12 research outputs found

    A Graphical Adversarial Risk Analysis Model for Oil and Gas Drilling Cybersecurity

    Full text link
    Oil and gas drilling is based, increasingly, on operational technology, whose cybersecurity is complicated by several challenges. We propose a graphical model for cybersecurity risk assessment based on Adversarial Risk Analysis to face those challenges. We also provide an example of the model in the context of an offshore drilling rig. The proposed model provides a more formal and comprehensive analysis of risks, still using the standard business language based on decisions, risks, and value.Comment: In Proceedings GraMSec 2014, arXiv:1404.163

    A Bayesian Framework for the Analysis and Optimal Mitigation of Cyber Threats to Cyber-Physical Systems

    Get PDF
    | openaire: EC/H2020/740920/EU//CYBECO Funding Information: The research was partly developed in the Young Scientists Summer Program at the International Institute for Applied Systems Analysis, Laxenburg (Austria) with financial support from the Academy of Finland. The research was partly supported by the European Union's Horizon 2020 Project 740920 CYBECO. Publisher Copyright: © 2022 The Authors. Risk Analysis published by Wiley Periodicals LLC on behalf of Society for Risk AnalysisCritical infrastructures are increasingly reliant on information and communications technology (ICT) for more efficient operations, which, at the same time, exposes them to cyber threats. As the frequency and severity of cyberattacks are increasing, so are the costs of critical infrastructure security. Efficient allocation of resources is thus a crucial issue for cybersecurity. A common practice in managing cyber threats is to conduct a qualitative analysis of individual attack scenarios through risk matrices, prioritizing the scenarios according to their perceived urgency and addressing them in order until all the resources available for cybersecurity are spent. Apart from methodological caveats, this approach may lead to suboptimal resource allocations, given that potential synergies between different attack scenarios and among available security measures are not taken into consideration. To overcome this shortcoming, we propose a quantitative framework that features: (1) a more holistic picture of the cybersecurity landscape, represented as a Bayesian network (BN) that encompasses multiple attack scenarios and thus allows for a better appreciation of vulnerabilities; and (2) a multiobjective optimization model built on top of the said BN that explicitly represents multiple dimensions of the potential impacts of successful cyberattacks. Our framework adopts a broader perspective than the standard cost–benefit analysis and allows the formulation of more nuanced security objectives. We also propose a computationally efficient algorithm that identifies the set of Pareto–optimal portfolios of security measures that simultaneously minimize various types of expected cyberattack impacts, while satisfying budgetary and other constraints. We illustrate our framework with a case study of electric power grids.Peer reviewe

    Some Risk Analysis Problems in Cyber Insurance Economics

    No full text
    Cyber threats affect all kinds of organisations with frequent and costly impacts worldwide. Cyber insurance products have recently emerged with the potential of lowering the impact of cyberspace risks. However, they have yet to mature. In this paper we present several risk analysis models that may facilitate the implementation and adoption of cyber insurance. These models, described in terms of influence diagrams and bi-agent influence diagrams, provide a framework for estimating the economic impact of cyber risks that may face insurers and insurees as well as calculating their optimal risk mitigation and transfer strategies.Las ciber amenazas afectan a todo tipo de organizaciones, causando frecuentes y costosos impactos globalmente. Recientemente, han surgido productos de ciberseguro con el potencial de reducir el impacto de los riesgos en el ciberespacio. Sin embargo, aún tienen que madurar. En este artículo presentamos varios modelos de análisis de riesgos que podrían facilitar la implantación y adopción de ciberseguros. Estos modelos, descritos como diagramas de influencia y diagramas de influencia bi-agente, aportan un marco para estimar el impacto económico de los ciber riesgos a los que se enfrentan aseguradores y asegurados, así como también para calcular sus estrategias óptimas de mitigación y transferencia del riesgo

    GIRA: a general model for incident risk analysis

    No full text
    Most existing risk analysis methods focus on analysing risks that a system might face throughout its life. However, there is no explicit method for risk analysis during incidents. Approaches such as bow-ties and attack trees provide reliable information about triggers and escalation of incidents, but do not cover risk evaluation. Risk matrices include the entire risk analysis process; however, their risk evaluation approach is oversimplified. This paper presents a General Model for Incident Risk Analysis, which formalises the incident risk analysis process through an influence diagram. Our aim is to provide a decision support model that generates reliable risk information and enhances incident risk evaluation.This work was supported by the MINECO C project; the AXA-ICMAT Chair in Adversarial Risk Analysis; the Regional Forskingsfond Vestlandet project 245291 Cybersecurity Incident Response Framework; the COST IS1304 Action on Expert Judgement.Peer Reviewe

    An Adversarial Risk Analysis Framework for Cybersecurity

    No full text
    Risk analysis is an essential methodology for cybersecurity as it allows organizations to deal with cyber threats potentially affecting them, prioritize the defense of their assets, and decide what security controls should be implemented. Many risk analysis methods are present in cybersecurity models, compliance frameworks, and international standards. However, most of them employ risk matrices, which suffer shortcomings that may lead to suboptimal resource allocations. We propose a comprehensive framework for cybersecurity risk analysis, covering the presence of both intentional and nonintentional threats and the use of insurance as part of the security portfolio. A simplified case study illustrates the proposed framework, serving as template for more complex problems.Organisation and Governanc

    CYBECO: Supporting cyber-insurance from a behavioural choice perspective

    No full text
    CYBECO: Supporting cyberinsurance from a behavioural choice perspective is a project funded by the H2020 programme through grant agreement no. 740920

    Secure and privacy-preserving identity and access management in CREDENTIAL

    Get PDF
    In an increasingly interconnected world, establishing trust between endusers and service providers with regards to privacy and data protectionis becoming increasingly important. Consequently, CREDENTIAL, fundedunder the European Union’s H2020 framework programme, was dedicated tothe development of a cloud-based service for identity provisioning and datasharing. The system aimed at offering both high confidentiality and privacyguarantees to the data owner, and high authenticity guarantees to the receiver. This was achieved by integrating advanced cryptographic mechanisms intostandardized authentication protocols. The developed solutions were testedin pilots from three critical sectors, which proved that high user convenience,strong security, and practical efficiency can be achieved at the same timethrough a single system.CREDENTIA
    corecore