Whitepapers

Advancing Cyber Resilience in Aviation: An Industry Analysis

February 25, 2020

Cyberattacks are one of the top 10 global risks of highest concern for the next decade, according to the World Economic Forum Global Risks Report 2019, with data fraud and theft ranked fourth and cyberattacks fifth among these.

Globally, their potential cost could be up to $90 trillion in net economic impact by 20301 if cybersecurity efforts do not keep pace with growing interconnectedness, according to the Atlantic Council and the Zurich Insurance Group, among others. Whereas government and corporate leaders are deeply engaged in promoting effective cybersecurity strategies and global spending on security continues to accelerate, the annual number of cyberattacks globally hit an all-time high in 2018.

In January 2019, the World Economic Forum, supported by a multistakeholder community, launched an initiative to increase cyber resilience in the aviation industry. The objectives are to inform public- and private-sector leadership decisions for effective cyber risk management and to harness the benefits of the digitalization of the aviation industry. The current and future challenges to the industry are significant, and it is recognized that there are many areas where practices can be improved. Effective decisionmaking on risk will be critical to future success.

Cyber resilience involves more than security. It requires focus on protecting critical functions, not only assets. Cybersecurity challenges, including privacy issues, remain largely underestimated. To ensure a secure and resilient ecosystem, it is essential that public- and private-sector leaders embrace a collaborative and risk-informed approach globally, by sharing practices, insights and threat intelligence.

This white paper aims to raise awareness about the key systemic challenges to cyber resilience in the aviation industry in the context of the Fourth Industrial Revolution. Results of the study conducted in the course of 2019 in the framework of the Building Cyber Resilience in the Aviation Sector initiative (hereafter ‘the initiative’) indicate that the aviation industry will likely experience cyber risks similar to those of other industries grappling with new heights of digitalization and connectivity. Including multiple perspectives from public and private stakeholders, the findings presented here seek to contribute to the development of a clear and coherent vision for the aviation industry.

Publisher's website.

SHARE:
Price: FREE

About the Provider

No data was found

TOPICS

Cyber Resilience, cyber risk management, Cyberattacks, Cybersecurity, data fraud, data theft, global risks

PLEASE COMPLETE