485 research outputs found

    Federated Robust Embedded Systems: Concepts and Challenges

    Get PDF
    The development within the area of embedded systems (ESs) is moving rapidly, not least due to falling costs of computation and communication equipment. It is believed that increased communication opportunities will lead to the future ESs no longer being parts of isolated products, but rather parts of larger communities or federations of ESs, within which information is exchanged for the benefit of all participants. This vision is asserted by a number of interrelated research topics, such as the internet of things, cyber-physical systems, systems of systems, and multi-agent systems. In this work, the focus is primarily on ESs, with their specific real-time and safety requirements. While the vision of interconnected ESs is quite promising, it also brings great challenges to the development of future systems in an efficient, safe, and reliable way. In this work, a pre-study has been carried out in order to gain a better understanding about common concepts and challenges that naturally arise in federations of ESs. The work was organized around a series of workshops, with contributions from both academic participants and industrial partners with a strong experience in ES development. During the workshops, a portfolio of possible ES federation scenarios was collected, and a number of application examples were discussed more thoroughly on different abstraction levels, starting from screening the nature of interactions on the federation level and proceeding down to the implementation details within each ES. These discussions led to a better understanding of what can be expected in the future federated ESs. In this report, the discussed applications are summarized, together with their characteristics, challenges, and necessary solution elements, providing a ground for the future research within the area of communicating ESs

    Investigating the relevance of effectiveness of cybersecurity measures in the Philippine maritime industry

    Get PDF

    Automating Cyber Analytics

    Get PDF
    Model based security metrics are a growing area of cyber security research concerned with measuring the risk exposure of an information system. These metrics are typically studied in isolation, with the formulation of the test itself being the primary finding in publications. As a result, there is a flood of metric specifications available in the literature but a corresponding dearth of analyses verifying results for a given metric calculation under different conditions or comparing the efficacy of one measurement technique over another. The motivation of this thesis is to create a systematic methodology for model based security metric development, analysis, integration, and validation. In doing so we hope to fill a critical gap in the way we view and improve a system’s security. In order to understand the security posture of a system before it is rolled out and as it evolves, we present in this dissertation an end to end solution for the automated measurement of security metrics needed to identify risk early and accurately. To our knowledge this is a novel capability in design time security analysis which provides the foundation for ongoing research into predictive cyber security analytics. Modern development environments contain a wealth of information in infrastructure-as-code repositories, continuous build systems, and container descriptions that could inform security models, but risk evaluation based on these sources is ad-hoc at best, and often simply left until deployment. Our goal in this work is to lay the groundwork for security measurement to be a practical part of the system design, development, and integration lifecycle. In this thesis we provide a framework for the systematic validation of the existing security metrics body of knowledge. In doing so we endeavour not only to survey the current state of the art, but to create a common platform for future research in the area to be conducted. We then demonstrate the utility of our framework through the evaluation of leading security metrics against a reference set of system models we have created. We investigate how to calibrate security metrics for different use cases and establish a new methodology for security metric benchmarking. We further explore the research avenues unlocked by automation through our concept of an API driven S-MaaS (Security Metrics-as-a-Service) offering. We review our design considerations in packaging security metrics for programmatic access, and discuss how various client access-patterns are anticipated in our implementation strategy. Using existing metric processing pipelines as reference, we show how the simple, modular interfaces in S-MaaS support dynamic composition and orchestration. Next we review aspects of our framework which can benefit from optimization and further automation through machine learning. First we create a dataset of network models labeled with the corresponding security metrics. By training classifiers to predict security values based only on network inputs, we can avoid the computationally expensive attack graph generation steps. We use our findings from this simple experiment to motivate our current lines of research into supervised and unsupervised techniques such as network embeddings, interaction rule synthesis, and reinforcement learning environments. Finally, we examine the results of our case studies. We summarize our security analysis of a large scale network migration, and list the friction points along the way which are remediated by this work. We relate how our research for a large-scale performance benchmarking project has influenced our vision for the future of security metrics collection and analysis through dev-ops automation. We then describe how we applied our framework to measure the incremental security impact of running a distributed stream processing system inside a hardware trusted execution environment

    Binary Exploitation in Industrial Control Systems: Past, Present and Future

    Get PDF
    Despite being a decades-old problem, binary exploitation still remains a serious issue in computer security. It is mainly due to the prevalence of memory corruption errors in programs written with notoriously unsafe but yet indispensable programming languages like C and C++. For the past 30 years, the nip-and-tuck battle in memory between attackers and defenders has been getting more technical, versatile, and automated. With raised bar for exploitation in common information technology (IT) systems owing to hardened mitigation techniques, and with unintentionally opened doors into industrial control systems (ICS) due to the proliferation of industrial internet of things (IIoT), we argue that we will see an increased number of cyber attacks leveraging binary exploitation on ICS in the near future. However, while this topic generates a very rich and abundant body of research in common IT systems, there is a lack of systematic study targeting this topic in ICS. The present work aims at filling this gap and serves as a comprehensive walkthrough of binary exploitation in ICS. Apart from providing an analysis of the past cyber attacks leveraging binary exploitation on ICS and the ongoing attack surface transition, we give a review of the attack techniques and mitigation techniques on both general-purpose computers and embedded devices. At the end, we conclude this work by stressing the importance of network-based intrusion detection, considering the dominance of resource-constrained real-time embedded devices, low-end embedded devices in ICS, and the limited ability to deploy arbitrary defense mechanism directly on these devices

    A Novel Approach to Determining Real-Time Risk Probabilities in Critical Infrastructure Industrial Control Systems

    Get PDF
    Critical Infrastructure Industrial Control Systems are substantially different from their more common and ubiquitous information technology system counterparts. Industrial control systems, such as distributed control systems and supervisory control and data acquisition systems that are used for controlling the power grid, were not originally designed with security in mind. Geographically dispersed distribution, an unfortunate reliance on legacy systems and stringent availability requirements raise significant cybersecurity concerns regarding electric reliability while constricting the feasibility of many security controls. Recent North American Electric Reliability Corporation Critical Infrastructure Protection standards heavily emphasize cybersecurity concerns and specifically require entities to categorize and identify their Bulk Electric System cyber systems; and, have periodic vulnerability assessments performed on those systems. These concerns have produced an increase in the need for more Critical Infrastructure Industrial Control Systems specific cybersecurity research. Industry stakeholders have embraced the development of a large-scale test environment through the Department of Energy’s National Supervisory Control and Data Acquisition Test-bed program; however, few individuals have access to this program. This research developed a physical industrial control system test-bed on a smaller-scale that provided an environment for modeling a simulated critical infrastructure sector performing a set of automated processes for the purpose of exploring solutions and studying concepts related to compromising control systems by way of process-tampering through code exploitation, as well as, the ability to passively and subsequently identify any risks resulting from such an event. Relative to the specific step being performed within a production cycle, at a moment in time when sensory data samples were captured and analyzed, it was possible to determine the probability of a real-time risk to a mock Critical Infrastructure Industrial Control System by comparing the sample values to those derived from a previously established baseline. This research achieved such a goal by implementing a passive, spatial and task-based segregated sensor network, running in parallel to the active control system process for monitoring and detecting risk, and effectively identified a real-time risk probability within a Critical Infrastructure Industrial Control System Test-bed. The practicality of this research ranges from determining on-demand real-time risk probabilities during an automated process, to employing baseline monitoring techniques for discovering systems, or components thereof, exploited along the supply chain

    Strategies to Reduce the Fiscal Impact of Cyberattacks

    Get PDF
    A single cyberattack event involving 1 major corporation can cause severe business and social devastation. In this single case study, a major U.S. airline company was selected for exploration of the strategies information technology administrators and airline managers implemented to reduce the financial devastation that may be caused by a cyberattack. Seven participants, of whom 4 were airline managers and 3 were IT administrators, whose primary responsibility included implementation of strategies to plan for and respond to cyberattacks participated in the data collection process. This study was grounded on the general systems theory. Data collection entailed semistructured face-to-face and telephone interviews and collection and review of public documents. The data analysis process of this study involved the use of Yin\u27s 5-step process of compiling, disassembling, reassembling, interpreting, and concluding, which provided a detailed analysis of the emerging themes. The findings produced results that identified strategies organizational managers and administrators of a U.S. airline implemented to reduce the fiscal influence of cyberattacks, such as proactive plans for education and training, active management, and an incident response plan. The findings of this study might affect social change by offering all individuals a perspective on creating effective cyberculture. An understanding of cyberculture could include the focus of a heightened understanding, whereby, to ensure the security of sensitive or privileged data and information and of key assets, thus, reducing the fiscal devastation that may be caused by cyberattacks

    Assessing cybersecurity at an industrial unit 4.0

    Get PDF
    Mestrado em Cibersegurança na Escola Superior de Tecnologia e GestĂŁo do Instituto PolitĂ©cnico de Viana do CasteloThe last 20 years have emerged significant developments in industrial production and development, with new technologies, networks and emerging production systems due to the development of the internet and new distributed adaptive production systems. These architectures resulted in improved service activities, new business models and increased demand and offering of goods, resulting in fewer interactions among production system participants. The convergence of IT/OT environments has increased the complexity and vulnerability of previously isolated OT/ICS networks, and the growing need to expand automation in the industry creates a big challenge in terms of cybersecurity. In this context, how can we identify suspicious activity, assess risks and help prevent downtime in an increasingly technological industry? For this thesis, data collected through an online survey on the subject of convergence in the national industry was analyzed in order to know if this subject, from the perspective of professionals, deserves the attention of the organizations where they develop their professional activity with technologies of IT/OT. A set of real cases and the consequences of serious security failures that occurred in the period between 2021 and 2023, increasingly common, with an impact on the global industry, are identified and analyzed. The technological complexity that results from the convergence between information technology (IT) and Operational Technology (OT) is analyzed, highlighting in practice the challenges for which cybersecurity has to prepare itself in order to develop effective and context-adjusted responses under review. The biggest challenge lies in the cyber-secure integration of data-centric computing technologies in the IT systems with the monitoring of events, processes and devices in the OT systems. After analyzing the complexity of the IT/OT technologies essential for Industry 4.0, we recommend a careful reading of the set of frameworks described in this document about internationally recognized good practices in cybersecurity. Regular access to public databases, described in this document, on risk patterns and fundamental vulnerabilities is recommended for the development of an updated cybersecurity strategy. Finally, good practices are described to analyze, frame and apply to avoid risk situations by monitoring the trend of cybersecurity incidents, known software flaws, as well as vulnerabilities and associated risks, which can result in ransomware and its associated consequences.Nos Ășltimos 20 anos surgiram desenvolvimentos significativos na produção e desenvolvimento industrial, com novas tecnologias, redes e sistemas de produção emergentes devido ao desenvolvimento da internet e novos sistemas de produção adaptativos distribuĂ­dos. Essas arquiteturas resultaram em melhores atividades de serviço, novos modelos de negĂłcios e aumento da demanda e oferta de bens, resultando em menos interaçÔes entre os participantes do sistema de produção. A convergĂȘncia de ambientes de IT/OT aumentou a complexidade e vulnerabilidade de redes OT/ICS anteriormente isoladas, e a crescente necessidade de expandir a automação na indĂșstria cria um grande desafio em termos de segurança cibernĂ©tica. Nesse contexto, como identificar atividades suspeitas, avaliar riscos e ajudar a prevenir paradas em um setor cada vez mais tecnolĂłgico? Para esta tese, foram analisados dados recolhidos atravĂ©s de um inquĂ©rito online sobre o tema da convergĂȘncia na indĂșstria nacional, de forma a saber se este tema, na perspetiva dos profissionais, merece a atenção das organizaçÔes onde desenvolvem a sua atividade profissional com tecnologias de IT/OT. SĂŁo identificados e analisados um conjunto de casos reais e as consequĂȘncias de falhas graves de segurança ocorridas no perĂ­odo entre 2021 e 2023, cada vez mais comuns, com impacto na indĂșstria Ă  escala global. Analisa-se a complexidade tecnolĂłgica que resulta da convergĂȘncia entre tecnologias de informação (IT) e tecnologias operacionais (OT), destacando na prĂĄtica os desafios para os quais a cibersegurança tem de se preparar de forma a desenvolver respostas eficazes e ajustadas ao contexto em anĂĄlise. O maior desafio estĂĄ na integração ”cibersegura” de tecnologias de computação centradas em dados nos sistemas de IT com a monitorização de eventos, de processos e de dispositivos nos sistemas OT. Depois de analisar a complexidade das tecnologias IT/OT essenciais para a IndĂșstria 4.0, recomenda-se uma leitura atenta do conjunto de frameworks descritos neste documento sobre boas prĂĄticas internacionalmente reconhecidas em cibersegurança. Bem como do acesso regular Ă s bases de dados pĂșblicas, descritas neste documento, sobre padrĂ”es de risco e vulnerabilidades fundamentais essenciais para o desenvolvimento de uma estratĂ©gia de cibersegurança atualizada. Por fim, sĂŁo sugeridas, um conjunto de boas prĂĄticas para analisar, enquadrar, e aplicar na estratĂ©gia de cibersegurança de uma organização, para evitar situaçÔes de risco, monitorizando a tendĂȘncia de incidentes de cibersegurança, de falhas de software conhecidas, de vulnerabilidades e riscos associados, que podem resultar, por exemplo, em ransomware com as suas consequĂȘncias associadas

    Cybersecurity Using Risk Management Strategies of U.S. Government Health Organizations

    Get PDF
    Seismic data loss attributed to cybersecurity attacks has been an epidemic-level threat currently plaguing the U.S. healthcare system. Addressing cyber attacks is important to information technology (IT) security managers to minimize organizational risks and effectively safeguard data from associated security breaches. Grounded in the protection motivation theory, the purpose of this qualitative multiple case study was to explore risk-based strategies used by IT security managers to safeguard data effectively. Data were derived from interviews of eight IT security managers of four U.S. government health institutions and a review of relevant organizational documentation. The research data were coded and organized to support thematic development and analysis. The findings yielded four primary themes: effective cyber-risk management strategies: structured, systematic, and timely cyber risk management; continuous and consistent assessment of the risk environment; system and controls development, implementation, and monitoring; and strategy coordination through centralized interagency and interdepartmental risk management. The key recommendation based on the study findings is for IT security managers to employ cybersecurity strategies that integrate robust cybersecurity controls and systematic processes based on comprehensive risk management. The implications for positive social change include the potential to positively stimulate patient trust and confidence in healthcare systems and strengthen healthcare professionals\u27 commitments to ensure patient privacy

    IoT in smart communities, technologies and applications.

    Get PDF
    Internet of Things is a system that integrates different devices and technologies, removing the necessity of human intervention. This enables the capacity of having smart (or smarter) cities around the world. By hosting different technologies and allowing interactions between them, the internet of things has spearheaded the development of smart city systems for sustainable living, increased comfort and productivity for citizens. The Internet of Things (IoT) for Smart Cities has many different domains and draws upon various underlying systems for its operation, in this work, we provide a holistic coverage of the Internet of Things in Smart Cities by discussing the fundamental components that make up the IoT Smart City landscape, the technologies that enable these domains to exist, the most prevalent practices and techniques which are used in these domains as well as the challenges that deployment of IoT systems for smart cities encounter and which need to be addressed for ubiquitous use of smart city applications. It also presents a coverage of optimization methods and applications from a smart city perspective enabled by the Internet of Things. Towards this end, a mapping is provided for the most encountered applications of computational optimization within IoT smart cities for five popular optimization methods, ant colony optimization, genetic algorithm, particle swarm optimization, artificial bee colony optimization and differential evolution. For each application identified, the algorithms used, objectives considered, the nature of the formulation and constraints taken in to account have been specified and discussed. Lastly, the data setup used by each covered work is also mentioned and directions for future work have been identified. Within the smart health domain of IoT smart cities, human activity recognition has been a key study topic in the development of cyber physical systems and assisted living applications. In particular, inertial sensor based systems have become increasingly popular because they do not restrict users’ movement and are also relatively simple to implement compared to other approaches. Fall detection is one of the most important tasks in human activity recognition. With an increasingly aging world population and an inclination by the elderly to live alone, the need to incorporate dependable fall detection schemes in smart devices such as phones, watches has gained momentum. Therefore, differentiating between falls and activities of daily living (ADLs) has been the focus of researchers in recent years with very good results. However, one aspect within fall detection that has not been investigated much is direction and severity aware fall detection. Since a fall detection system aims to detect falls in people and notify medical personnel, it could be of added value to health professionals tending to a patient suffering from a fall to know the nature of the accident. In this regard, as a case study for smart health, four different experiments have been conducted for the task of fall detection with direction and severity consideration on two publicly available datasets. These four experiments not only tackle the problem on an increasingly complicated level (the first one considers a fall only scenario and the other two a combined activity of daily living and fall scenario) but also present methodologies which outperform the state of the art techniques as discussed. Lastly, future recommendations have also been provided for researchers
    • 

    corecore