This is the first in a series of articles about the SATIE project work-packages (WPs). The idea is to present the reader with more information on the work planned in the project and how planned activities will help to achieve the project goals. The first post is about WP2, while future posts will discuss other project WPs. 

WP2 named “Cyber-physical risk assessment and airports’ requirements” is integral in preparing and building the threat scenarios at the heart of this project. First the current situation at the airports must be identified in a detailed manner. The critical assets within the airport infrastructure must be identified, along with their possible threats and vulnerabilities (which should be based on historical data and on state-of-the-art risk analysis methods). These assets are a part of larger, essential systems in the airport including the Airport Operation Center (AOC), baggage handling system (BHS), and supervisory control and data acquisition (SCADA), which in turn must be well-defined, including their maintenance procedures and crisis management procedures in the event of an incident. Based on the above information, this work package seeks to understand the present-day situation and then to improve the airport’s understanding of their systems and how to manage them in the event of a crisis.

Risk analysis will be performed on the systems, the individual assets, their threats and vulnerabilities (see Figure 1). Their interconnections will then be modeled so that the propagation of a threat through the airport infrastructure can be accurately represented (see Figure 2). Both of these analyses will offer a detailed, qualitative understanding of the current situation, where the highest risks are and exactly how impactful particular threats truly are.

Finally, based on the current situation, a holistic approach for crisis management (before, during, and after) will be proposed to aid airports in adopting a clear, common management strategy. Given that airports are inherently connected to each other, a common approach will greatly unify and improve cyber-physical security across the whole network.

In order to achieve the goals described above, there were planned focus group meetings at each of the three airports with all partners so that the required detailed information about the airports could be collected (see Figure 3). These in-person meetings allowed for discussions about how best to approach collecting the data, explaining the importance of the information and how it will ultimately benefit airport security.

In addition, there are regularly-scheduled weekly web meetings with the relevant partners to ensure regular communication and updates, resolving any issues that arise, and verifying that the tasks stay on track and on schedule.

To ensure high-quality work, partners have been included which have specific expertise with risk analysis, propagation modeling, and management strategies. Having the one united goal of improving cyber-physical security in airports ensures that all partners work together in a collaborative and cooperative manner.

Note: This output reflects the views only of the author(s), and the European Union cannot be held responsible for any use which may be made of the information contained therein. This project has received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No 832969.

This project has received funding from the European Union's Horizon 2020 research and innovation programme under grant agreement number 832969.

Copyright 2021 SATIE. All rights reserved. Privacy Policy