ESA and other space agencies operate assets of very high tangible and intangible value. These embed and are operated through a large number of data systems. The security and robustness of these data systems is becoming more and more important. In our paper, we present the results of the Generic Application Security Framework (GASF) study. The GASF enables the efficient development of security enhanced operational mission data systems by introducing a secure software development lifecycle but avoiding unnecessary overhead for developers and project managers. The focus lies on complex aspects of requirements specification, software assurance, certification, and governance.


    Zugriff

    Zugriff prüfen

    Verfügbarkeit in meiner Bibliothek prüfen

    Bestellung bei Subito €


    Exportieren, teilen und zitieren



    Titel :

    The weak point: A framework to enhance operational mission data systems security


    Beteiligte:
    Fischer, Daniel (Autor:in) / Spada, Mariella (Autor:in) / Job, Jean-Francois (Autor:in) / Leclerc, Tom (Autor:in) / Mauny, Cedric (Autor:in) / Thimont, Jeremy (Autor:in)

    Erschienen in:

    Erscheinungsdatum :

    2015-03-01


    Format / Umfang :

    3723352 byte




    Medientyp :

    Aufsatz (Konferenz)


    Format :

    Elektronische Ressource


    Sprache :

    Englisch