Inicio  /  Information  /  Vol: 15 Par: 1 (2024)  /  Artículo
ARTÍCULO
TITULO

A Study on the Multi-Cyber Range Application of Mission-Based Cybersecurity Testing and Evaluation in Association with the Risk Management Framework

Ikjae Kim    
Moosung Park    
Hyun-Jin Lee    
Jisoo Jang    
Soojin Lee and Dongkyoo Shin    

Resumen

With the advancement of IT technology, intelligent devices such as autonomous vehicles, unmanned equipment, and drones are rapidly evolving. Consequently, the proliferation of defense systems based on these technologies is increasing worldwide. In response, the U.S. Department of Defense is implementing the RMF (Risk Management Framework) to ensure the cybersecurity of defense systems and conducting cybersecurity T&E (test and evaluation) concurrently. However, RMF and cybersecurity T&E conducted during the acquisition phase of defense systems often result in fragmented cybersecurity assessments, excluding the operational environment of the defense systems. This omission fails to account for the complex network integration, data exchange functionalities, and mission-specific requirements in actual cyber attack scenarios. For these reasons, vulnerabilities in defense systems that remain unidentified during the acquisition phase can potentially pose significant cybersecurity threats during operational phases, necessitating substantial costs and efforts for remediation. Therefore, this paper proposes a mission-based cybersecurity T&E model using a Multi-Cyber Range to effectively apply these two systems in a practical manner. The Multi-Cyber Range integrates independently operated cyber ranges into a network to expand the evaluation environment, which better reflects the mission environment of defense systems. The proposed model?s effectiveness is validated using a cyber attack simulation system targeting a virtualized arbitrary defense system. This paper not only presents an enhanced model for mission-based cybersecurity T&E, but also contributes to the advancement of cybersecurity T&E methodologies by providing a concrete application process.

 Artículos similares

       
 
Stylianos Karagiannis, Christoforos Ntantogian, Emmanouil Magkos, Luís L. Ribeiro and Luís Campos    
Revista: Information

 
Nuno Torres, Pedro Pinto and Sérgio Ivan Lopes    
Due to its pervasive nature, the Internet of Things (IoT) is demanding for Low Power Wide Area Networks (LPWAN) since wirelessly connected devices need battery-efficient and long-range communications. Due to its low-cost and high availability (regional/c... ver más
Revista: Applied Sciences

 
Teodora Mecheva and Nikolay Kakanakov    
Intelligent Transportation Systems (ITS) are emerging field characterized by complex data model, dynamics and strict time requirements. Ensuring cybersecurity in ITS is a complex task on which the safety and efficiency of transportation depends. The impo... ver más
Revista: Computers

 
Oleksandr Milov,Serhii Yevseiev,Yevheniia Ivanchenko,Stanislav Milevskyi,Oleksandr Nesterov,Oleksandr Puchkov,Anatolii Salii,Oleksandr Timochko,Vitalii Tiurin,?leksandr Yarovyi     Pág. 6 - 19
The results of the development of the model of the antagonistic agents behavior in a cyber conflict are presented. It is shown that the resulting model can be used to analyze investment processes in security systems, taking into account the assumption th... ver más

 
Manfred Sneps-Sneppe,Vladimir Sukhomlin,Dmitry Namiot     Pág. 57 - 65
The article deals with issues related to cybersecurity for information systems. In this paper, information systems are considered, which are built, basically, according to the Zachman model. The main idea of the model is to provide the possibility of seq... ver más