SwePub
Sök i SwePub databas

  Extended search

Träfflista för sökning "WFRF:(Ekstedt Mathias 1975 ) "

Search: WFRF:(Ekstedt Mathias 1975 )

  • Result 1-34 of 34
Sort/group result
   
EnumerationReferenceCoverFind
1.
  • Almgren, Magnus, 1972, et al. (author)
  • RICS-el : Building a national testbed for research and training on SCADA security (short paper)
  • 2019
  • In: Lect. Notes Comput. Sci.. - Cham : Springer Nature. ; 11260 LNCS, s. 219-225, s. 219-225
  • Conference paper (peer-reviewed)abstract
    • Trends show that cyber attacks targeting critical infrastructures are increasing, but security research for protecting such systems are challenging. There is a gap between the somewhat simplified models researchers at universities can sustain contra the complex systems at infrastructure owners that seldom can be used for direct research. There is also a lack of common datasets for research benchmarking. This paper presents a national experimental testbed for security research within supervisory control and data acquisition systems (SCADA), accessible for both research training and experiments. The virtualized testbed has been designed and implemented with both vendor experts and security researchers to balance the goals of realism with specific research needs. It includes a real SCADA product for energy management, a number of network zones, substation nodes, and a simulated power system. This environment enables creation of scenarios similar to real world utility scenarios, attack generation, development of defence mechanisms, and perhaps just as important: generating open datasets for comparative research evaluation.
  •  
2.
  • Balliu, Musard, et al. (author)
  • Challenges of Producing Software Bill of Materials for Java
  • 2023
  • In: IEEE Security and Privacy. - : Institute of Electrical and Electronics Engineers (IEEE). - 1540-7993 .- 1558-4046. ; 21:6, s. 12-23
  • Journal article (peer-reviewed)abstract
    • Software bills of materials (SBOMs) promise to become the backbone of software supply chain hardening. We deep-dive into six tools and the SBOMs they produce for complex open source Java projects, revealing challenges regarding the accurate production and usage of SBOMs.
  •  
3.
  • Balliu, Musard, et al. (author)
  • Software Bill of Materials in Java
  • 2023
  • In: SCORED 2023 - Proceedings of the 2023 Workshop on Software Supply Chain Offensive Research and Ecosystem Defenses. - : Association for Computing Machinery (ACM). ; , s. 75-76
  • Conference paper (peer-reviewed)abstract
    • Modern software applications are virtually never built entirely in-house. As a matter of fact, they reuse many third-party dependencies, which form the core of their software supply chain [1]. The large number of dependencies in an application has turned into a major challenge for both security and reliability. For example, to compromise a high-value application, malicious actors can choose to attack a less well-guarded dependency of the project [2]. Even when there is no malicious intent, bugs can propagate through the software supply chain and cause breakages in applications. Gathering accurate, upto- date information about all dependencies included in an application is, therefore, of vital importance.
  •  
4.
  • Ekstedt, Mathias, 1975- (author)
  • Enterprise architecture for IT management : a CIO decision making perspective on the electrical power industry
  • 2004
  • Doctoral thesis (other academic/artistic)abstract
    • Within the electric power industry, the average company's enterprise system - i.e. the overall system of IT related entities - is today highly complex. Technically, large organizations posses hundreds or thousands of extensively interconnected and heterogeneous single IT systems performing tasks that varies from enterprise resource planning to real-time control and monitoring of industrial processes. Moreover are these systems storing a wide variety of sometimes redundant data, and typically they are deployed on several different platforms. IT does, however, not execute in splendid isolation. Organizationally, the enterprise system embraces business processes and business units using as well as maintaining and acquiring the IT systems. The interplay between the organization and the IT systems are further determined by for instance business goals, ownership and governance structures, strategies, individual system users, documentation, and cost.Lately, Enterprise Architecture (EA) has evolved with the mission to take a holistic approach to managing the above depicted enterprise system. The discipline's presumption is that architectural models are the key to succeed in understanding and administrating enterprise systems. Compared to many other engineering disciplines, EA is quite immature in many respects. This thesis identifies and elaborates on some important aspects that to date have been overlooked to a large extent. Firstly, the lack of explicit purpose for architectural models is identified. The thesis argues that the concerns of a company's Chief Information Officer (CIO) should guide the rationale behind the development of EA models. In particular, distribution of IT related information and knowledge throughout the organization is emphasized as an important concern uncared for. Secondly, the lack of architectural theory is recognized. The thesis provides examples of how theory, or analysis procedures, could be incorporated into the Enterprise Architecture approach and hereby concretely drive the development of the architectural models. Due to the nature of enterprise systems, EA theories inevitable will be of an indicative character. Finally, in relation to the models as such, three aspects are highlighted. Firstly, the cost of collecting information from the organization to populate models is routinely neglected by the EA community. This expense should be evaluated in relation to the utility of analyses that the information can provide in terms of better informed decision making by the CIO. Secondly, models (and meta-models) must be kept consistent. And thirdly, the design of models is restricted by the limited mental capabilities of the minds of the model users. CIO concerns must consequently be easy to extract from the Enterprise Architecture models.Key words: Enterprise Architecture, Enterprise System, Chief Information Officer (CIO), Information Technology (IT) Management, Architectural Theory, Electric Power Industry
  •  
5.
  • Ekstedt, Mathias, 1975-, et al. (author)
  • Message from the EDOC 2018 Workshop and Demo Chairs
  • 2018
  • In: 22nd IEEE International Enterprise Distributed Object Computing Conference Workshops, EDOCW 2018. - : Institute of Electrical and Electronics Engineers Inc.. - 1541-7719. ; 2018-October
  • Journal article (peer-reviewed)
  •  
6.
  • Ekstedt, Mathias, 1975-, et al. (author)
  • Message from the EDOC 2019 workshop and demo chairs
  • 2019
  • In: Proceedings 23rd IEEE International Enterprise Distributed Object Computing Workshop, EDOCW 2019. - : Institute of Electrical and Electronics Engineers Inc.. - 9781728145983 - 9781728145990
  • Conference paper (peer-reviewed)
  •  
7.
  • Ekstedt, Mathias, 1975-, et al. (author)
  • Yet another cybersecurity risk assessment framework
  • 2023
  • In: International Journal of Information Security. - : Springer Nature. - 1615-5262 .- 1615-5270. ; :22, s. 1713-1729
  • Journal article (peer-reviewed)abstract
    • IT systems pervade our society more and more, and we become heavily dependent on them. At the same time, these systems are increasingly targeted in cyberattacks, making us vulnerable. Enterprise and cybersecurity responsibles face the problem of defining techniques that raise the level of security. They need to decide which mechanism provides the most efficient defense with limited resources. Basically, the risks need to be assessed to determine the best cost-to-benefit ratio. One way to achieve this is through threat modeling; however, threat modeling is not commonly used in the enterprise IT risk domain. Furthermore, the existing threat modeling methods have shortcomings. This paper introduces a metamodel-based approach named Yet Another Cybersecurity Risk Assessment Framework (Yacraf). Yacraf aims to enable comprehensive risk assessment for organizations with more decision support. The paper includes a risk calculation formalization and also an example showing how an organization can use and benefit from Yacraf.
  •  
8.
  • Fahlander, Per, et al. (author)
  • Containment Strategy Formalism in a Probabilistic Threat Modelling Framework
  • 2022
  • In: Proceedings of the 8th international conference on information systems security and privacy (ICISSP). - : Scitepress. ; , s. 108-120
  • Conference paper (peer-reviewed)abstract
    • Foreseeing, mitigating and preventing cyber-attacks is more important than ever before. Advances in the field of probabilistic threat modelling can help organisations understand their own resilience profile against cyber-attacks. Previous research has proposed MAL, a meta language for capturing the attack logic of a considered domain and running attack simulations in a model that depicts the defended IT-infrastructure. While this modality is already somewhat established for proposing general threat mitigation actions, less is known about how to model containment strategies in the event that penetration already has occurred. The problem is a fundamental gap between predominant threat models in cyber-security research and containment in the incident response lifecycle. This paper presents a solution to the problem by summarizing a methodology for reasoning about containment strategies in MAL-based threat models.
  •  
9.
  • Gylling, Andreas, et al. (author)
  • Mapping Cyber Threat Intelligence to Probabilistic Attack Graphs
  • 2021
  • In: PROCEEDINGS OF THE 2021 IEEE INTERNATIONAL CONFERENCE ON CYBER SECURITY AND RESILIENCE (IEEE CSR). - : Institute of Electrical and Electronics Engineers (IEEE). ; , s. 304-311
  • Conference paper (peer-reviewed)abstract
    • As cyber threats continue to grow and expertise resources are limited, organisations need to find ways to evaluate their resilience efficiently and take proactive measures against an attack from a specific adversary before it occurs. Threat modelling is an excellent method of assessing the resilience of ICT systems, forming Attack (Defense) Graphs (ADGs) that illustrate an adversary's attack vectors. Cyber Threat Intelligence (CTI) is information that helps understand the current cyber threats, but has little integration with ADGs. This paper contributes with an approach that resolves this problem by using CTI feeds of known threat actors to enrich ADGs under multiple reuse. This enables security analysts to take proactive measures and strengthen their ICT systems against current methods used by any threat actor that is believed to pose a threat to them.
  •  
10.
  • Hacks, Simon, et al. (author)
  • powerLang : a probabilistic attack simulation language for the power domain
  • 2020
  • In: Energy Informatics. - : Springer Nature. - 2520-8942. ; 3:1
  • Journal article (peer-reviewed)abstract
    • Cyber-attacks these threats, the cyber security assessment of IT and OT infrastructures can foster a higher degree of safety and resilience against cyber-attacks. Therefore, the use of attack simulations based on system architecture models is proposed. To reduce the effort of creating new attack graphs for each system under assessment, domain-specific languages (DSLs) can be employed. DSLs codify the common attack logics of the considered domain.Previously, MAL (the Meta Attack Language) was proposed, which serves as a framework to develop DSLs and generate attack graphs for modeled infrastructures. In this article, powerLang as a MAL-based DSL for modeling IT and OT infrastructures in the power domain is proposed. Further, it allows analyzing weaknesses related to known attacks. To comprise powerLang, two existing MAL-based DSL are combined with a new language focusing on industrial control systems (ICS). Finally, this first version of the language was validated against a known cyber-attack.
  •  
11.
  • Iqbal, Asif, et al. (author)
  • An experimental forensic testbed : Attack-based digital forensic analysis of WAMPAC applications
  • 2018
  • In: IET Conference Publications. - Croatia : Institution of Engineering and Technology (IET).
  • Conference paper (peer-reviewed)abstract
    • Forensic Investigations; Forensic Evidence Substation; Wide Area Monitoring Protection and Control; PMUs etc. Abstract The global trend is to go digital, in other words, go 'smart'. Like the rest of the world, power sector is also getting smarter hence the term smart power grids and substations. Such capability comes at the price of heightened risk of potential cyber threats to substations. With all such potential risks, we must be able to trace back and attribute any potential threats to its root. In this paper, we're exploring substations to find potential evidence in case a forensic investigation becomes a necessity. Moreover, a forensic experimental testbed is proposed for digital forensic analysis. Finally, a mapping of attack-based forensic evidence is presented.
  •  
12.
  • Iqbal, Asif, et al. (author)
  • Digital Forensic Analysis of Industrial Control Systems Using Sandboxing : A Case of WAMPAC Applications in the Power Systems
  • 2019
  • In: Energies. - : MDPI. - 1996-1073. ; 12:13
  • Journal article (peer-reviewed)abstract
    • In today's connected world, there is a tendency of connectivity even in the sectors which conventionally have been not so connected in the past, such as power systems substations. Substations have seen considerable digitalization of the grid hence, providing much more available insights than before. This has all been possible due to connectivity, digitalization and automation of the power grids. Interestingly, this also means that anybody can access such critical infrastructures from a remote location and gone are the days of physical barriers. The power of connectivity and control makes it a much more challenging task to protect critical industrial control systems. This capability comes at a price, in this case, increasing the risk of potential cyber threats to substations. With all such potential risks, it is important that they can be traced back and attributed to any potential threats to their roots. It is extremely important for a forensic investigation to get credible evidence of any cyber-attack as required by the Daubert standard. Hence, to be able to identify and capture digital artifacts as a result of different attacks, in this paper, the authors have implemented and improvised a forensic testbed by implementing a sandboxing technique in the context of real time-hardware-in-the-loop setup. Newer experiments have been added by emulating the cyber-attacks on WAMPAC applications, and collecting and analyzing captured artifacts. Further, using sandboxing for the first time in such a setup has proven helpful.
  •  
13.
  • Iqbal, Asif, et al. (author)
  • Exploratory studies into forensic logs for criminal investigation using case studies in industrial control systems in the power sector
  • 2017
  • In: 2017 IEEE International Conference on Big Data (Big Data). - Boston, USA : IEEE. - 9781538627150 - 9781538627167 ; , s. 3657-3661
  • Conference paper (peer-reviewed)abstract
    • This is a set of work-in-progress exploratory studies dealing with the log analysis and correlation of very specialized setups in industrial control systems implemented in the context of power systems. These cases consider the behavior of logs and their ability or inability to shed light on the incriminating nature of a criminal investigation. Our research is novel and unique in the sense that no such previous study exists detailing the forensic investigation on ICS within power sector.
  •  
14.
  •  
15.
  • Katsikeas, Sotirios, et al. (author)
  • An Attack Simulation Language for the IT Domain
  • 2020
  • In: Graphical Models for Security. - Cham : Springer Nature. ; , s. 67-86
  • Conference paper (peer-reviewed)abstract
    • Cyber-attacks on IT infrastructures can have disastrous consequences for individuals, regions, as well as whole nations. In order to respond to these threats, the cyber security assessment of IT infrastructures can foster a higher degree of security and resilience against cyber-attacks. Therefore, the use of attack simulations based on system architecture models is proposed. To reduce the effort of creating new attack graphs for each system under assessment, domain-specific languages (DSLs) can be employed. DSLs codify the common attack logics of the considered domain. Previously, MAL (the Meta Attack Language) was proposed, which serves as a framework to develop DSLs and generate attack graphs for modeled infrastructures. In this article, we propose coreLang as a MAL-based DSL for modeling IT infrastructures and analyzing weaknesses related to known attacks. To model domain-specific attributes, we studied existing cyber-attacks to develop a comprehensive language, which was iteratively verified through a series of brainstorming sessions with domain modelers. Finally, this first version of the language was validated against known cyber-attack scenarios.
  •  
16.
  • Katsikeas, Sotirios, PhD Student, et al. (author)
  • Empirical evaluation of a threat modeling language as a cybersecurity assessment tool
  • 2024
  • In: Computers & security (Print). - : Elsevier BV. - 0167-4048 .- 1872-6208. ; 140
  • Journal article (peer-reviewed)abstract
    • The complexity of ICT infrastructures is continuously increasing, presenting a formidable challenge in safeguarding them against cyber attacks. In light of escalating cyber threats and limited availability of expert resources, organizations must explore more efficient approaches to assess their resilience and undertake proactive measures. Threat modeling is an effective approach for assessing the cyber resilience of ICT systems. One method is to utilize Attack Graphs, which visually represent the steps taken by adversaries during an attack. Previously, MAL (the Meta Attack Language) was proposed, which serves as a framework for developing Domain-Specific Languages (DSLs) and generating Attack Graphs for modeled infrastructures. coreLang is a MAL-based threat modeling language that utilizes such Attack Graphs to enable attack simulations and security assessments for the generic ICT domain. Developing domain-specific languages for threat modeling and attack simulations provides a powerful approach for conducting security assessments of infrastructures. However, ensuring the correctness of these modeling languages raises a separate research question. In this study we conduct an empirical experiment aiming to falsify such a domain-specific threat modeling language. The potential inability to falsify the language through our empirical testing would lead to its corroboration, strengthening our belief in its validity within the parameters of our study. The outcomes of this approach indicated that, on average, the assessments generated by attack simulations outperformed those of human experts. Additionally, both human experts and simulations exhibited significantly superior performance compared to random guessers in their assessments. While specific human experts occasionally achieved better assessments for particular questions in the experiments, the efficiency of simulation-generated assessments surpasses that of human domain experts.
  •  
17.
  •  
18.
  • Korman, Matus, 1985-, et al. (author)
  • Analyzing the effectiveness of attack countermeasures in a SCADA system
  • 2017
  • In: Proceedings - 2017 2nd Workshop on Cyber-Physical Security and Resilience in Smart Grids, CPSR-SG 2017 (part of CPS Week). - New York, NY, USA : Association for Computing Machinery, Inc. - 9781450349789 ; , s. 73-78
  • Conference paper (peer-reviewed)abstract
    • The SCADA infrastructure is a key component for power grid operations. Securing the SCADA infrastructure against cyber intrusions is thus vital for a well-functioning power grid. However, the task remains a particular challenge, not the least since not all available security mechanisms are easily deployable in these reliability-critical and complex, multi-vendor environments that host modern systems alongside legacy ones, to support a range of sensitive power grid operations. This paper examines how effective a few countermeasures are likely to be in SCADA environments, including those that are commonly considered out of bounds. The results show that granular network segmentation is a particularly effective countermeasure, followed by frequent patching of systems (which is unfortunately still difficult to date). The results also show that the enforcement of a password policy and restrictive network configuration including whitelisting of devices contributes to increased security, though best in combination with granular network segmentation.
  •  
19.
  • Korman, Matus, 1985-, et al. (author)
  • Technology Management through Architecture Reference Models : A Smart Metering Case
  • 2016
  • In: PORTLAND INTERNATIONAL CONFERENCE ON MANAGEMENT OF ENGINEERING AND TECHNOLOGY (PICMET 2016). - : IEEE. ; , s. 2338-2350
  • Conference paper (peer-reviewed)abstract
    • Enterprise architecture (EA) has become an essential part of managing technology in large enterprises. These days, automated analysis of EA is gaining increased attention. That is, using models of business and technology combined in order to analyze aspects such as cyber security, complexity, cost, performance, and availability. However, gathering all information needed and creating models for such analysis is a demanding and costly task. To lower the efforts needed a number of approaches have been proposed, the most common are automatic data collection and reference models. However these approaches are all still very immature and not efficient enough for the discipline, especially when it comes to using the models for analysis and not only for documentation and communication purposes. In this paper we propose a format for representing reference models focusing on analysis. The format is tested with a case in a large European project focusing on security in advanced metering infrastructure. Thus we have, based on the format, created a reference model for smart metering architecture and cyber security analysis. On a theoretical level we discuss the potential impact such a reference model can have.
  •  
20.
  • Kraft, O., et al. (author)
  • Development and Implementation of a Holistic Flexibility Market Architecture
  • 2022
  • In: 2022 IEEE Power and Energy Society Innovative Smart Grid Technologies Conference, ISGT 2022. - : Institute of Electrical and Electronics Engineers (IEEE).
  • Conference paper (peer-reviewed)abstract
    • The demand for increasing flexibility use in power systems is stressed by the changing grid utilization. Making use of largely untapped flexibility potential is possible through novel flexibility markets. Different approaches for these markets are being developed and vary considering their handling of transaction schemes and relation of participating entities. This paper delivers the conceptual development of a holistic system architecture for the realization of an interregional flexibility market, which targets a market based congestion management in the transmission and distribution system through trading between system operators and flexibility providers. The framework combines a market mechanism with the required supplements like appropriate control algorithms for emergency situations, cyber-physical system monitoring and cyber-security assessment. The resulting methods are being implemented and verified in a remote-power-hardware-in-the-loop setup coupling a real world low voltage grid with a geographically distant real time simulation using state of the art control system applications with an integration of the aforementioned architecture components. 
  •  
21.
  • Lagerström, Robert, 1981-, et al. (author)
  • Automated Probabilistic System Architecture Analysis in the Multi-Attribute Prediction Language (MAPL) : Iteratively Developed using Multiple Case Studies
  • 2017
  • In: International Journal of Complex Systems Informatics and Modeling Quarterly (CSIMQ). - : Riga Technical University. - 2255-9922. ; June/July:11, s. 38-68
  • Journal article (peer-reviewed)abstract
    • The Multi-Attribute Prediction Language (MAPL), an analysis metamodel for non-functional qualities of system architectures, is introduced. MAPL features automate analysis in five non-functional areas: service cost, service availability, data accuracy, application coupling, and application size. In addition, MAPL explicitly includes utility modeling to make trade-offs between the qualities. The article introduces how each of the five non-functional qualities are modeled and quantitatively analyzed based on the ArchiMate standard for enterprise architecture modeling and the previously published Predictive, Probabilistic Architecture Modeling Framework, building on the well-known UML and OCL formalisms. The main contribution of MAPL lies in the probabilistic use of multi-attribute utility theory for the trade-off analysis of the non-functional properties. Additionally, MAPL proposes novel model-based analyses of several non-functional attributes. We also report how MAPL has iteratively been developed using multiple case studies.
  •  
22.
  • Lagerström, Robert, 1981-, et al. (author)
  • Automatic Design of Secure Enterprise Architecture
  • 2017
  • In: Proceedings of the 2017 IEEE 21st International Enterprise Distributed Object Computing Conference Workshops and Demonstrations (EDOCW 2017). - : Institute of Electrical and Electronics Engineers (IEEE). - 9781538615683 ; , s. 65-70
  • Conference paper (peer-reviewed)abstract
    • Architecture models mainly have three functions; 1) document, 2) analyze, and 3) improve the system under consideration. All three functions have suffered from being time-consuming and expensive, mainly due to being manual processes in need of hard to find expertise. Recent work has however automated both the data collection and the analysis. In order for enterprise architecture modeling to finally become free of manual labor the design function also needs to be automated. In this position paper we propose the Automatic Designer. A solution that employs machine learning techniques to realize the design of (near) optimal architecture solutions. This particular implementation is focused on security analysis, but could easily be extended to other topics.
  •  
23.
  • Lagerström, Robert, 1981-, et al. (author)
  • Threat modeling and attack simulations of smart cities : A literature review and explorative study
  • 2020
  • In: ICISSP 2020 - Proceedings of the 6th International Conference on Information Systems Security and Privacy. - : SciTePress. ; , s. 369-376
  • Conference paper (peer-reviewed)abstract
    • Digitization has made enterprises and inter-enterprise organizations (e.g. smart cities) increasingly vulnerable to cyber attacks. Malicious actors compromising computers can have potential damage and disruptions. To mitigate cyber threats, the first thing is to identify vulnerabilities, which is difficult as it requires (i) a detailed understanding of the inter-enterprise architecture, and (ii) significant security expertise. Threat modeling supports (i) by documenting the design of the system architecture, and attack simulation supports (ii) by automating the identification of vulnerabilities. This paper presents a systematic literature review and provides a research outlook for threat modeling and attack simulations of smart cities. The results show that little research has been done in this area, and promising approaches are being developed. 
  •  
24.
  • Ling, Engla, 1990-, et al. (author)
  • A Systematic Literature Review of Information Sources for Threat Modeling in the Power Systems Domain
  • 2020
  • Conference paper (peer-reviewed)abstract
    • Power systems are one of the critical infrastructures that has seen an increase in cyber security threats due to digitalization. The digitalization also affects the size and complexity of the infrastructure and therefore makes it more difficult to gain an overview in order to secure the entire power system from attackers. One method of how to gain an overview of possible vulnerabilities and security threats is to use threat modeling. In threat modeling, information regarding the vulnerabilities and possible attacks of power systems is required to create an accurate and useful model. There are several different sources for this information. In this paper we conduct a systematic literature review to find which information sources that have been used in power system threat modeling research. Six different information sources were found: expert knowledge, logs & alerts, previous research, system's state, vulnerability scoring & databases, and vulnerability scanners.
  •  
25.
  • Ling, Engla, 1990-, et al. (author)
  • A threat modeling language for generating attack graphs of substation automation systems
  • 2023
  • In: International Journal of Critical Infrastructure Protection. - : Elsevier BV. - 1874-5482 .- 2212-2087. ; , s. 100601-100601
  • Journal article (peer-reviewed)abstract
    • The substation automation system consists of many different complex assets and data flows. The system is also often externally connected to allow for remote management. The complexity and remote access to the substation automation system makes it vulnerable to cyber attacks. It also makes it difficult to assess the overall security of the system. One method of assessing the potential threats against a system is threat modeling. In this paper we create a language for producing threat models specifically for the substation automation systems. We focus on the method used to create the language where we review industry designs, build the language based on existing languages and consider attack scenarios from a literature study. Finally we present the language, model two different attack scenarios and generate attack graphs from the threat models.
  •  
26.
  • Mao, Xinyue, et al. (author)
  • Conceptual Abstraction of Attack Graphs : a Use Case of securiCAD
  • 2019
  • In: Graphical Models for Security. GraMSec 2019.. - Cham : Springer. ; , s. 186-202
  • Conference paper (peer-reviewed)abstract
    • Attack graphs quickly become large and challenging to understand and overview. As a means to ease this burden this paper presents an approach to introduce conceptual hierarchies of attack graphs. In this approach several attack steps are aggregated into abstract attack steps that can be given more comprehensive names. With such abstract attack graphs, it is possible to drill down, in several steps, to gain more granularity, and to move back up. The approach has been applied to the attack graphs generated by the cyber threat modeling tool securiCAD.
  •  
27.
  • Muller, Nils, et al. (author)
  • Threat Scenarios and Monitoring Requirements for Cyber-Physical Systems of Flexibility Markets
  • 2022
  • In: 2022 IEEE PES Generation, Transmission and Distribution Conference and Exposition - Latin America, IEEE PES GTD Latin America 2022. - : Institute of Electrical and Electronics Engineers (IEEE).
  • Conference paper (peer-reviewed)abstract
    • The ongoing integration of renewable generation and distributed energy resources introduces new challenges to distribution network operation. Due to the increasing volatility and uncertainty, distribution system operators (DSOs) are seeking concepts to enable more active management and control. Flexibility markets (FMs) offer a platform for economically efficient trading of electricity flexibility between DSOs and other participants. The integration of cyber, physical and market domains of multiple participants makes FMs a system of cyber-physical systems (CPSs). While cross-domain integration sets the foundation for efficient deployment of flexibility, it introduces new physical and cyber vulnerabilities to participants. This work systematically formulates threat scenarios for the CPSs of FMs, revealing several remaining security challenges across all domains. Based on the threat scenarios, unresolved monitoring requirements for secure participation of DSOs in FMs are identified, providing the basis for future works that address these gaps with new technical concepts.
  •  
28.
  • Rencelj Ling, Engla, 1990-, et al. (author)
  • Estimating the Time-To-Compromise of Exploiting Industrial Control System Vulnerabilities
  • 2022
  • In: Proceedings of the 8th International Conference on Information Systems Security and Privacy - ICISSP. - : Scitepress. ; , s. 96-107
  • Conference paper (peer-reviewed)abstract
    • The metric Time-To-Compromise (TTC) can be used for estimating the time taken for an attacker to compromise a component or a system. The TTC helps to identify the most critical attacks, which is useful when allocating resources for strengthening the cyber security of a system. In this paper we describe our updated version of the original definition of TTC. The updated version is specifically developed for the Industrial Control Systems domain. The Industrial Control Systems are essential for our society since they are a big part of producing, for example, electricity and clean water. Therefore, it is crucial that we keep these systems secure from cyberattacks. We align the method of estimating the TTC to Industrial Control Systems by updating the original definition’s parameters and use a vulnerability dataset specific for the domain. The new definition is evaluated by comparing estimated Time-To-Compromise values for Industrial Control System attack scenarios to previous research results. 
  •  
29.
  • Rencelj Ling, Engla, 1990-, et al. (author)
  • Estimating Time-To-Compromise for Industrial Control System Attack Techniques Through Vulnerability Data
  • 2023
  • In: SN Computer Science. - : Springer Nature. - 2661-8907. ; 4:3
  • Journal article (peer-reviewed)abstract
    • When protecting the Industrial Control Systems against cyber attacks, it is important to have as much information as possible to allocate defensive resources properly. In this paper we estimate the Time-To-Compromise of different Industrial Control Systems attack techniques by MITRE ATT&CK. The Time-To-Compromise is estimated using an equation that takes into consideration the vulnerability data that exists for a specific asset and category of vulnerability. The vulnerability data is derived from an Industrial Control Systems specific vulnerability dataset. As a result, we present the mapping of the attack techniques to assets and categories of vulnerability, which makes it possible to apply specific vulnerabilities to the technique. We also present the method of how to estimate the Time-To-Compromise of the techniques and finally the values of Time-To-Compromise. After mapping the attack techniques to assets and category of vulnerability we are able to estimate the Time-To-Compromise and discuss its trustworthiness.
  •  
30.
  • Rencelj Ling, Engla, 1990-, et al. (author)
  • Generating Threat Models and Attack Graphs based on the IEC 61850 System Configuration description Language
  • 2021
  • In: Proceedings of the 2021 ACM Workshop on Secure and Trustworthy Cyber-Physical Systems. - New York, NY, USA : Association for Computing Machinery (ACM).
  • Conference paper (peer-reviewed)abstract
    • Due to our dependency on electricity, it is vital to keep our powersystems secure from cyber attacks. However, because power sys-tems are being digitalized and the infrastructure is growing increasingly complicated, it is difficult to gain an overview and secure the entire system. An overview of the potential security vulnerabilities can be achieved with threat modeling. The Meta AttackLanguage (MAL) is a formalism that enables the development ofthreat modeling languages that can be used to automatically generate attack graphs and conduct simulations over them. In this article we present the MAL-based language SCL-Lang which has been created based on the System description Configuration Language (SCL) as defined in the IEC 61850 standard. With SCL-Lang one can create threat models of substations based on their SCL files and automatically find information regarding potential cyber attack paths in the substation automation system configuration. This enables structured cyber security analysis for evaluating various design scenarios before implementation
  •  
31.
  • Vernotte, Alexandre, et al. (author)
  • In-Depth Modeling of the UNIX Operating System for Architectural Cyber Security Analysis
  • 2017
  • In: PROCEEDINGS OF THE 2017 IEEE 21ST INTERNATIONAL ENTERPRISE DISTRIBUTED OBJECT COMPUTING CONFERENCE WORKSHOPS AND DEMONSTRATIONS (EDOCW 2017). - : Institute of Electrical and Electronics Engineers (IEEE). - 9781538615683 ; , s. 127-136
  • Conference paper (peer-reviewed)abstract
    • ICT systems have become an integral part of business and life. At the same time, these systems have become extremely complex. In such systems exist numerous vulnerabilities waiting to be exploited by potential threat actors. pwnPr3d is a novel modelling approach that performs automated architectural analysis with the objective of measuring the cyber security of the modeled architecture. Its integrated modelling language allows users to model software and hardware components with great level of details. To illustrate this capability, we present in this paper the metamodel of UNIX, operating systems being the core of every software and every IT system. After describing the main UNIX constituents and how they have been modelled, we illustrate how the modelled OS integrates within pwnPr3d's rationale by modelling the spreading of a self-replicating malware inspired by WannaCry.
  •  
32.
  • Välja, Margus, 1981-, et al. (author)
  • Automated architecture modeling for enterprise technology manageme using principles from data fusion : A security analysis case
  • 2016
  • In: PICMET 2016 - Portland International Conference on Management of Engineering and Technology. - : IEEE. - 9781509035953 ; , s. 14-22
  • Conference paper (peer-reviewed)abstract
    • Architecture models are used in enterprise management for decision support. These decisions range from designing processes to planning for the appropriate supporting technology. It is unreasonable for an existing enterprise to completely reinvent itself. Incremental changes are in most cases a more resource efficient tactic. Thus, for planning organizational changes, models of the current practices and systems need to be created. For mid-sized to large organizations this can be an enormous task when executed manually. Fortunately, there's a lot of data available from different sources within an enterprise that can be used for populating such models. The data are however almost always heterogeneous and usually only representing fragmented views of certain aspects. In order to merge such data and obtaining a unified view of the enterprise a suitable methodology is needed. In this paper we address this problem of creating enterprise architecture models from heterogeneous data. The paper proposes a novel approach that combines methods from the fields of data fusion and data warehousing. The approach is tested using a modeling language focusing on cyber security analysis in a study of a lab setup mirroring a small power utility's IT environment.
  •  
33.
  • Widel, Wojciech, et al. (author)
  • Security Countermeasures Selection Using the Meta Attack Language and Probabilistic Attack Graphs
  • 2022
  • In: IEEE Access. - : Institute of Electrical and Electronics Engineers (IEEE). - 2169-3536. ; 10, s. 89645-89662
  • Journal article (peer-reviewed)abstract
    • Connecting critical infrastructure assets to the network is absolutely essential for modern industries. In contrast to the apparent advantages, network connectivity exposes other infrastructure vulnerabilities that can be exploited by attackers. To protect the infrastructure, precise countermeasure identification is necessary. In this regard, the objective for the security officers is to identify the optimal set of countermeasures under a variety of budgetary restrictions. Our approach is based on the Meta Attack Language framework, which allows for convenient modelling of said infrastructures, as well as for automatic generation of attack graphs describing attacks against them. We formalize the problem of the selection of countermeasures in this context. The formalization makes it possible to deal with an arbitrary number of budgets, expressing available resources of both monetary and time-like nature, and to model numerous dependencies between countermeasures, including order dependencies, mutual exclusivity, and interdependent implementation costs. We propose a flexible and scalable algorithm for the problem. The whole methodology is validated in practice on realistic models.
  •  
34.
  • Widel, Wojciech, et al. (author)
  • The meta attack language - a formal description
  • 2023
  • In: Computers & security (Print). - : Elsevier BV. - 0167-4048 .- 1872-6208. ; 130
  • Journal article (peer-reviewed)abstract
    • Nowadays, IT infrastructures are involved in making innumerable aspects of our lives convenient, startingwith water or energy distribution systems, and ending with e-commerce solutions and online bankingservices. In the worst case, cyberattacks on such infrastructures can paralyze whole states and lead tolosses in terms of both human lives and money.One of the approaches to increase security of IT infrastructures relies on modeling possible ways ofcompromising them by potential attackers. To facilitate creation and reusability of such models, domainspecific languages (DSLs) can be created. Ideally, a user will employ a DSL for modeling their infrastruc-ture of interest, with the domain-specific threats and attack logic being already encoded in the DSL bythe domain experts.The Meta Attack Language (MAL) has been introduced previously as a meta-DSL for development ofsecurity-oriented DSLs. In this work, we define formally the syntax and a semantics of MAL to ease acommon understanding of MAL’s functionalities and enable reference implementations on different tech-nical platforms. It’s applicability for modeling and analysis of security of IT infrastructures is illustratedwith an example.
  •  
Skapa referenser, mejla, bekava och länka
  • Result 1-34 of 34
Type of publication
conference paper (20)
journal article (12)
book (1)
doctoral thesis (1)
Type of content
peer-reviewed (32)
other academic/artistic (2)
Author/Editor
Ekstedt, Mathias, 19 ... (34)
Lagerström, Robert, ... (15)
Johnson, Pontus, 197 ... (7)
Ling, Engla, 1990- (4)
Afzal, Zeeshan, 1991 ... (3)
Iqbal, Asif (3)
show more...
Korman, Matus, 1985- (3)
Mukherjee, Preetam (3)
Hacks, Simon, 1988- (2)
Balliu, Musard (2)
Franke, Ulrik (2)
Baudry, Benoit (2)
Björkman, Gunnar (2)
Eliasson, Per (2)
Hacks, Simon (2)
Bobadilla, Sofia (2)
Monperrus, Martin (2)
Ron Arteaga, Javier (2)
Sharma, Aman (2)
Skoglund, Gabriel (2)
Soto Valero, César (2)
Wittlinger, Martin (2)
Widel, Wojciech (2)
Mahmood, Farhan (2)
Katsikeas, Sotirios (2)
Singh, A (1)
Andersson, P (1)
Hallberg, J (1)
Lapalme, J. (1)
Almgren, Magnus, 197 ... (1)
Nadjm-Tehrani, Simin ... (1)
Westring, E. (1)
Alobaidli, Hanan (1)
Jacobsson, J (1)
Muller, N. (1)
Müller, Nils (1)
Eliasson, P. (1)
Blom, Rikard (1)
Shahzad, Khurram (1)
Cegrell, Torsten (1)
Verma, Dinesh, Prof (1)
Franke, U. (1)
Schulte, S. (1)
Rychkova, I. (1)
Ringdahl, Erik (1)
Fahlander, Per (1)
Dwivedi, Ashish Kuma ... (1)
Heussen, K. (1)
Gylling, Andreas (1)
Afzal, Zeeshan (1)
show less...
University
Royal Institute of Technology (34)
Stockholm University (2)
RISE (2)
Linköping University (1)
Chalmers University of Technology (1)
Language
English (34)
Research subject (UKÄ/SCB)
Engineering and Technology (22)
Natural sciences (20)

Year

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view