Refine Your Search

Topic

Search Results

Training / Education

Managing Cybersecurity Risks Using ISO/SAE 21434

Anytime
This introductory course outlines the methods specified to assess cybersecurity risk to a road vehicle product in the context of ISO/SAE 21434. This risk-based methodology is a modular component of additional topics in the standard and a necessary concept to comprehend. ...Managing Cybersecurity Risks Using ISO/SAE 21434 explains the methods and logic behind the standard and focuses on risk assessment as a basic principle that must be applied in all other areas of 21434.
Journal Article

The Missing Link: Aircraft Cybersecurity at the Operational Level

2020-07-25
Abstract Aircraft cybersecurity efforts have tended to focus at the strategic or tactical levels without a clear connection between the two. ...CSSEP’s process model postulates that security is best achieved by a balance of cybersecurity, cyber resiliency, defensibility, and recoverability and that control is best established by developing security constraints versus attempting to find every vulnerability. ...CSSEP identifies the major functions needed to do effective aircraft cybersecurity and provides a flexible framework as the “missing link” to connect the strategic and tactical levels of aircraft cybersecurity.
Training / Education

DO-326A and ED-202A An Introduction to the New and Mandatory Aviation Cyber-Security Essentials

2024-07-29
This course will introduce participants to industry best practices for real-world aviation cyber-security risk-assessment, development & assurance. Participants will learn the information necessary to help minimize DO-326/ED-202-set compliance risks and costs, while also optimizing cyber-security levels for the development, deployment and in-service phases Topics such as aircraft security aspects of safety, systems-approach to security, security planning, the airworthiness security process, and security effectiveness assurance will be covered.
Journal Article

Using Delphi and System Dynamics for IoT Cybersecurity: Preliminary Airport Implications

2021-03-02
2021-01-0019
Day by day, airports adopt more IoT devices. However, airports are not exempt from possible failures due to malware’s proliferation that can abuse vulnerabilities. Computer criminals can access, corrupt, and extract information from individuals or companies. This paper explains the development of a propagation model, which started with a Delphi process. We discuss the preliminary implications for airports of the simulation model built from the Delphi recommendations.
Article

Challenges ahead: cybersecurity and the aerospace supply chain

2018-07-24
Supply chains, now being targeted as a pathway to the vital core of organizations around the world, have become a vital part of the industry’s cybersecurity strategy, says Kirsten Koepsel, author of SAE International’s latest book, The Aerospace Supply Chain and Cyber Security – Challenges Ahead, now available.
Event

Attend - Innovations in Mobility: Aerospace Digital Summit

2024-05-09
Innovations in Mobility: Aerospace Digital Summitaerospace mobility leaders convene leverage cutting-edge technology, design, develop safety measures, integrate current regulations, suggest future policies, expand markets, diversify revenue streams.

SAE EDGE™ Research Reports - Publications

2024-05-09
SAE EDGE Research Reports provide examinations significant topics facing mobility industry today including Connected Automated Vehicle Technologies Electrification Advanced Manufacturing
Standard

ONBOARD SECURE WI-FI NETWORK PROFILE STANDARD

2021-06-18
CURRENT
ARINC687
This document defines a standard implementation for strong client authentication and encryption of Wi-Fi-based client connections to onboard Wireless LAN (WLAN) networks. WLAN networks may consist of multi-purpose inflight entertainment system networks operating in the Passenger Information and Entertainment System (PIES) domain, dedicated aircraft cabin wireless networks or localized Aircraft Integrated Data (AID) devices operating in the Aircraft Information Services (AIS) domain. The purpose of this document is to focus on the client devices requiring connections to these networks such as electronic flight bags, flight attendant mobile devices, onboard Internet of Things (IoT) devices, AID devices (acting as clients) and mobile maintenance devices. Passenger devices are not within the focus of this document.
Book

Commercial Aviation and Cyber Security: A Critical Intersection

2016-12-22
As cyber attacks become more frequent at all levels, the commercial aviation industry is gearing up to respond accordingly. Commercial Aviation and Cyber Security: A Critical Intersection is a timely contribution to those responsible for keeping aircraft and infrastructure safe. It covers areas of vital interest such as aircraft communications, next-gen air transportation systems, the impact of the Internet of Things (IoT), regulations, the efforts being developed by the Federal Aviation Administration (FAA), and other regulatory bodies. The book also collects important information on the best practices already adopted by other industries such as utilities, defense and the National Highway Traffic Safety Administration in the US. It equally addresses risk management, response plans to cyber attacks, managing supply chains and their cyber- security flaws, personnel training, and the sharing of information among industry players.
Standard

Requirements for a COTS Assembly Management Plan

2020-08-03
CURRENT
EIA933C
This document applies to the development of Plans for integrating and managing COTS assemblies in electronic equipment and Systems for the commercial, military, and space markets; as well as other ADHP markets that wish to use this document. For purposes of this document, COTS assemblies are viewed as electronic assemblies such as printed wiring assemblies, relays, disk drives, LCD matrices, VME circuit cards, servers, printers, laptop computers, etc. There are many ways to categorize COTS assemblies1, including the following spectrum: At one end of the spectrum are COTS assemblies whose design, internal parts2, materials, configuration control, traceability, reliability, and qualification methods are at least partially controlled, or influenced, by ADHP customers (either individually or collectively). An example at this end of the spectrum is a VME circuit card assembly.
SAE MOBILUS Subscription

Wiley Cyber Security Collection Add-On

2018-03-23
As an annual subscription, the Wiley Cyber Security Collection Add-On is available for purchase along with one or both of the following: Wiley Aerospace Collection Wiley Automotive Collection The titles from the Wiley Cyber Security Collection are included in the SAE MOBILUS® eBook Package. Titles: Network Forensics Penetration Testing Essentials Security in Fixed and Wireless Networks, 2nd Edition The Network Security Test Lab: A Step-by-Step Guide Risk Centric Threat Modeling: Process for Attack Simulation and Threat Analysis Applied Cryptography: Protocols, Algorithms and Source Code in C, 20th Anniversary Edition Computer Security Handbook, Set, 6th Edition Threat Modeling: Designing for Security Other available Wiley collections: Wiley SAE MOBILUS eBook Package Wiley Aerospace Collection Wiley Automotive Collection Wiley Computer Systems Collection Add-On (purchasable with the Wiley Aerospace Collection and/or the Wiley Automotive Collection)
X