< Back to previous page

Publication

An Architecture for the Analysis and Management of Security in Industrial Control Systems

Journal Contribution - Journal Article Conference Contribution

The security of Industrial Control Systems (ICS) has become an important topic. Attacks such as the Stuxnet worm have shown that inadequately protecting control systems could have disastrous consequences for society. Our research focuses on the creation of a tool that aims to enhance the security of Industrial Control Systems. It will be possible for system owners and operators to model their control systems in our tool. Using formal methodologies, the tool can extract a list of vulnerabilities in the system. Users can reason about the effects on system security of component changes or newly discovered vulnerabilities.
Journal: Proceedings of the Annual Conference of the Spanish Association for Natural Language Processing: Projects and Demonstrations (SEPLN-PD 2021)
ISSN: 1613-0073
Volume: 1298
Pages: 45 - 48
Accessibility:Open