2019
DOI: 10.3390/pr8010012
|View full text |Cite
|
Sign up to set email alerts
|

Attack Graph Implementation and Visualization for Cyber Physical Systems

Abstract: Cyber-attacks threaten the safety of cyber physical systems (CPSs) as a result of the existence of weaknesses in the multiple structural units constituting them. In this paper, three cyber physical systems case studies of a pressurized water nuclear power plant (NPP), an industrial control system (ICS), and a vehicular network system (VNS) are examined, formally presented, and implemented utilizing Architecture Analysis and Design Language, determining system design, links, weaknesses, resources, potential att… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
10
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7
3

Relationship

2
8

Authors

Journals

citations
Cited by 19 publications
(10 citation statements)
references
References 45 publications
0
10
0
Order By: Relevance
“…Ferda et al [16] proposed Attack Dynamics, an automated attack graph generation framework finding attack paths that can identify attack types using MITRE common attack pattern enumeration and classification (CAPEC) and MITRE common weakness enumeration (CWE). Ibrahim et al [28] presented attack graphs causing plant shutdowns in nuclear power plants, vehicular network systems, and ICS using models considering system and security attributes, implementing cyberattack scenarios from the graphs. Serru et al [13] experimented with analyzing the impact of multi-level cyberattacks on the safety of cyber-physical systems (CPS) using discrete event simulations (DES).…”
Section: Related Workmentioning
confidence: 99%
“…Ferda et al [16] proposed Attack Dynamics, an automated attack graph generation framework finding attack paths that can identify attack types using MITRE common attack pattern enumeration and classification (CAPEC) and MITRE common weakness enumeration (CWE). Ibrahim et al [28] presented attack graphs causing plant shutdowns in nuclear power plants, vehicular network systems, and ICS using models considering system and security attributes, implementing cyberattack scenarios from the graphs. Serru et al [13] experimented with analyzing the impact of multi-level cyberattacks on the safety of cyber-physical systems (CPS) using discrete event simulations (DES).…”
Section: Related Workmentioning
confidence: 99%
“…The next phase of the research deals with identifying attack points and hardening the network to avoid vulnerability. The attack graph hardening techniques prescribed in the study (Ibrahim et al, 2020), (Sansavini & Parigi, 2020) that makes use of topological analysis gives a new dimension for managing cyber threats at the time of vulnerabilities. Thus, topological analysis for vulnerabilities became the backbone of the study and proposal.…”
Section: Literature Reviewmentioning
confidence: 99%
“…Validity tests can be executed on a component level or on a system level to validate the full system against the proposed criterion. Our tool was validated on a system level by comparing the system's output to the model-based schemes of [40][41][42] and [43], respectively. ese schemes used Architecture Analysis and Design Language (AADL) [44] to formally model the system and later implemented JKind model checker tool [45] to check the model against the security properties.…”
Section: Verification and Validationmentioning
confidence: 99%