Monday 17 October 2011

Cybersecurity R&D

Just to share on Cybersecurity R&D.

The R&D contributions in cyber security are overwhelming. There are many researchers in this field addressing every each gap. The United States of America under the Department of Homeland Security had produced documentation on A Roadmap for Cybersecurity Research in year 2009 [1].

The R&D investments recommended in this roadmap is to solve the computer vulnerabilities. The document provided detailed R&D agendas relating to 11 hard problem areas in cyber security. The 11 hard problems are as follows.

·      Scalable trustworthy systems
·      Enterprise-level metrics
·      System evaluation life cycle
·      Combating insider threats
·      Combating malware and botnets
·      Global-scale identity management
·      Survivability of time-critical systems
·      Situational understanding and attack attribution
·      Provenance
·      Privacy-aware security
·      Usable security

One notable subject is digital forensics. No country can afford to leave out digital forensics R&D because of its of importance in the cyber security. The digital forensics skill sets as practitioners and researchers are mandatory. The IT is getting complicated and the ability must be increased at the same level if not one step ahead. The file system technology can be an example on the complexity.

[1] Government of the United states of America, Homeland Security. A Roadmap for Cybersecurity Research, 2009.