...
首页> 外文期刊>Marine Technology Society journal >Cybersecurity Resiliency of Marine Renewable Energy Systems-Part 1: Identifying Cybersecurity Vulnerabilities and Determining Risk
【24h】

Cybersecurity Resiliency of Marine Renewable Energy Systems-Part 1: Identifying Cybersecurity Vulnerabilities and Determining Risk

机译:海洋可再生能源系统的网络安全弹性 - 第1部分:确定网络安全漏洞和确定风险

获取原文
获取原文并翻译 | 示例
           

摘要

Technology innovation, market demand, and the potential impacts of a changing climate are driving the marine renewable energy (MRE) industry to develop market-ready systems to provide low-carbon electricity for emerging, off-grid markets. The advanced operational and information technology devices used in MRE systems create a pathway for a cyber threat actor to gain unauthorized access to data or disrupt operation. To improve the resiliency of MRE systems as a predictable, affordable, and reliable source of energy from oceans and rivers, guidance was developed for an end users' organization that describes a framework for identifying and managing cybersecurity risk. The development of the cybersecurity guidance is based on standards described in the Risk Management Framework and Cybersecurity Framework developed by the National Institute of Standards and Technology (NIST). This paper is the first of a two-part series that describes an approach to determine the cybersecurity risk for MRE systems based on assessing potential cyber threats, identifying vulnerabilities (people, processes, and technology, including physical and operational environment), and evaluating the consequences a cyberattack would have on operation of the MRE system and impact on end users' mission and business objectives. MRE developers and stakeholders can use this approach to assess their current cybersecurity risk posture to incorporate appropriate cybersecurity controls to reduce the consequences and impacts from a cyberattack on MRE systems. This approach can be refined further as MRE systems are deployed and operational configurations are available.
机译:技术创新,市场需求和变化气候的潜在影响正在推动海洋可再生能源(MRE)行业,开发市场就绪系统,为新兴,离网市场提供低碳电力。 MRE系统中使用的先进操作和信息技术设备为网络威胁演员创建了一种通路,以获得对数据或中断操作的未经授权访问。为了提高MRE系统作为海洋和河流可预测,实惠的和可靠的能量来源,为最终用户的组织制定了指导,该组织描述了用于识别和管理网络安全风险的框架。网络安全指导的发展是基于国家标准和技术研究所(NIST)开发的风险管理框架和网络安全框架中描述的标准。本文是第一个两部分系列,描述了一种基于评估潜在网络威胁的MRE系统的网络安全风险的方法,确定漏洞(人,流程和技术,包括物理和运营环境),评估后果Cyber​​attack将对MRE系统的运作和对最终用户的影响以及业务目标的影响。 MRE开发人员和利益相关者可以使用这种方法来评估他们目前的网络安全风险姿势,以纳入适当的网络安全控制,以减少MRE系统上的网络攻击的后果和影响。这种方法可以进一步细化,因为MRE系统部署并且可用的操作配置。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号