Type Sector Fare in NRS ATR-72/42/B-1900

and mitigation of risks, and also lead to better regulation. Cybersecurity is becoming more and more critical for aviation. Pablo concluded by reminding that aviation should exploit synergies with other advanced sectors to strengthen its cybersecurity, as offered in EU programmes such as Connecting Europe Facility and Horizon 2020 (e.g.