2022
DOI: 10.1016/j.compeleceng.2022.107721
|View full text |Cite
|
Sign up to set email alerts
|

ESSecA: An automated expert system for threat modelling and penetration testing for IoT ecosystems

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
28
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 31 publications
(28 citation statements)
references
References 10 publications
0
28
0
Order By: Relevance
“…They proposed a general methodology to develop test cases for penetration testing IoT devices and planned to automate the test cases in future studies. Similarly, in a recent 2022 study [ 78 ], researchers proposed an expert system that takes IoT infrastructure details as an input and suggest a threat model and a penetration testing plan. A penetration tester then can utilize the plan to systematically test the IoT infrastructure.…”
Section: Discussionmentioning
confidence: 99%
“…They proposed a general methodology to develop test cases for penetration testing IoT devices and planned to automate the test cases in future studies. Similarly, in a recent 2022 study [ 78 ], researchers proposed an expert system that takes IoT infrastructure details as an input and suggest a threat model and a penetration testing plan. A penetration tester then can utilize the plan to systematically test the IoT infrastructure.…”
Section: Discussionmentioning
confidence: 99%
“…A limited number of studies have been conducted on IoT penetration testing; however, those who selected the topic focused on specific penetration tests, such as smart home devices and cameras [68] or an intelligent home voice assistant [69]. Another empirical work illustrated the system's vulnerability to cyberattacks.…”
Section: Penetration Testing Frameworkmentioning
confidence: 99%
“…Rak, Salzillo [73] suggested an expert security assessment (ESSecA) system for security professionals and penetration testers to evaluate the safety of IoT gadgets and networks. The testing methodology contains four stages: (1) system modeling, (2) threat modeling, (3) planning, and (4) penetration testing.…”
Section: Penetration Testing Frameworkmentioning
confidence: 99%
“…When attacks occurred from either internal or external network, it can be quite challenging for them to quickly take measures and deploy new policies [3], [16]. For example, performing penetration test toward multiple servers in a network can be quite simple [18], such as setting up scripts for automating the attack. However, it is quite an opposite situation for network administrators, since collecting information and deploying security solutions need to be done one-by-one.…”
Section: Introductionmentioning
confidence: 99%