2020
DOI: 10.3390/s20164617
|View full text |Cite
|
Sign up to set email alerts
|

ARES: Automated Risk Estimation in Smart Sensor Environments

Abstract: Industry 4.0 adoption demands integrability, interoperability, composability, and security. Currently, integrability, interoperability and composability are addressed by next-generation approaches for enterprise systems integration such as model-based standards, ontology, business process model life cycle management and the context of business processes. Security is addressed by conducting risk management as a first step. Nevertheless, security risks are very much influenced by the assets that the business pro… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
6
0
3

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 8 publications
(9 citation statements)
references
References 34 publications
0
6
0
3
Order By: Relevance
“…It is worth noting that CWE is used as a classification mechanism that differentiates CVEs by the type of vulnerability that they represent. A vulnerability will usually have only one associated weakness, and weaknesses can have one or more associated vulnerabilities [ 85 ].…”
Section: Proposed Approachmentioning
confidence: 99%
“…It is worth noting that CWE is used as a classification mechanism that differentiates CVEs by the type of vulnerability that they represent. A vulnerability will usually have only one associated weakness, and weaknesses can have one or more associated vulnerabilities [ 85 ].…”
Section: Proposed Approachmentioning
confidence: 99%
“…The score considers the control effectiveness to determine the residual risk. Through the process the assessor answers specified questions/consideration and can define the arbitrary controls and their effectiveness in the scale of [1][2][3][4][5]. The tool does not focus on identifying technical aspects of the implementations to shed light on privacy risks that can be raised due to actual threat vectors targeting the deployment.…”
Section: The Current Landscape In Pia Framework and Toolsmentioning
confidence: 99%
“…However, this evolution brings several new challenges (or makes existing unsolved challenges urgent to be tackled) with security, interoperability, integrability, and composability being some of the major concerns at both logical extremes of a network. Currently, such challenges are addressed by next-generation approaches including model-based standards, ontology, Business Process Model Life-Cycle Management (BPM LCM), context of business process, and a host of other transport protocols [1][2][3].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Risk assessment is performed in three tiers: the organizational tier, the business process tier, and the information systems (IS) tier. In [ 6 ], a new approach is proposed for automated risk estimation in smart sensor environments at the IS tier (IS-related risk), called ARES. Organizations can use ARES to identify the assets operating under the business process together with the relevant risks.…”
mentioning
confidence: 99%