Παρακαλώ χρησιμοποιήστε αυτό το αναγνωριστικό για να παραπέμψετε ή να δημιουργήσετε σύνδεσμο προς αυτό το τεκμήριο: https://ruomo.lib.uom.gr/handle/7000/1049
Πλήρης εγγραφή μεταδεδομένων
Πεδίο DCΤιμήΓλώσσα
dc.contributor.authorDimitriadis, Athanasios-
dc.contributor.authorFlores, Jose Luis-
dc.contributor.authorKulvatunyou, Boonserm-
dc.contributor.authorIvezic, Nenad-
dc.contributor.authorMavridis, Ioannis-
dc.date.accessioned2021-11-16T18:29:01Z-
dc.date.available2021-11-16T18:29:01Z-
dc.date.issued2020-08-17-
dc.identifier10.3390/s20164617en_US
dc.identifier.issn1424-8220en_US
dc.identifier.urihttps://doi.org/10.3390/s20164617en_US
dc.identifier.urihttps://ruomo.lib.uom.gr/handle/7000/1049-
dc.description.abstractIndustry 4.0 adoption demands integrability, interoperability, composability, and security. Currently, integrability, interoperability and composability are addressed by next-generation approaches for enterprise systems integration such as model-based standards, ontology, business process model life cycle management and the context of business processes. Security is addressed by conducting risk management as a first step. Nevertheless, security risks are very much influenced by the assets that the business processes are supported. To this end, this paper proposes an approach for automated risk estimation in smart sensor environments, called ARES, which integrates with the business process model life cycle management. To do so, ARES utilizes standards for platform, vulnerability, weakness, and attack pattern enumeration in conjunction with a well-known vulnerability scoring system. The applicability of ARES is demonstrated with an application example that concerns a typical case of a microSCADA controller and a prototype tool called Business Process Cataloging and Classification System. Moreover, a computer-aided procedure for mapping attack patterns-to-platforms is proposed, and evaluation results are discussed revealing few limitations.en_US
dc.language.isoenen_US
dc.publisherMDPIen_US
dc.sourceSensors (Basel, Switzerland)en_US
dc.subjectFRASCATI::Engineering and technology::Electrical engineering, Electronic engineering, Information engineeringen_US
dc.subjectFRASCATI::Engineering and technology::Electrical engineering, Electronic engineering, Information engineeringen_US
dc.subject.otherCommon Security Standardsen_US
dc.subject.otherbusiness process contexten_US
dc.subject.otherinformation system risk assessmenten_US
dc.subject.othersmart sensor environmentsen_US
dc.titleARES: Automated Risk Estimation in Smart Sensor Environmentsen_US
dc.typeArticleen_US
dc.contributor.departmentΤμήμα Εφαρμοσμένης Πληροφορικήςen_US
local.identifier.volume20en_US
local.identifier.issue16en_US
local.identifier.firstpage4617en_US
local.identifier.eissn1424-8220en_US
Εμφανίζεται στις Συλλογές: Τμήμα Εφαρμοσμένης Πληροφορικής

Αρχεία σε αυτό το Τεκμήριο:
Αρχείο Περιγραφή ΜέγεθοςΜορφότυπος 
sensors-20-04617.pdf3,78 MBAdobe PDFThumbnail
Προβολή/Ανοιγμα


Τα τεκμήρια στο Αποθετήριο προστατεύονται από πνευματικά δικαιώματα, εκτός αν αναφέρεται κάτι διαφορετικό.