Proceedings of the 2021 ACM Workshop on Secure and Trustworthy Cyber-Physical Systems 2021
DOI: 10.1145/3445969.3450427
|View full text |Cite
|
Sign up to set email alerts
|

A Flexible Security Analytics Service for the Industrial IoT

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
1
1

Relationship

0
5

Authors

Journals

citations
Cited by 8 publications
(2 citation statements)
references
References 25 publications
0
2
0
Order By: Relevance
“…Modelling approaches as a foundation for threat analyses, specifically also in IIoT contexts, vary, while the most common approach is to model the system as a data flow diagram (DFD) [13][14][15][16][17][18][19]. DFDs are based on the stages of digital data and model datain-use as processes, data-at-rest as data stores and data-in-transit as data flows.…”
Section: System Modellingmentioning
confidence: 99%
See 1 more Smart Citation
“…Modelling approaches as a foundation for threat analyses, specifically also in IIoT contexts, vary, while the most common approach is to model the system as a data flow diagram (DFD) [13][14][15][16][17][18][19]. DFDs are based on the stages of digital data and model datain-use as processes, data-at-rest as data stores and data-in-transit as data flows.…”
Section: System Modellingmentioning
confidence: 99%
“…STRIDE is the most common methodology for threat analyses, but due to its genesis in software security at Microsoft, suffers from shortcomings regarding use cases which increasingly differ from classical OS and software security [22]. However, STRIDE is used as a basis for threat analyses in the IIoT domain [14][15][16][17][18][19]. STRIDE provides six classes of common threats which facilitate the brainstorming process.…”
Section: Threat Analysismentioning
confidence: 99%