2021 3rd International Conference on Sustainable Technologies for Industry 4.0 (STI) 2021
DOI: 10.1109/sti53101.2021.9732597
|View full text |Cite
|
Sign up to set email alerts
|

STRIDE-based Cyber Security Threat Modeling for IoT-enabled Precision Agriculture Systems

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
1
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
3
3

Relationship

0
9

Authors

Journals

citations
Cited by 19 publications
(6 citation statements)
references
References 22 publications
0
1
0
Order By: Relevance
“…It has provided a comparative analysis of the two methods and based on that it will be easy to understand which threats to prioritize first for mitigation. Finally, generalized mitigation strategies are provided that ultimately lead to an overall improvement in the IVI system's security [21,22].…”
Section: Of 17mentioning
confidence: 99%
“…It has provided a comparative analysis of the two methods and based on that it will be easy to understand which threats to prioritize first for mitigation. Finally, generalized mitigation strategies are provided that ultimately lead to an overall improvement in the IVI system's security [21,22].…”
Section: Of 17mentioning
confidence: 99%
“…There is need to develop advanced threat modeling techniques specific to smart agriculture systems to identify potential vulnerabilities and attack vectors [220]- [225]. Conduct comprehensive risk assessments to understand the potential impact of security breaches and prioritize security measures accordingly.…”
Section: Threat Modeling and Risk Assessmentmentioning
confidence: 99%
“…89 There are various threat models which can be used in an IoT environment. 90 These models are security cards; attack trees; hybrid threat modeling method; persona non grata, attack trees; quantitative threat modeling method; operationally critical threat, common vulnerability scoring system; process for attack simulation and threat analysis model; LINDDUN model, which can be expanded as linkability, identifiability, non-repudiation, detectability, disclosure of information, unawareness, non-compliance; Microsoft STRIDE model, which is an acronym of six threat categories, which are spoofing, tampering, repudiation, information disclosure, denial of service, and elevation of privilege. This study examines the STRIDE model and the types of threats that are violated within an IoT environment, which are shown in Figure 1.…”
Section: Threat Modelmentioning
confidence: 99%