Cyber Security Challenges to Arctic Critical Infrastructures

The Arctic regions of the world have in recent years experienced an increase in human activity not seen before in modern times. Receding polar ice and climate change have contributed to the opening of new sea routes, creating opportunities in intercontinental shipping and tourism. Increased accessib...

Full description

Bibliographic Details
Main Author: Fabrizio Baiardi
Other Authors: Linkov, I., Trump, B.D, Baiardi, Fabrizio
Format: Book Part
Language:English
Published: ios press 2020
Subjects:
Online Access:http://hdl.handle.net/11568/1055158
Description
Summary:The Arctic regions of the world have in recent years experienced an increase in human activity not seen before in modern times. Receding polar ice and climate change have contributed to the opening of new sea routes, creating opportunities in intercontinental shipping and tourism. Increased accessibility has enabled the extraction of natural gas and oil, metals, and other resources. The cold climate provides natural cooling for data centers and other computational facilities. Economic activities are coupled with the expansion of military and civilian infrastructure, including for telecommunications, scientific installations, ports, and other intermodal transportation facilities. Information technology promotes efficiency and technologies such as fiber optic cables, satellite communications, radio, and others enable accessibility to these infrastructures from locations outside the Arctic. However, the reliance on information and communication technology and the connectedness of most critical infrastructures (electricity, communications, information, financial and government services, etc.) result in new vulnerabilities exposed by natural disasters or environmental accidents and which adversarial agents can exploit. Cyber security and resilience play a central role in ensuring the safety and security of communities in this age of interconnectedness and big data. Due to their often remote and extreme conditions, Arctic regions face unique challenges of cyber security and resilience for their critical infrastructure. This chapter summarizes discussions and lessons learned from a working group at a NATO Advanced Research Workshop on Governance for Cyber Security and Resilience in the Arctic as it pertains to critical infrastructure, held in Rovaniemi, Finland on 27-30 January, 2019. It aims to provide perspectives on cyber security in the context of Arctic infrastructure from multiple disciplines, including engineering and computer science, international relations, social sciences, law, and governance. Each ...