Refine Your Search

Topic

Search Results

Standard

Cybersecurity for Propulsion Systems

2023-09-05
AIR7368
The purpose of this SAE Aerospace Information Report (AIR) is to provide guidance for aircraft engine and propeller systems (hereafter referred to as propulsion systems) certification for cybersecurity. Compliance for cybersecurity requires that the engine control, propeller control, monitoring system, and all auxiliary equipment systems and networks associated with the propulsion system (such as nacelle systems, overspeed governors, and thrust reversers) be protected from intentional unauthorized electronic interactions (IUEI) that may result in an adverse effect on the safety of the propulsion system or the airplane.
Training / Education

Managing Cybersecurity Risks Using ISO/SAE 21434

This introductory course outlines the methods specified to assess cybersecurity risk to a road vehicle product in the context of ISO/SAE 21434. This risk-based methodology is a modular component of additional topics in the standard and a necessary concept to comprehend. ...Managing Cybersecurity Risks Using ISO/SAE 21434 explains the methods and logic behind the standard and focuses on risk assessment as a basic principle that must be applied in all other areas of 21434.
Journal Article

The Missing Link: Aircraft Cybersecurity at the Operational Level

2020-07-25
Abstract Aircraft cybersecurity efforts have tended to focus at the strategic or tactical levels without a clear connection between the two. ...CSSEP’s process model postulates that security is best achieved by a balance of cybersecurity, cyber resiliency, defensibility, and recoverability and that control is best established by developing security constraints versus attempting to find every vulnerability. ...CSSEP identifies the major functions needed to do effective aircraft cybersecurity and provides a flexible framework as the “missing link” to connect the strategic and tactical levels of aircraft cybersecurity.
Research Report

Unsettled Topics Concerning Airport Cybersecurity Standards and Regulation

2021-09-13
EPR2021020
Their associated information technology and cyber physical systems—along with an exponentially resultant number of interconnections—present a massive cybersecurity challenge. Unlike the physical security challenge, which was treated in earnest throughout the last decades, cyber-attacks on airports keep coming, but most airport lack essential means to confront such cyber-attacks. ...These missing means are not technical tools, but rather holistic regulatory directives, technical and process standards, guides, and best practices for airports cybersecurity—even airport cybersecurity concepts and basic definitions are missing in certain cases. Unsettled Topics Concerning Airport Cybersecurity Standards and Regulation offers a deeper analysis of these issues and their causes, focusing on the unique characteristics of airports in general, specific cybersecurity challenges, missing definitions, and conceptual infrastructure for the standardization and regulation of airports cybersecurity. ...Unsettled Topics Concerning Airport Cybersecurity Standards and Regulation offers a deeper analysis of these issues and their causes, focusing on the unique characteristics of airports in general, specific cybersecurity challenges, missing definitions, and conceptual infrastructure for the standardization and regulation of airports cybersecurity.
Article

Lockheed Martin rolls out cybersecurity standardization model

2019-08-23
Lockheed Martin Corporation cyber security experts have released a new Cyber Resiliency Level (CRL) model. CRL a risk-based, mission-focused and cost-conscious framework that provides a structured set of methodologies and processes to help measure risk across six categories.
Article

SAE course delivers an introduction to the latest aviation cybersecurity essentials

2019-06-11
SAE International’s two-day course, DO-326A and ED-202A: An Introduction to the New and Mandatory Aviation Cyber-Security Essentials, introduces attendees to industry best practices for real-world aviation cybersecurity risk assessment, development, assurance. ...SAE International’s two-day course, DO-326A and ED-202A: An Introduction to the New and Mandatory Aviation Cyber-Security Essentials, introduces attendees to industry best practices for real-world aviation cybersecurity risk assessment, development, assurance.
Technical Paper

Information Security Risk Management of Vehicles

2018-04-03
2018-01-0015
The results of this work is allowed to identify a number of cybersecurity threats of the automated security-critical automotive systems, which reduces the efficiency of operation, road safety and system safety. ...According to the evaluating criterion of board electronics, the presence of poorly-protected communication channels, the 75% of the researched modern vehicles do not meet the minimum requirements of cybersecurity due to the danger of external blocking of vital systems. The revealed vulnerabilities of the security-critical automotive systems lead to the necessity of developing methods for mechanical and electronic protection of the modern vehicle. ...The law of normal distribution of the mid-points of the expert evaluation of the cyber-security of a modern vehicle has been determined. Based on the system approach, ranking of the main cybersecurity treats is performed.
Technical Paper

Secure Deterministic L2/L3 Ethernet Networking for Integrated Architectures

2017-09-19
2017-01-2103
Cybersecurity attacks exploit vulnerabilities related to the increased complexity and connectivity of critical infrastructure systems. ...Network security is a core component of the overall cyber-security and defense-in-depth capability for distributed architectures. Protection mechanism for information, interface and system integrity, communication availability, and data confidentiality are required for design of safe and secure integrated embedded infrastructure.
Event

Attend - Innovations in Mobility: Aerospace Digital Summit

2024-04-28
Innovations in Mobility: Aerospace Digital Summitaerospace mobility leaders convene leverage cutting-edge technology, design, develop safety measures, integrate current regulations, suggest future policies, expand markets, diversify revenue streams.
Standard

COMMERCIAL AIRCRAFT INFORMATION SECURITY CONCEPTS OF OPERATION AND PROCESS FRAMEWORK

2005-12-20
ARINC811
The purpose of this document is to facilitate an understanding of aircraft information security and to develop aircraft information security operational concepts. This common understanding is important since a number of subcommittees and working groups within the aeronautical industry are considering aircraft information security. This document also provides an aircraft information security process framework relating to airline operational needs that, when implemented by an airline and its suppliers, will enable the safe and secure dispatch of the aircraft in a timely manner. This framework facilitates development of cost-effective aircraft information security and provides a common language for understanding security needs.
Journal Article

Threat Identification and Defense Control Selection for Embedded Systems

2020-08-18
Abstract Threat identification and security analysis have become mandatory steps in the engineering design process of high-assurance systems, where successful cyberattacks can lead to hazardous property damage or loss of lives. This article describes a novel approach to perform security analysis on embedded systems modeled at the architectural level. The tool, called Security Threat Evaluation and Mitigation (STEM), associates threats from the Common Attack Pattern Enumeration and Classification (CAPEC) library with components and connections and suggests potential defense patterns from the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53 security standard. This article also provides an illustrative example based on a drone package delivery system modeled in AADL.
Journal Article

Design Approach for Secure Networks to Introduce Data Analytics within the Aircraft Cabin

2019-09-16
2019-01-1853
In the past, aircraft network design did not demand for information security considerations. The aircraft systems were simple, obscure, proprietary and, most importantly for security, the systems have been either physically isolated or they have been connected by directed communication links. The union of the aircraft systems thus formed a federated network. These properties are in sharp contrast with today’s system designs, which rest upon platform-based solutions with shared resources being interconnected by a massively meshed and shared communication network. The resulting connectivity and the high number of interfaces require an in-depth security analysis as the systems also provide functions that are required for the safe operation of the aircraft. This network design evolution, however, resulted in an iterative and continuous adaption of existing network solutions as these have not been developed from scratch.
SAE MOBILUS Subscription

Wiley Cyber Security Collection Add-On

2018-03-23
As an annual subscription, the Wiley Cyber Security Collection Add-On is available for purchase along with one or both of the following: Wiley Aerospace Collection Wiley Automotive Collection The titles from the Wiley Cyber Security Collection are included in the SAE MOBILUS® eBook Package. Titles: Network Forensics Penetration Testing Essentials Security in Fixed and Wireless Networks, 2nd Edition The Network Security Test Lab: A Step-by-Step Guide Risk Centric Threat Modeling: Process for Attack Simulation and Threat Analysis Applied Cryptography: Protocols, Algorithms and Source Code in C, 20th Anniversary Edition Computer Security Handbook, Set, 6th Edition Threat Modeling: Designing for Security Other available Wiley collections: Wiley SAE MOBILUS eBook Package Wiley Aerospace Collection Wiley Automotive Collection Wiley Computer Systems Collection Add-On (purchasable with the Wiley Aerospace Collection and/or the Wiley Automotive Collection)
Standard

Unmanned Systems (UxS) Control Segment (UCS) Architecture: Architecture Description

2020-07-14
AS6512A
This document is the Architecture Description (AD) for the SAE Unmanned Systems (UxS) Control Segment (UCS) Architecture Library Revision A or, simply, the UCS Architecture. The architecture is expressed by a library of SAE publications as referenced herein. The other publications in the UCS Architecture Library Revision A are: AS6513A, AS6518A, AS6522A, and AS6969A.
Magazine

Aerospace & Defense Technology: September 2022

2022-09-01
The Sky is No Longer the Limit Celebrating 75 Years of Air Force Technology Air Force Technology Timeline Leveraging New Technologies for Mil/Aero Electronic Systems MOSA Enclosure Design for Military Systems Three Challenges to 5G's Military Success How to Specify and Select RF Filters Investigation of Requirements and Capabilities of Next-Generation Mine Warfare Unmanned Underwater Vehicles Model-based systems engineering (MBSE) tools, including functional flow block diagrams and functional hierarchies, are used to logically define mine countermeasure (MCM) UUV operations and support the development of alternative concepts of operations. On the Pulsed Laser Ablation of Metals and Semiconductors A comparison of effects across disparate experimental regimes through the study of pulsed laser ablation over several orders of magnitude in pulse duration, fluence, and material properties.
Magazine

Aerospace & Defense Technology: April 2023

2023-04-06
Breathing Life into Artificial Intelligence and Next Generation Autonomous Aerospace Systems Robotic Rotational Molding Creates New Opportunities for Military and Aerospace Applications Rim-Driven Electric Aircraft Propulsion High-Speed Midwave Infrared Cameras Enable Military Test Range Tracking System What Today's Advances in Radar Technology Mean for Testing and Training Tackling Ruggedization Challenges for RF Communications in Software Defined Radios AUVSI XPONENTIAL 2023 The Blueprint for Autonomy Multi-Scale Structuring of the Polar Ionosphere Understanding a radically new sensing capability for polar ionospheric science introduced by observational evidence recently provided by the electronically steerable Resolute Bay Incoherent Scatter Radar (RISR). Stepped-Frequency Distributed Radar for Through-the-Wall Sensing A technical analysis of the effectiveness of distributed radar for through-the-wall sensing applications.
Magazine

Aerospace & Defense Technology: October 2020

2020-10-01
The Role of Autonomous Unmanned Ground Vehicle Technologies in Defense Applications Information Warfare - Staying Protected at the Edge Designing Connectivity Solutions for an Electric Aircraft Future Redesigning the Systems Engineering Process to Speed Development of E-Propulsion Aircraft Four RF Technology Trends You Need to Know for Satellite Communication Device Design Manufacturer Reduces Risk and Improves Quality of Military Radar Receivers Instrumentation for Fabrication and Testing of High-Speed Single-Rotor and Compound-Rotor Systems Precision data acquisition is required to generate a comprehensive set of measurements of the blade surface pressures, pitch link loads, hub loads, rotor wakes and performance of high-speed single-rotor and compound-rotor systems to support the development of next-generation rotorcraft.
Magazine

Aerospace & Defense Technology: October 2023

2023-10-05
DoD to Deploy Thousands of Low Cost Autonomous Systems Under Replicator Program Top Productivity Improvement Tips for Manufacturing Turbine Discs FACE Technical Standard Offers MOSA Lessons for Safety-Critical Software in Any Sector Adamant: A Soon-to-be Open Source, Mission-Critical Flight Software Framework Written in Ada Benefits and Challenges of Direct-RF Sampling for Avionic Platforms More Airports Test RF as Counter Measure for UAS in Restricted Airspace Adapting U.S. Army Acquisition to Ensure the Reliability and Safety of Autonomous Vehicles This report presents several challenges that the U.S. Army will face in the transition to autonomous vehicles, challenges that are only magnified in the current acquisition environment with limited testing. Artificial intelligence algorithms introduce additional complexity, resulting in systems with a complex combination of human, machine, and autonomous controllers.
X