首页> 外文期刊>Marine Technology Society journal >Cybersecurity Resiliency of Marine Renewable Energy Systems Part 2: Cybersecurity Best Practices and Risk Management
【24h】

Cybersecurity Resiliency of Marine Renewable Energy Systems Part 2: Cybersecurity Best Practices and Risk Management

机译:海洋可再生能源系统的网络安全弹性第2部分:网络安全最佳实践和风险管理

获取原文
获取原文并翻译 | 示例
       

摘要

Marine renewable energy (MRE) is an emerging source of power for marine applications, marine devices, and coastal communities. This energy source relies on industrial control systems and IT to support operations and maintenance activities, which create a pathway for an adversary to gain unauthorized access to systems and data and disrupt operations. Incorporating cybersecurity risk prevention measures and mitigation capabilities from inception, development, operation, to decommissioning of the MRE system and components is paramount to the protection of energy generation and the security of network architecture and infrastructure. To improve the resilience of MRE systems as a predictable, affordable, and reliable source of energy, cybersecurity guidance was developed to enable operators to assess cybersecurity risks and implement security measures commensurate with the risk. This publication is the second of a two-part series, with Part 1 addressing a framework to determine cybersecurity risk by assessing the vulnerability of an MRE system to potential cyber threats and the consequences a cyberattack would have on the end user. This Part 2 publication describes an approach to select appropriate cybersecurity best practices commensurate with the MRE system's cybersecurity risk. The guidance includes 86 cybersecurity best practices, which are associated with 36 cybersecurity domains and grouped into nine categories. The best practices follow the core functions of the National Institute of Science and Technology Cybersecurity Framework (e.g., identify, detect, protect, respond, and and recover) and insights from both maritime and energy industry guidance documents to identify security measures effective in protecting information and operational technology assets prevalent in MRE systems.
机译:海洋可再生能源(MRE)是海洋应用,海洋设备和沿海社区的新兴力源。这种能源依赖于工业控制系统和支持操作和维护活动,该活动为对手创建了一个途径,以获得未经授权访问系统和数据和破坏操作。纳入网络安全风险预防措施和减缓能力从成立,开发,运营,退役MRE系统和组件对于保护能源生成和网络架构和基础设施的安全性至关重要。为了提高MRE系统的恢复性作为可预测,实惠,可靠的能源来源,开发了网络安全指导,使运营商能够评估网络安全风险,并实施与风险相称的安全措施。本出版物是两部分系列的第二个,其中1部分通过评估MRE系统对潜在网络威胁的脆弱性以及网络内部用户的后果来解决一个框架来确定网络安全风险。本部分出版物描述了一种选择适当的网络安全的最佳实践与MRE系统的网络安全风险相称的方法。该指南包括86个网络安全最佳实践,与36个网络安全域相关联,并分为九个类别。最佳实践遵循国家科学技术和科技网络安全框架(例如,识别,检测,保护,响应和恢复)和海事和能源行业指导文件的见解,以确定有效保护信息的安全措施的洞察力和运营技术资产在MRE系统中普遍存在。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号