SwePub
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "WFRF:(Arlos Patrik) srt2:(2020-2023)"

Sökning: WFRF:(Arlos Patrik) > (2020-2023)

  • Resultat 1-6 av 6
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  • Ahmadi Mehri, Vida, et al. (författare)
  • Automated Context-Aware Vulnerability Risk Management for Patch Prioritization
  • 2022
  • Ingår i: Electronics. - : MDPI. - 2079-9292. ; 11:21
  • Tidskriftsartikel (refereegranskat)abstract
    • The information-security landscape continuously evolves by discovering new vulnerabilities daily and sophisticated exploit tools. Vulnerability risk management (VRM) is the most crucial cyber defense to eliminate attack surfaces in IT environments. VRM is a cyclical practice of identifying, classifying, evaluating, and remediating vulnerabilities. The evaluation stage of VRM is neither automated nor cost-effective, as it demands great manual administrative efforts to prioritize the patch. Therefore, there is an urgent need to improve the VRM procedure by automating the entire VRM cycle in the context of a given organization. The authors propose automated context-aware VRM (ACVRM), to address the above challenges. This study defines the criteria to consider in the evaluation stage of ACVRM to prioritize the patching. Moreover, patch prioritization is customized in an organization’s context by allowing the organization to select the vulnerability management mode and weigh the selected criteria. Specifically, this study considers four vulnerability evaluation cases: (i) evaluation criteria are weighted homogeneously; (ii) attack complexity and availability are not considered important criteria; (iii) the security score is the only important criteria considered; and (iv) criteria are weighted based on the organization’s risk appetite. The result verifies the proposed solution’s efficiency compared with the Rudder vulnerability management tool (CVE-plugin). While Rudder produces a ranking independent from the scenario, ACVRM can sort vulnerabilities according to the organization’s criteria and context. Moreover, while Rudder randomly sorts vulnerabilities with the same patch score, ACVRM sorts them according to their age, giving a higher security score to older publicly known vulnerabilities. © 2022 by the authors.
  •  
2.
  • Ahmadi Mehri, Vida, et al. (författare)
  • Automated Patch Management : An Empirical Evaluation Study
  • 2023
  • Ingår i: Proceedings of the 2023 IEEE International Conference on Cyber Security and Resilience, CSR 2023. - : IEEE. - 9798350311709 ; , s. 321-328
  • Konferensbidrag (refereegranskat)abstract
    • Vulnerability patch management is one of IT organizations' most complex issues due to the increasing number of publicly known vulnerabilities and explicit patch deadlines for compliance. Patch management requires human involvement in testing, deploying, and verifying the patch and its potential side effects. Hence, there is a need to automate the patch management procedure to keep the patch deadline with a limited number of available experts. This study proposed and implemented an automated patch management procedure to address mentioned challenges. The method also includes logic to automatically handle errors that might occur in patch deployment and verification. Moreover, the authors added an automated review step before patch management to adjust the patch prioritization list if multiple cumulative patches or dependencies are detected. The result indicated that our method reduced the need for human intervention, increased the ratio of successfully patched vulnerabilities, and decreased the execution time of vulnerability risk management.
  •  
3.
  • Ahmadi Mehri, Vida, et al. (författare)
  • Normalization Framework for Vulnerability Risk Management in Cloud
  • 2021
  • Ingår i: Proceedings - 2021 International Conference on Future Internet of Things and Cloud, FiCloud 2021. - : IEEE. ; , s. 99-106
  • Konferensbidrag (refereegranskat)abstract
    • Vulnerability Risk Management (VRM) is a critical element in cloud security that directly impacts cloud providers’ security assurance levels. Today, VRM is a challenging process because of the dramatic increase of known vulnerabilities (+26% in the last five years), and because it is even more dependent on the organization’s context. Moreover, the vulnerability’s severity score depends on the Vulnerability Database (VD) selected as a reference in VRM. All these factors introduce a new challenge for security specialists in evaluating and patching the vulnerabilities. This study provides a framework to improve the classification and evaluation phases in vulnerability risk management while using multiple vulnerability databases as a reference. Our solution normalizes the severity score of each vulnerability based on the selected security assurance level. The results of our study highlighted the role of the vulnerability databases in patch prioritization, showing the advantage of using multiple VDs.
  •  
4.
  • Ahmadi Mehri, Vida, et al. (författare)
  • Normalization of Severity Rating for Automated Context-aware Vulnerability Risk Management
  • 2020
  • Ingår i: Proceedings - 2020 IEEE International Conference on Autonomic Computing and Self-Organizing Systems Companion, ACSOS-C 2020. - : Institute of Electrical and Electronics Engineers (IEEE). - 9781728184142 ; , s. 200-205
  • Konferensbidrag (refereegranskat)abstract
    • In the last three years, the unprecedented increase in discovered vulnerabilities ranked with critical and high severity raise new challenges in Vulnerability Risk Management (VRM). Indeed, identifying, analyzing and remediating this high rate of vulnerabilities is labour intensive, especially for enterprises dealing with complex computing infrastructures such as Infrastructure-as-a-Service providers. Hence there is a demand for new criteria to prioritize vulnerabilities remediation and new automated/autonomic approaches to VRM.In this paper, we address the above challenge proposing an Automated Context-aware Vulnerability Risk Management (AC- VRM) methodology that aims: to reduce the labour intensive tasks of security experts; to prioritize vulnerability remediation on the basis of the organization context rather than risk severity only. The proposed solution considers multiple vulnerabilities databases to have a great coverage on known vulnerabilities and to determine the vulnerability rank. After the description of the new VRM methodology, we focus on the problem of obtaining a single vulnerability score by normalization and fusion of ranks obtained from multiple vulnerabilities databases. Our solution is a parametric normalization that accounts for organization needs/specifications.
  •  
5.
  • Ahmadi Mehri, Vida (författare)
  • Towards Automated Context-aware Vulnerability Risk Management
  • 2023
  • Doktorsavhandling (övrigt vetenskapligt/konstnärligt)abstract
    • The information security landscape continually evolves with increasing publicly known vulnerabilities (e.g., 25064 new vulnerabilities in 2022). Vulnerabilities play a prominent role in all types of security related attacks, including ransomware and data breaches. Vulnerability Risk Management (VRM) is an essential cyber defense mechanism to eliminate or reduce attack surfaces in information technology. VRM is a continuous procedure of identification, classification, evaluation, and remediation of vulnerabilities. The traditional VRM procedure is time-consuming as classification, evaluation, and remediation require skills and knowledge of specific computer systems, software, network, and security policies. Activities requiring human input slow down the VRM process, increasing the risk of exploiting a vulnerability.The thesis introduces the Automated Context-aware Vulnerability Risk Management (ACVRM) methodology to improve VRM procedures by automating the entire VRM cycle and reducing the procedure time and experts' intervention. ACVRM focuses on the challenging stages (i.e., classification, evaluation, and remediation) of VRM to support security experts in promptly prioritizing and patching the vulnerabilities. ACVRM concept is designed and implemented in a test environment for proof of concept. The efficiency of patch prioritization by ACVRM compared against a commercial vulnerability management tool (i.e., Rudder). ACVRM prioritized the vulnerability based on the patch score (i.e., the numeric representation of the vulnerability characteristic and the risk), the historical data, and dependencies. The experiments indicate that ACVRM could rank the vulnerabilities in the organization's context by weighting the criteria used in patch score calculation. The automated patch deployment is implemented with three use cases to investigate the impact of learning from historical events and dependencies on the success rate of the patch and human intervention. Our finding shows that ACVRM reduced the need for human actions, increased the ratio of successfully patched vulnerabilities, and decreased the cycle time of VRM process.
  •  
6.
  • Sundstedt, Veronica, 1979-, et al. (författare)
  • HINTS : Human-Centered Intelligent Realities
  • 2023
  • Ingår i: 35th Annual Workshop of the Swedish Artificial Intelligence Society SAIS 2023. - : Linköping University Electronic Press. - 9789180752749 ; , s. 9-17
  • Konferensbidrag (refereegranskat)abstract
    • During the last decade, we have witnessed a rapiddevelopment of extended reality (XR) technologies such asaugmented reality (AR) and virtual reality (VR). Further, therehave been tremendous advancements in artificial intelligence(AI) and machine learning (ML). These two trends will havea significant impact on future digital societies. The vision ofan immersive, ubiquitous, and intelligent virtual space opensup new opportunities for creating an enhanced digital world inwhich the users are at the center of the development process,so-calledintelligent realities(IRs).The “Human-Centered Intelligent Realities” (HINTS) profileproject will develop concepts, principles, methods, algorithms,and tools for human-centered IRs, thus leading the wayfor future immersive, user-aware, and intelligent interactivedigital environments. The HINTS project is centered aroundan ecosystem combining XR and communication paradigms toform novel intelligent digital systems.HINTS will provide users with new ways to understand,collaborate with, and control digital systems. These novelways will be based on visual and data-driven platforms whichenable tangible, immersive cognitive interactions within realand virtual realities. Thus, exploiting digital systems in a moreefficient, effective, engaging, and resource-aware condition.Moreover, the systems will be equipped with cognitive featuresbased on AI and ML, which allow users to engage with digitalrealities and data in novel forms. This paper describes theHINTS profile project and its initial results. ©2023, Copyright held by the authors   
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-6 av 6

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy