Back to Search Start Over

Cybersecurity in Industry 5.0: Open Challenges and Future Directions

Authors :
Santos, Bruno
Costa, Rogério Luís C.
Santos, Leonel
Publication Year :
2024

Abstract

Unlocking the potential of Industry 5.0 hinges on robust cybersecurity measures. This new Industrial Revolution prioritises human-centric values while addressing pressing societal issues such as resource conservation, climate change, and social stability. Recognising the heightened risk of cyberattacks due to the new enabling technologies in Industry 5.0, this paper analyses potential threats and corresponding countermeasures. Furthermore, it evaluates the existing industrial implementation frameworks, which reveals their inadequacy in ensuring a secure transition from Industry 4.0 to Industry 5.0. Consequently, the paper underscores the necessity of developing a new framework centred on cybersecurity to facilitate organisations' secure adoption of Industry 5.0 principles. The creation of such a framework is emphasised as a necessity for organisations.<br />Comment: 7 pages, 2 figures, Accepted for PST2024 : 21st Annual International Conference on Privacy, Security, and Trust

Details

Database :
arXiv
Publication Type :
Report
Accession number :
edsarx.2410.09538
Document Type :
Working Paper