The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2020
DOI: 10.1109/jsyst.2019.2940145
|View full text |Cite
|
Sign up to set email alerts
|

Data-Driven Vulnerability Exploration for Design Phase System Analysis

Abstract: Applying security as a lifecycle practice is becoming increasingly important to combat targeted attacks in safetycritical systems. Among others there are two significant challenges in this area: (1) the need for models that can characterize a realistic system in the absence of an implementation and (2) an automated way to associate attack vector information; that is, historical data, to such system models. We propose the cybersecurity body of knowledge (CYBOK), which takes in sufficiently characteristic models… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
10
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
7
1

Relationship

3
5

Authors

Journals

citations
Cited by 22 publications
(10 citation statements)
references
References 21 publications
0
10
0
Order By: Relevance
“…There are cases where the behavioral interpretation of the system is not sufficient to examine certain properties about a system. One such case is security, where one approach to finding vulnerabilities is to traverse a graph of the expected or implemented system architecture [19]. However, those approaches are static and often are behaviorally unaware, meaning that there is no way to know what behavior is being affected by a particular successful exploit.…”
Section: Vertical Decompositionmentioning
confidence: 99%
“…There are cases where the behavioral interpretation of the system is not sufficient to examine certain properties about a system. One such case is security, where one approach to finding vulnerabilities is to traverse a graph of the expected or implemented system architecture [19]. However, those approaches are static and often are behaviorally unaware, meaning that there is no way to know what behavior is being affected by a particular successful exploit.…”
Section: Vertical Decompositionmentioning
confidence: 99%
“…For example, a graph database could be populated with entities representing nodes in the graph and entity relationships representing the edges of the graph. One application of this transformation would be to automatically propagate security violation over the hierarchy of the model after doing model-based security assessment [8]. Another could be using standard data filtering and processing tools on the model to find particular subsystem entities, which is a significant capability in larger system models found in industry.…”
Section: Algorithmic Implementationmentioning
confidence: 99%
“…They are often significantly more comprehensive than the one shown here, and decision trees often augment the findings about the results of a possible exploit or a justification for a defensive mechanism. We have done comprehensive analyses of this form in other systems such as a UAV [7,8] and also a larger attack vector analysis for the pipeline example presented here [52].…”
Section: Vulnerability Assessmentmentioning
confidence: 99%
“…By adding extra keywords to the model, the S-graph is now able to associate with attack vector databases like CAPEC and CWE. 17 This additional information in the S-graph assists in semiautomating the process of finding possible exploits as well as constructing the attack surface by locating attacks on the entry point of a given subsystem. Tools and visualization methods using natural language processing can be used to aid this process.…”
Section: Threat Modelingmentioning
confidence: 99%