Skip to Main Content Area
CPS-VO
Contact Support
Browse
Calendar
Announcements
Repositories
Groups
Search
Search for Content
Search for a Group
Search for People
Search for a Project
Tagcloud
› Go to login screen
Not a member?
Click here to register!
Forgot username or password?
Cyber-Physical Systems Virtual Organization
Read-only archive of site from September 29, 2023.
CPS-VO
Cyber Kill Chain
biblio
An Advanced Persistent Threat (APT)-Style Cyberattack Testbed for Distributed Energy Resources (DER)
Submitted by aekwall on Mon, 12/20/2021 - 11:21am
Integrated circuit modeling
advanced persistent threat
Penetration Testing
distributed power generation
distributed energy resources
Cybersecurity
Cyber Kill Chain
Advanced Persistent Threat (APT)
SCADA systems
Data models
Human behavior
Resiliency
Metrics
pubcrawl
tools
Scalability
real-time systems
Servers
biblio
Analysis of the attack vectors used by threat actors during the pandemic
Submitted by grigby1 on Thu, 05/13/2021 - 11:21am
Incident Response
threat actor
security
Scalability
Resiliency
resilience
pubcrawl
Pandemics
Organizations
malware
information security
threat vectors
Human behavior
Cyber Kill Chain
COVID-19
computer security
business continuity
Attack vectors
attack vector
analysis
privacy
Measurement
biblio
Practical Vulnerability-Information-Sharing Architecture for Automotive Security-Risk Analysis
Submitted by grigby1 on Wed, 03/17/2021 - 11:42am
hyper-connected society
automotive security-risk analysis
automotive vehicles
car-hacking studies
car-hacking techniques
common-vulnerabilities- exposure system
cyber kill chain-based cyberattack analysis method
electronic control devices
formal vulnerability-analysis system
automotive industry
ICT environment
information security techniques
mechanical devices
security risk analysis
systematic security-risk-assessment
vehicle-related cyberattacks
vulnerability-information-sharing architecture
Chained Attacks
Computer crime
resilience
Resiliency
automobiles
Automotive engineering
Autonomous Driving
Scalability
5G mobile communication
Industries
pubcrawl
risk analysis
information sharing
traffic engineering computing
Cyber Kill Chain
automotive cybersecurity
Ransomware
5g network
automotive CVE
biblio
A Measurement Study of IoT-Based Attacks Using IoT Kill Chain
Submitted by grigby1 on Wed, 03/17/2021 - 11:41am
IoT Kill Chain
Scalability
Resiliency
resilience
Reconnaissance
pubcrawl
Probabilistic logic
privacy
Predictive models
Object recognition
attack surface
Internet of Things
Cyber Kill Chain
Chained Attacks
botnets
botnet
Attacks on IoT Devices
Attack Structure
Metrics
biblio
Modeling Attack, Defense and Threat Trees and the Cyber Kill Chain, ATT CK and STRIDE Frameworks as Blackboard Architecture Networks
Submitted by grigby1 on Wed, 03/17/2021 - 11:41am
maintenance engineering
Weapons
trees (mathematics)
tree-structures
threat trees
Terminology
Software Architecture
security of data
Scalability
Resiliency
resilience
Reconnaissance
pubcrawl
MITRE ATT&CK frameworks
Microsoft's STRIDE
ATT&CK framework
formal logic
defense trees
Decision Making
cybersecurity attacks
Cybersecurity
Cyber Kill Chain
computer architecture
command and control systems
Chained Attacks
blackboard architecture cyber command entity attack route
blackboard architecture
BACCER
attack trees
attack decision making logic
biblio
Modeling the Operational Phases of APT Campaigns
Submitted by grigby1 on Fri, 08/07/2020 - 2:57pm
APT
Tactics Techniques and Procedures
operational reading
operational phases
Knowledge engineering
final objectives achievement
cyberspace operations
cyber threat intelligence
Cyber Kill Chain
attack chronology
APT campaigns
advanced persistent threat attacks
APT attack
Context modeling
pubcrawl
advanced persistent threat
Metrics
Decision Making
NIST
Computational modeling
Data models
Scalability
Analytical models
computer network security
Resiliency
resilience
Human behavior
biblio
Information Protecting Against APT Based on the Study of Cyber Kill Chain with Weighted Bayesian Classification with Correction Factor
Submitted by grigby1 on Fri, 04/05/2019 - 9:29am
APT
Bayesian classification
Chained Attacks
correction factor
Cyber Kill Chain
pubcrawl
resilience
Resiliency
Scalability
TF-IDF
biblio
Cyber Kill Chain based Threat Taxonomy and its Application on Cyber Common Operational Picture
Submitted by grigby1 on Mon, 01/21/2019 - 11:37am
malware
Weapons
visualization
threat taxonomy
taxonomy
security of data
Scalability
Resiliency
Reconnaissance
pubcrawl
persistent forms
organizations cyber assets
Metrics
advanced persistent threat attacks
intelligent forms
Human behavior
cyber situation awareness
cyber kill chain based threat taxonomy
Cyber Kill Chain
cyber common operational picture
command and control systems
Chained Attacks
attack tactics
Analytical models
adversarial behavior
advanced persistent threats
biblio
Detecting and Predicting APT Based on the Study of Cyber Kill Chain with Hierarchical Knowledge Reasoning
Submitted by grigby1 on Tue, 05/01/2018 - 10:36am
APT
Cyber Kill Chain
Human behavior
knowledge-based
pubcrawl
resilience
Resiliency
Scalability
supply chain security