SwePub
Sök i LIBRIS databas

  Extended search

id:"swepub:oai:DiVA.org:ri-64314"
 

Search: id:"swepub:oai:DiVA.org:ri-64314" > ICSSIM — A framewor...

  • 1 of 1
  • Previous record
  • Next record
  •    To hitlist

ICSSIM — A framework for building industrial control systems security testbeds

Dehlaghi Ghadim, Alireza (author)
Mälardalens universitet,RISE,Industriella system,Mälardalen University, Sweden,Inbyggda system,RISE Research Institute of Sweden, Västerås, Sweden
Balador, Ali (author)
Mälardalens universitet,Inbyggda system
Helali Moghadam, Mahshid (author)
Mälardalens universitet,Inbyggda system
show more...
Hansson, Hans (author)
Mälardalens universitet,RISE,Industriella system,Mälardalen University, Sweden,Inbyggda system,RISE Research Institute of Sweden, Västerås, Sweden
Conti, Mauro (author)
University of Padua, Padua, Italy
show less...
 (creator_code:org_t)
Elsevier B.V. 2023
2023
English.
In: Computers in industry (Print). - : Elsevier B.V.. - 0166-3615 .- 1872-6194. ; 148
  • Journal article (peer-reviewed)
Abstract Subject headings
Close  
  • With the advent of the smart industry, Industrial Control Systems (ICS) moved from isolated environments to connected platforms to meet Industry 4.0 targets. The inherent connectivity in these services exposes such systems to increased cybersecurity risks. To protect ICSs against cyberattacks, intrusion detection systems (IDS) empowered by machine learning are used to detect abnormal behavior of the systems. Operational ICSs are not safe environments to research IDSs due to the possibility of catastrophic risks. Therefore, realistic ICS testbeds enable researchers to analyze and validate their IDSs in a controlled environment. Although various ICS testbeds have been developed, researchers’ access to a low-cost, extendable, and customizable testbed that can accurately simulate ICSs and suits security research is still an important issue. In this paper, we present ICSSIM, a framework for building customized virtual ICS security testbeds in which various cyber threats and network attacks can be effectively and efficiently investigated. This framework contains base classes to simulate control system components and communications. Simulated components are deployable on actual hardware such as Raspberry Pis, containerized environments like Docker, and simulation environments such as GNS-3. ICSSIM also offers physical process modeling using software and hardware in the loop simulation. This framework reduces the time for developing ICS components and aims to produce extendable, versatile, reproducible, low-cost, and comprehensive ICS testbeds with realistic details and high fidelity. We demonstrate ICSSIM by creating a testbed and validating its functionality by showing how different cyberattacks can be applied. © 2023 The Authors

Subject headings

NATURVETENSKAP  -- Data- och informationsvetenskap -- Datavetenskap (hsv//swe)
NATURAL SCIENCES  -- Computer and Information Sciences -- Computer Sciences (hsv//eng)

Keyword

Cyberattack
Cybersecurity
Industrial control system
Network emulation
Testbed
Computer crime
Control systems
Costs
Cyber attacks
Intrusion detection
Network security
Abnormal behavior
Control system security
Cyber security
Cyber-attacks
Industrial control systems
Intrusion Detection Systems
Low-costs
Machine-learning
System components
Testbeds
Computer Science

Publication and Content Type

ref (subject category)
art (subject category)

Find in a library

To the university's database

  • 1 of 1
  • Previous record
  • Next record
  •    To hitlist

Search outside SwePub

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view