Skip to main content

Systems Engineering Approaches

  • Chapter
  • First Online:
Book cover Cyber Resilience of Systems and Networks

Part of the book series: Risk, Systems and Decisions ((RSD))

  • 2443 Accesses

Abstract

Suppose you assessed or analyzed the resilience of a system using approaches described in Part II of this book or similar approaches. Chances are, you determined that the resilience of the system is inadequate, at least in part. What should you do to improve it? This is the theme of Part III of this book: methods, techniques, and approaches to enhancing cyber resilience of a system, either via an appropriate initial design or by adding mitigation measures or by defensive actions during a cyberattack.

This chapter opens the theme with a broad overview of approaches to enhancing system resilience in the spirit of systems engineering. It starts by providing background on the state of the practice for cyber resilience. Next, the chapter describes how a growing set of frameworks, analytic methods, and technologies, can be used to improve system and mission cyber resilience. For example, technologies and processes created for contingency planning and COOP can be adapted to address advanced cyber threats. These include diversity and redundancy. Cybersecurity technologies and best practices can be extended to consider advanced cyber threats. These include analytic monitoring, coordinated protection, privilege restriction, segmentation, and substantiated integrity.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In this volume, see the description in Part IV, Chap. 15, Regional Critical Infrastructures.

  2. 2.

    Note that reducing vulnerability in the context of survivability means reducing the likelihood that an adverse event will result in undesirable consequences, either by removing or reducing the exposure of system vulnerabilities (the sense in which the phrase is used in cybersecurity) or by reducing the severity of the consequences.

  3. 3.

    In this volume, see Part III, Chap. 14, Economic Mitigation of and Resilience to Cyber Threats, for further discussion of these broader contexts.

  4. 4.

    The phrase “active cyber defense” refers to “a range of proactive actions that engage the adversary before and during a cyber incident” (Lachow 2013). While that range can include retaliatory hacking, the most common form of active cyber defense involves “the process of analysts monitoring for, responding to, learning from, and applying their knowledge to threats internal to the network” (DoD 2012) – including as part of response such actions as configuration changes, increasing privilege restrictions on critical assets, disabling system components, and isolating system components. In this volume, see Part 3, Chap. 10, Active Defense Techniques, for further discussion.

  5. 5.

    Section 3.3 of this chapter offers only a few representative examples of references for the techniques. For more examples, see Bodeau et al. (2015) and Bodeau and Graubart (2013a).

  6. 6.

    “Protection” is used in the sense of NIST SP 800-160: “the protection capability provided by a system goes beyond prevention and has the objective to control the events, conditions, and consequences that constitute asset loss.”

  7. 7.

    “Mission assurance focuses on the protection, continued function, and resilience of capabilities and assets critical to supporting MEFs …” (Musman 2016).

  8. 8.

    See, for example, the Proceedings of the 1st IEEE Workshop on Cyber Resilience Economics, in the Proceedings of the 2016 I.E. International Conference on Software Quality, Reliability and Security Companion (QRS-C).

  9. 9.

    In this volume, see Part IV, Chaps. 16, 17 and 18, for further discussion.

  10. 10.

    In this volume, see Part IV, Chap. 19, Supply Chains, for a discussion of supply chain risk management.

References

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Richard D. Graubart .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer International Publishing AG, part of Springer Nature

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Bodeau, D.J., Graubart, R.D. (2019). Systems Engineering Approaches. In: Kott, A., Linkov, I. (eds) Cyber Resilience of Systems and Networks. Risk, Systems and Decisions. Springer, Cham. https://doi.org/10.1007/978-3-319-77492-3_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-77492-3_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-77491-6

  • Online ISBN: 978-3-319-77492-3

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics