IIC Journal of Innovation 9th Edition | Page 98

Using Metrics in the Industrial IoT Value Chain to Drive Trustworthiness   are defined by objectives set for the various trustworthiness aspects relative to some metrics, as well as functional and other business considerations, as illustrated in Figure 4. Enhanced Security can reinforce Reliability: Security of many services in a system will generally contribute directly to Reliability objectives – e.g., by preventing DOS attacks. Reliability management techniques can be detrimental to Security: A common case of adverse effect on Security – as previously mentioned - is the delaying of security updates and patches in order to preserve the stability of current IT systems. Assessing the impact – positive or negative – of one trustworthiness property on another property will rely on metrics and related measurements. The role of metrics goes beyond assessment though since they also help manage the reinforcements and conflicts between trustworthiness aspects by balancing the metric targets. Uncovering such dependencies between trustworthiness aspects is part of a Figure 4: The Trustworthiness Space as Defined by its Metrics trustworthiness analysis. Assessing these dependencies, their synergy and, in case of conflicts, the acceptable tradeoffs, will rely on measurements and objectives. I NTERDEPENDENCY B ETWEEN T RUSTWORTHINESS AND B USINESS O PERATIONS The goal in both design and continued operation of an IIoT solution is to keep a system operating within the bounds determined to be acceptable. These bounds September 2018 Operational trustworthiness metrics may inform design and analysis as well as assist in keeping an operational system in control, - 93 -