Skip to Main Content Area
CPS-VO
Contact Support
Browse
Calendar
Announcements
Repositories
Groups
Search
Search for Content
Search for a Group
Search for People
Search for a Project
Tagcloud
› Go to login screen
Not a member?
Click here to register!
Forgot username or password?
Cyber-Physical Systems Virtual Organization
Read-only archive of site from September 29, 2023.
CPS-VO
Chained Attacks
biblio
An Optimization Approach to Graph Partitioning for Detecting Persistent Attacks in Enterprise Networks
Submitted by grigby1 on Wed, 03/17/2021 - 12:44pm
attack graphs
Chained Attacks
underlying attack
smaller incidents
skilled adversaries
security-context
security-aware partitions
Persistent attacks
optimization approach
multistep attacks
kill chain progression
graph partitioning
false-positives
enterprise networks
actual attack plan
advanced persistent threats
security of data
Linear programming
security perspective
graph theory
detection algorithms
standards
Topology
Scalability
Correlation
optimization
computer network security
Resiliency
resilience
pubcrawl
security
biblio
A Study of Evaluation Methods of WEB Security Threats Based on Multi-stage Attack
Submitted by grigby1 on Wed, 03/17/2021 - 12:43pm
Formal Specification
Chained Attacks
Web security threats
Web application services
security vulnerability model
security specification
Security Evaluation
multistage attack
Measures
Kill Chain
Classified protection
Reconnaissance
Internet services
tools
web services
internet
Data models
Scalability
Analytical models
Resiliency
resilience
pubcrawl
Servers
security
security of data
biblio
Attacking Key Management in Ransomware
Submitted by grigby1 on Wed, 03/17/2021 - 12:43pm
pubcrawl
targeted attacks
steady growth
Scalability
Resiliency
resilience
real-world ransomware
ransomware kill chain
Ransomware
public sector entities
public key cryptography
Public key
attacking key management
private sector entities
opportunistic attackers
NIST
memory attacks
invasive software
extracted keys
encryption
dynamically extracting decryption keys
concerning trends
Computer crime
Chained Attacks
biblio
Practical Vulnerability-Information-Sharing Architecture for Automotive Security-Risk Analysis
Submitted by grigby1 on Wed, 03/17/2021 - 12:42pm
hyper-connected society
automotive security-risk analysis
automotive vehicles
car-hacking studies
car-hacking techniques
common-vulnerabilities- exposure system
cyber kill chain-based cyberattack analysis method
electronic control devices
formal vulnerability-analysis system
automotive industry
ICT environment
information security techniques
mechanical devices
security risk analysis
systematic security-risk-assessment
vehicle-related cyberattacks
vulnerability-information-sharing architecture
Chained Attacks
Computer crime
resilience
Resiliency
automobiles
Automotive engineering
Autonomous Driving
Scalability
5G mobile communication
Industries
pubcrawl
risk analysis
information sharing
traffic engineering computing
Cyber Kill Chain
automotive cybersecurity
Ransomware
5g network
automotive CVE
biblio
TEADS: A Defense-Aware Framework for Synthesizing Transient Execution Attacks
Submitted by grigby1 on Wed, 03/17/2021 - 12:42pm
pubcrawl
transient execution attacks
Transient analysis
testing
synthesize
security
Scalability
Resiliency
resilience
attack chains
Program processors
privacy
microarchitecture
Heuristic algorithms
framework
dynamically
Chained Attacks
biblio
An effective technique preventing differential cryptanalysis attack
Submitted by grigby1 on Wed, 03/17/2021 - 12:42pm
Adaptive scan chain
Chained Attacks
traditional scan chain
plaintexts differs
plaintext analysis technique
plaintext analysis module
plaintext analysis circuit
differential cryptanalysis attack
different scan chain
design for testability
controller circuit
complicated scan chain
adaptive scan chain structure
adaptive scan chain circuit
Logic gates
Hardware Security
Watermarking
Switches
Registers
Scalability
integrated circuit testing
Mathematical model
AES
Hardware
Resiliency
resilience
pubcrawl
Cryptography
biblio
Causal Chain of Time Delay Attack on Synchronous Generator Control
Submitted by grigby1 on Wed, 03/17/2021 - 12:41pm
SCADA systems
physical power grid
power engineering computing
power grids
power system security
pubcrawl
resilience
Resiliency
robust control
modern power grids
Scalability
security
security of data
synchronous generator control
synchronous generators
Time delay
time delay attack
Time measurement
cyber-space leading
attack vector
Chained Attacks
communication technology
Cyber Attacks
cyber intrusion
cyber security
cyber-physical causal chain
cyber-physical systems
attack tree
Delay effects
delays
denial-of-service attack
frequency control
grid cyber security
grid frequency
grid response
load frequency control
biblio
A Measurement Study of IoT-Based Attacks Using IoT Kill Chain
Submitted by grigby1 on Wed, 03/17/2021 - 12:41pm
IoT Kill Chain
Scalability
Resiliency
resilience
Reconnaissance
pubcrawl
Probabilistic logic
privacy
Predictive models
Object recognition
attack surface
Internet of Things
Cyber Kill Chain
Chained Attacks
botnets
botnet
Attacks on IoT Devices
Attack Structure
Metrics
biblio
Modeling Attack, Defense and Threat Trees and the Cyber Kill Chain, ATT CK and STRIDE Frameworks as Blackboard Architecture Networks
Submitted by grigby1 on Wed, 03/17/2021 - 12:41pm
maintenance engineering
Weapons
trees (mathematics)
tree-structures
threat trees
Terminology
Software Architecture
security of data
Scalability
Resiliency
resilience
Reconnaissance
pubcrawl
MITRE ATT&CK frameworks
Microsoft's STRIDE
ATT&CK framework
formal logic
defense trees
Decision Making
cybersecurity attacks
Cybersecurity
Cyber Kill Chain
computer architecture
command and control systems
Chained Attacks
blackboard architecture cyber command entity attack route
blackboard architecture
BACCER
attack trees
attack decision making logic
biblio
Network Attack Detection based on Domain Attack Behavior Analysis
Submitted by grigby1 on Wed, 03/17/2021 - 12:40pm
effective market-oriented products
tools
security protection
Scalability
Resiliency
resilience
real-time systems
pubcrawl
normal attack
network security threats
network security
network attack detection method
log file
Forgery
feature extraction
active directory
domain related attack behavior characteristics
domain intrusion detection system
domain control
domain attack detection rules
Databases
computer network security
Computer hacking
Computer crime
Communication networks
common domain intrusion methods
Chained Attacks
Attack detection
APT attack chain
antivirus software
« first
‹ previous
1
2
3
4
5
6
7
next ›
last »