APPROACHES TO THREAT MODELING IN THE CREATION OF A COMPREHENSIVE INFORMATION SECURITY SYSTEM FOR A MULTI-LEVEL INTELLIGENT CONTROL SYSTEMS

T. Kret
{"title":"APPROACHES TO THREAT MODELING IN THE CREATION OF A COMPREHENSIVE INFORMATION SECURITY SYSTEM FOR A MULTI-LEVEL INTELLIGENT CONTROL SYSTEMS","authors":"T. Kret","doi":"10.23939/csn2024.01.081","DOIUrl":null,"url":null,"abstract":"The problem of modeling threats in the creation of a comprehensive information security system in multi-level intelligent control systems is considered. Existing approaches to creating a threat model are described. It is proposed to consider a multi-level intelligent control system as a type of automated system according to the classification of Ukrainian normative documentation. The process of creating threat models for automated systems is analyzed. To select the optimal methodology for threat modeling the main criteria are determined which are taken into account when developing threat models. The proposed approach allows for the development of effective and reliable threat models for multi-level intelligent control systems providing a high level of information security. Keywords: threat modeling information security system intelligent control systems multi-level systems.","PeriodicalId":504130,"journal":{"name":"Computer systems and network","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Computer systems and network","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.23939/csn2024.01.081","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 0

Abstract

The problem of modeling threats in the creation of a comprehensive information security system in multi-level intelligent control systems is considered. Existing approaches to creating a threat model are described. It is proposed to consider a multi-level intelligent control system as a type of automated system according to the classification of Ukrainian normative documentation. The process of creating threat models for automated systems is analyzed. To select the optimal methodology for threat modeling the main criteria are determined which are taken into account when developing threat models. The proposed approach allows for the development of effective and reliable threat models for multi-level intelligent control systems providing a high level of information security. Keywords: threat modeling information security system intelligent control systems multi-level systems.
为多级智能控制系统创建综合信息安全系统的威胁建模方法
本文探讨了在多级智能控制系统中创建综合信息安全系统时的威胁建模问题。介绍了创建威胁模型的现有方法。建议根据乌克兰规范性文件的分类,将多级智能控制系统视为一种自动化系统。分析了为自动化系统创建威胁模型的过程。为选择最佳的威胁建模方法,确定了开发威胁模型时应考虑的主要标准。所提出的方法可为多级智能控制系统开发有效、可靠的威胁模型,从而提供高水平的信息安全。关键词: 威胁建模信息安全系统智能控制系统多级系统。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信