当前位置: X-MOL 学术J. Navigation. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Cybersecurity risk assessment of VDR
The Journal of Navigation ( IF 2.4 ) Pub Date : 2023-01-31 , DOI: 10.1017/s0373463322000595
Ömer Söner , Gizem Kayisoglu , Pelin Bolat , Kimberly Tam

The voyage data recorder (VDR) is a data recording system that aims to provide all navigational, positional, communicational, sensor, control and command information for data-driven investigation of accidents onboard ships. Due to the increasing dependence on interconnected networks, cybersecurity threats are one of the most severe issues and critical problems when it comes to safeguarding sensitive information and assets. Cybersecurity issues are extremely important for the VDR, considering that modern VDRs may have internet connections for data transfer, network links to the ship's critical systems and the capacity to record potentially sensitive data. Thus, this research adopted failure modes and effects analysis (FMEA) to perform a cybersecurity risk assessment of a VDR in order to identify cyber vulnerabilities and specific cyberattacks that might be launched against the VDR. The findings of the study indicate certain cyberattacks (false information, command injection, viruses) as well as specific VDR components (data acquisition unit (DAU), remote access, playback software) that required special attention. Accordingly, preventative and control measures to improve VDR cybersecurity have been discussed in detail. This research makes a contribution significantly to the improvement of ship safety management systems, particularly in terms of cybersecurity.



中文翻译:

VDR 的网络安全风险评估

航行数据记录仪(VDR)是一种数据记录系统,旨在为船上事故的数据驱动调查提供所有航行、位置、通信、传感器、控制和命令信息。由于对互连网络的依赖性越来越大,在保护敏感信息和资产方面,网络安全威胁是最严重和最关键的问题之一。考虑到现代 VDR 可能具有用于数据传输的互联网连接、与船舶关键系统的网络链接以及记录潜在敏感数据的能力,网络安全问题对于 VDR 极为重要。因此,本研究采用故障模式和影响分析 (FMEA) 对 VDR 进行网络安全风险评估,以确定可能针对 VDR 发起的网络漏洞和特定网络攻击。研究结果表明需要特别注意某些网络攻击(虚假信息、命令注入、病毒)以及特定的 VDR 组件(数据采集单元 (DAU)、远程访问、回放软件)。因此,已经详细讨论了提高 VDR 网络安全的预防和控制措施。这项研究为改进船舶安全管理系统做出了重大贡献,特别是在网络安全方面。病毒)以及需要特别注意的特定 VDR 组件(数据采集单元 (DAU)、远程访问、回放软件)。因此,已经详细讨论了提高 VDR 网络安全的预防和控制措施。这项研究为改进船舶安全管理系统做出了重大贡献,特别是在网络安全方面。病毒)以及需要特别注意的特定 VDR 组件(数据采集单元 (DAU)、远程访问、回放软件)。因此,已经详细讨论了提高 VDR 网络安全的预防和控制措施。这项研究为改进船舶安全管理系统做出了重大贡献,特别是在网络安全方面。

更新日期:2023-01-31
down
wechat
bug