2019
DOI: 10.32604/cmc.2019.05678
|View full text |Cite
|
Sign up to set email alerts
|

MSICST: Multiple-Scenario Industrial Control System Testbed for Security Research

Abstract: A security testbed is an important aspect of Industrial Control System (ICS) security research. However, existing testbeds still have many problems in that they cannot fully simulate enterprise networks and ICS attacks. This paper presents a Multiple-Scenario Industrial Control System Testbed (MSICST), a hardware-in-the-loop ICS testbed for security research. The testbed contains four typical process scenarios: thermal power plant, rail transit, smart grid, and intelligent manufacturing. We use a combination o… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 10 publications
(3 citation statements)
references
References 15 publications
(22 reference statements)
0
3
0
Order By: Relevance
“…MSICST (Multiple-Scenario Industrial Control System Testbed) [80] is a hybrid representation of four different ICS scenarios: a thermal power plant, a rail transit, a smart grid, and intelligent manufacturing. Physical processes are always simulated while the control systems are built using commercial hardware and software.…”
Section: F Hybridmentioning
confidence: 99%
“…MSICST (Multiple-Scenario Industrial Control System Testbed) [80] is a hybrid representation of four different ICS scenarios: a thermal power plant, a rail transit, a smart grid, and intelligent manufacturing. Physical processes are always simulated while the control systems are built using commercial hardware and software.…”
Section: F Hybridmentioning
confidence: 99%
“…The main goal of this work is to identify impacts of Industry 4.0 on Supply Chain Management (SCM) as well as logistics in order to support these business units in digitalization issues . Additionally, several projects introduce applications supporting the engineering process within industrial systems by applying decision trees or security frameworks [26][27][28].…”
Section: Model-based Systems Engineeringmentioning
confidence: 99%
“…At the point of publication of this research, there is only one research article related to application of ICS cyber kill chain that consists of multiplescenario ICS testbed for thermal power plant, rail transit, smart grid, and intelligent manufacturing with two typical attack scenarios [38]. Although modified versions of cyber kill chain model have been applied in other domains like multimedia service environments [39], Internet-of-Things (IoT) systems [40], security information and event management (SIEM) software [41], and cyber-physical system [42].…”
Section: State Of the Art Of Currently Used Technologies In Railwaymentioning
confidence: 99%