SecuriDN: A Modeling Tool Supporting the Early Detection of Cyberattacks to Smart Energy Systems
Abstract
:1. Introduction
2. Related Work
3. Background
3.1. Industrial Control Systems and IT/OT Convergence
3.2. IEC 61850
3.3. MITRE ATT&CK Framework
3.4. Attack Graphs
3.5. (Dynamic) Bayesian Networks
- Filtering: computing the probability of an outcome at time t (now) given the evidence available from time 0 up to the current time slice. From a security perspective, this strategy can be used to monitor the current state of a potential cyberattack based on the collected information.
- Prediction: computing the probability of a future outcome at time (where ) given the evidence available up to the current time slice t. This inference task could be useful for predicting a future state of a cyberattack based on currently known information.
- Smoothing: computing the probability of a past outcome at time (where ) given the available evidence up to time slice t. This kind of inference task could be useful for answering queries about the preconditions of a specific attack step.
3.5.1. Inference Algorithms
- Variable distribution in clusters: the higher the quantity of variables inside every cluster is, the higher is the computing effort. This holds in particular for the interface variables, i.e., all the nodes having inter-slice connections, because they influence the variables in the next time step.
- Query time: due to the discrete time assumption, the inference requires the model to be evaluated at every time step until reaching the query time.
- Time discretization step (): the choice of is crucial for the quality of the approximation, but at a cost.
- –
- A small value of increases the number of time steps and the computing time as a consequence, but the continuous time model is better approximated.
- –
- A large value of accelerates the inference process, but the consequence is a less accurate model.
4. SecuriDN and the Online Platform
5. SecuriDN
5.1. DrawNET Modeling System
5.1.1. Formalism Level
5.1.2. Model Level
5.1.3. Solver Level
5.2. The SecuriDN Tool
5.2.1. Architecture Graph
5.2.2. Local Attack Graph
- An internal technique (represented by a simple circle) is a technique that takes place within the asset modeled by the lAG.
- An external technique (double circle) is a technique affecting another asset, but is enabled by one or more techniques taking place in the local asset. The external technique has a property specifying the path in the ArchG, going from the local asset to the assets where the external technique takes place. The path is expressed as a sequence of association types corresponding to the edges to be traversed in order to reach such assets.
- A logical operator (AND, OR) expresses the combination of two or more techniques.
- A defense (graphically represented by shield) represents a countermeasure, such as a firewall or an antivirus, able to mitigate or even inhibit an internal technique to which it is connected.
- An analytic (graphically represented by a notepad) represents an event that may be a clue about the exploitation of one or more techniques.
- From an internal technique to another technique (internal or external) to indicate that the first technique enables the second one;
- From an internal technique to a logical operator to indicate that the technique is combined with other ones;
- From a logical operator to a technique to indicate that a technique (internal or external) is enabled by a combination of internal techniques;
- From a defense to an internal technique to indicate that the defense mitigates the technique;
- From an internal technique to an analytic to indicate that the execution of the technique determines the production of the analytic.
5.2.3. Global Attack Graph
- Union of lAGs: a raw gAG is initially created as the union of the lAGs of all the assets in the architecture.The cost of this operation is linear in the total number of nodes () and edges () of all lAGs, since it just requires copies: .
- Connection of lAGs: if an external technique corresponds to an internal technique, and the corresponding assets are connected in the ArchG following the path associated with the external technique, then the external technique and the internal technique are merged in one node in the gAG. If these conditions are not satisfied, then the external technique is removed from the gAG. This is done for every external technique in the gAG.Each external technique, , must be compared with each internal technique of an asset reachable from it. To determine reachability, a visit is carried out that works at a hybrid level, since it moves between the single components of the raw AGs (corresponding to the original lAGs), traversing edges from the ArchG. Then, the worst case complexity is , where is the number of edges of ArchG, and and are the total number of nodes and edges of the lAGs: the cost of the visit, since it amounts to visiting a graph with nodes and edges. The factor bounds above the number of external techniques, .Current annotations of nodes in the lAGs (properties) enable faster performance in the typical architectural topology in the context of power system networks by constraining the search, exploiting limits imposed by network specificities. The annotations that are now manually added by the cybersecurity analyst will be derived automatically by the tool in a forthcoming version. Notice in any case that the overall asymptotic complexity is not affected by these heuristics.
- Identification of attacker and goal: in the ArchG, the attacker node is connected to the asset where the attack begins, while the goal node is connected to the asset that is the final target. The attacker node and the goal node have a property to specify the initial technique and the final technique, respectively. The two nodes corresponding to these two techniques are identified in the gAG.The number of nodes of the raw gAG is , with the total number of nodes of all the lAGs. Identifying attacker and goal nodes has a cost linear in : .
- Reduction: by visiting the gAG, all the paths from the initial technique to the final technique are identified. All the nodes and the arcs belonging to such paths are maintained, while all the other ones are eliminated from the gAG, thus obtaining the final, simplified gAG.The total number of edges of the raw gAG is . The reduction requires a complete visit of the raw gAG from the attacker’s node (the initial technique): the cost is .
5.2.4. Dynamic Bayesian Network
6. Case Study
6.1. Case Study Architecture
6.2. Monitoring System
- Shell execution (on a server, a shell should be executed only for maintenance, and therefore any such event must be reported).
- Remote shell session (a remote shell session should be reported and the source IP of the connection should be verified).
- Frequent failed login attempts (whenever a service allows remote access, a series of failed login attempts must be reported).
- Execution of suspicious commands (commands such as file system mounts, creation of new users and installation of new software, e.g., with apt-get, must be reported as they are not everyday operations).
- Access to files containing credentials (access by a non-intended actor should be considered suspicious; for instance if a server’s private key is accessed by any other user).
- Integrity checks of critical directories (for instance, a directory containing the certificates of trusted CAs or the .ssh directories of privileged users, or of any user on critical hosts).
- The coherence of the measures received from the field devices;
- The coherence of the commands issued by the SCADA system.
6.3. Attacks Description
- Scanning IP blocks (Enterprise ATT&CK matrix—Tactic: Reconnaissance—Technique: Active Scanning). The attackers gather information on IP addresses actually used by hosts to start their attack.
- Vulnerability scanning (Enterprise ATT&CK matrix—Tactic: Reconnaissance—Technique: Active Scanning). The attackers test potential victims for vulnerabilities.
- Private keys (Enterprise ATT&CK matrix—Tactic: Credential Access—Technique: Unsecured Credentials). Attackers obtain a private key that is insecurely stored and the corresponding certificate.
- Installing a rogue CA (Enterprise ATT&CK matrix—Tactic: Credential Access—Technique: Modify Authentication Process). Attackers install their own rogue CA among trusted CAs of the victim.
- Password guessing (Container ATT&CK matrix—Tactic: Credential Access—Technique: Brute Force). Preconditions for this attack are a remote service with weak administrator credentials, in particular running in a container. The attackers try a set of common passwords and obtain access as an administrator on the victim host.
- SQL injection (ICS ATT&CK matrix—Tactic: Lateral Movement—Technique: Exploitation of Remote Services). Precondition for this attack is that on the victim machine a vulnerable web application is running, which accesses an SQL database based on user input. The attack step exploits the fact that the web application accepts user input without sanitizing it. The attack has a high impact if the database runs as a SYSTEM user, with full privileges. In our scenario, attackers use an SQL injection to run system commands as the SQL user.
- Unix shell (ICS ATT&CK matrix—Tactic: Execution—Technique: Command Line Interface). Precondition for this attack is that the attackers have user access on the target host. They obtain a shell on the host.
- Remote SSH connection (Enterprise ATT&CK matrix—Tactic: Command and Control—Technique: Remote Access Software) Precondition for this attack is that the attackers have obtained a user’s SSH private key on the remote target host or installed their own public key. They open an SSH connection to the host.
- Docker escape (Container ATT&CK matrix—Tactic: Privilege Escalation—Technique: Escape to Host). This attack exploits the CVE-2019-14271 [53,54] vulnerability of Docker v.19.03.0. Preconditions are that the attackers have control of a container with root privileges. In this case, they can modify a system library file in the container to a malicious one, and, when an unaware user copies a file from the machine to the compromised container, the attackers gain access to the whole host with root privileges.
- SSH Authorized Keys (Enterprise ATT&CK matrix—Tactic: Persistence—Technique: Account Manipulation). An attacker that has obtained a shell as user U on a host that runs SSH installs its own SSH public key to obtain easy future access to the host with the same privileges already obtained.
- Adversary in the middle, on a TLS secured channel (ICS ATT&CK matrix—Tactic: Collection—Technique: Adversary-in-the-Middle). Preconditions are that the attackers have full control of the victim host, have hold of the client’s (resp. server’s) private key and have installed their rogue CA on the client (resp. on the server). Alternatively, they may have hold of both the client’s and server’s private keys or have installed their rogue CA on both the client and the server. On the attackers’ host, malicious software handles the traffic. The attackers first take advantage of the iptables service running on the host to hijack traffic to/from specific IPs or ports. Then they send a RESET to terminate a possibly running connection, and then, when the client starts a new connection, mount an adversary in the middle attack, using SSLsplit [55]. When the client contacts the server to establish a new communication, the attackers’ malware will, e.g., impersonate the server at the client using a fake certificate signed by the attackers’ CA, and it will impersonate the client at the server using the stolen client private key and certificate. (In case the preconditions are different, according to the various options listed above, impersonation will work differently).
- Reporting message/command injection (ICS ATT&CK matrix—Tactic: Impair Process Control—Technique: Spoof Reporting Message/Unauthorized Command Message). We specifically consider injecting packets in an MMS over TLS channel. Preconditions are that the attackers can mount an adversary in the middle attack over TLS. Then, the attackers’ malicious software that handles the hijacked traffic is a package that either injects unauthorized commands for the server or spoofs measure-reporting messages from the server to the client. The consequence sought by the attackers is a DER failure. In the case of a command injection, the server will relate the command to the IED, which will operate according to the attackers’ instructions, causing a failure of the DER. In the case of a reporting message injection, the aim is to cause the client to have an altered view of the system’s state and to react in a way that is appropriate for the view but not to the real system state, thus again causing the DER’s failure.
6.4. Monitoring System and Attacks
- The escapeHost implementation we consider (Docker escape) requires that the attackers modify a specific system library file; this operation would be detected monitoring the integrity of critical directories;
- The same Docker escape implementation requires a mount operation, and therefore the analytic “execution of suspicious commands” would raise an alert in case this attack step were attempted by attackers;
- Application level coherence monitoring on reporting messages and commands could expose measure and command injection, unless the attackers are very careful to make slow changes that raise no suspicions;
- An integrity check on the directory in which the iptables data are stored would expose any changes to iptables’ configuration;
- We assume for the sake of the case study that no monitoring to detect suspicious traffic related to scanning is implemented.
Attack Steps | (Abbreviations) | Analytics | (Abbreviations) |
---|---|---|---|
Scanning IP blocks | (scanIP) | ||
Vulnerability scanning | (scanVuln) | ||
Private keys | unsecCred | access to files containing credentials | (fileAccess) |
Installing a rogue CA | (modAuthProc) | integrity checks of critical directories | (integrity) |
Password guessing | (bruteForce) | frequent failed login attempts | (loginFrequency) |
SQL injection | (rmtSrvc) | ||
Unix shell | (shell) | shell execution | (shellExecution) |
Remote SSH connection | (rmtSrvc) | remote shell session | (rmtShellSession) |
Docker escape | (escapeHost) | execution of suspicious commands | (suspiciousCmd) |
SSH Authorized Keys | (SSHkey) | integrity checks of critical directories | (integrity) |
Adversary in the middle, on a TLS-secured channel | (AITM) | ||
Reporting message injection | (spoofRepMsg) | coherence of measures | (measCoher) |
Command injection (unauthCmdMsg) | coherence of commands | (cmdCoher) |
6.5. Modeled Scenario
6.5.1. Architecture Graph
- Several computers (workstation, routers R1, R2, R3, historian server, station computer);
- Several networks (IT, DMZ, OT, WAN);
- One execution environment (virtual engine);
- Several applications (historian, Tomcat web server, MMS client, MMS server 1, MMS server 2);
- Two channels (MMS TLS 1, MMS TLS 2);
- Two IEDs (IED 1, IED 2).
- The attacker node specifies, for the analysis, the asset that is assumed to be initially compromised (compromise)—in our case study, it is a corporate work station, but it could be external to the network;
- The goal node is the asset the security analyst wants to focus on; possible compromise of this asset will be central in the analysis carried out by the model—in our case study the goal is set as one of the DERs, DERfailure in IED 1.
- Connect (red) is the association between a computer and a network. For example, between workstation and R1.
- Execute (green) is the association between a computer and an application, between a computer and an execution environment, or between an execution environment and an application. Examples are the associations between the historian and historian server, between the station computer and virtual engine, and between the virtual engine and Tomcat web server.
- Communicate (yellow) is the association between an application and a logic channel. For example, MMS TLS 1 is associated with the MMS client and MMS server 1.
6.5.2. Local Attack Graphs
6.5.3. Global Attack Graph
6.5.4. Dynamic Bayesian Network
6.6. Experiments and Results
- Notation: in the following, we have abbreviated the names of the nodes of the DBN for the sake of the presentation. The abbreviated names of the techniques from Table 1 are completed, prepending HS for historianServer, WS for tomcatWebServer, cli for MMSclient, VE for virtualEng and MMS for MMSTLS. Other simplifications are self-explanatory.
6.6.1. Experiment 1: No Monitoring Implemented
6.6.2. Experiment 2: Detection of Different Attack Processes
6.6.3. Experiment 3: Early Detection and Forecasting
7. Conclusions and Future Works
Author Contributions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
2TBN | 2-time-slice Temporal Bayesian Network | IED | Intelligent Electronic Device |
AEG | Attack Execution Graph | IDS | Intrusion Detection System |
AITM | Adversary in the middle | IP | Internet Protocol |
ArchG | Architecture Graph | IT | Information Technology |
AG | Attack graph | JT | Junction Tree |
BF | Brute force | lAG | Local attack graph |
BK | Boyen–Koller | MAL | Meta-Attack Language |
BN | Bayesian Network | MMS | Manufacturing Message Specification |
CA | Certification Authority | NVD | National Vulnerability Database |
CPPS | Cyber Physical Power Systems | OPF | Optimal Power Flow |
CPT | Conditional Probability Table | OT | Operational Technology |
CVSS | Common Vulnerability Scoring System | PKI | Public Key Infrastructure |
DAG | Directed Acyclic Graph | PLC | Programmable Logic Controller |
DBN | Dynamic Bayesian Network | RV | Random Variable |
DDoS | Distributed Denial of Service | SCADA | Supervisory Control And Data Acquisition |
DER | Distributed Energy Resources | SGU | Significant Grid User |
DMS | DrawNET Modeling System | SLAT | State LookAhead Tree |
DMZ | Demilitarized Zone | SQL | Structured Query Language |
gAG | General Attack Graph | SSH | Secure Shell |
GUI | Graphical User Interface | TLS | Transport Layer Security |
HMI | Human Machine Interface | TTC | Time To Compromise |
HTTPS | Hypertext Transfer Protocol Secure | UML | Unified Modeling Language |
ICS | Industrial Control System | XML | eXtended Markup Language |
ICT | Information and Communication Technologies |
References
- CEI0-16. Norma CEI 0-16:2022-03, Regola Tecnica di Riferimento per la Connessione di Utenti Attivi e Passivi alle reti AT e MT delle Imprese Distributrici di Energia Elettrica. CEI, Milano, Italy. 2022. Available online: https://static.ceinorme.it/strumenti-online/doc/18308.pdf (accessed on 31 July 2024).
- CEI0-21. Variante V1 della Norma CEI 0-21:2022-03, Regola Tecnica di Riferimento per la Connessione di Utenti Attivi e Passivi alle reti BT delle Imprese Distributrici di Energia Elettrica CEI, Milano, Italy. 2022. Available online: https://static.ceinorme.it/strumenti-online/doc/18066.pdf (accessed on 31 July 2024).
- ISA/IEC 62443. Standard IEC 62443-4-2:2019, Security for Industrial Automation and Control Systems-Part 4-2: Technical Security Requirements for IACS Components IEC, Geneva, Switzerland, 2019. Available online: https://webstore.iec.ch/en/publication/34421 (accessed on 31 July 2024).
- Cerotti, D.; Codetta, D.; Dondossola, G.; Egidi, L.; Franceschinis, G.; Portinale, L.; Savarro, D.; Terruggia, R. SecuriDN: A Customizable GUI Generating Cybersecurity Models for DER Control Architectures. In Proceedings of the Italian Conference on Cybersecurity, ITASEC 2024, Salerno, Italy, 9–11 April 2024; Available online: http://ceur-ws.org/Vol-3731/ (accessed on 31 July 2024).
- Wideł, W.; Hacks, S.; Ekstedt, M.; Johnson, P.; Lagerström, R. The meta attack language—A formal description. Comput. Secur. 2023, 130, 103284. [Google Scholar] [CrossRef]
- Cerotti, D.; Codetta-Raiteri, D.; Dondossola, G.; Egidi, L.; Franceschinis, G.; Portinale, L.; Terruggia, R. A modular infrastructure for the validation of detection systems. In Power System Cybersecurity; Alhelou, H., Hatziargyriou, N., Dongg, Z., Eds.; Springer: Berlin/Heidelberg, Germany, 2023; pp. 311–336. [Google Scholar] [CrossRef]
- Naval, N.; Yusta, J.M. Virtual power plant models and electricity markets—A review. Renew. Sustain. Energy Rev. 2021, 149, 111393. [Google Scholar] [CrossRef]
- Sarmiento-Vintimilla, J.C.; Torres, E.; Larruskain, D.M.; Pérez-Molina, M.J. Applications, Operational Architectures and Development of Virtual Power Plants as a Strategy to Facilitate the Integration of Distributed Energy Resources. Energies 2022, 15, 775. [Google Scholar] [CrossRef]
- Kabbara, N.; Nait Belaid, M.O.; Gibescu, M.; Camargo, L.R.; Cantenot, J.; Coste, T.; Audebert, V.; Morais, H. Towards Software-Defined Protection, Automation, and Control in Power Systems: Concepts, State of the Art, and Future Challenges. Energies 2022, 15, 9362. [Google Scholar] [CrossRef]
- Docker Inc. Docker. Available online: https://www.docker.com/ (accessed on 31 July 2024).
- LeMay, E.; Ford, M.D.; Keefe, K.; Sanders, W.H.; Muehrcke, C. Model-based Security Metrics Using ADversary VIew Security Evaluation (ADVISE). In Proceedings of the 2011 Eighth International Conference on Quantitative Evaluation of SysTems, Aachen, Germany, 5–8 September 2011; pp. 191–200. [Google Scholar]
- Rausch, M.J.; Feddersen, B.; Keefe, K.; Sanders, W.H. A Comparison of Different Intrusion Detection Approaches in an Advanced Metering Infrastructure Network Using ADVISE. In Quantitative Evaluation of Systems, Proceedings of the 13th International Conference, QEST 2016, Quebec City, QC, Canada, 23–25 August 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 279–294. [Google Scholar] [CrossRef]
- Keefe, K.; Feddersen, B.; Rausch, M.; Wright, R.; Sanders, W.H. An Ontology Framework for Generating Discrete-Event Stochastic Models. In Computer Performance Engineering, Proceedings of the 15th European Workshop on Computer Performance Engineering, LNCS 11178, Paris, France, 29–30 October 2018; Bakhshi, R., Ballarini, P., Barbot, B., Castel-Taleb, H., Remke, A., Eds.; Springer International Publishing: Berlin/Heidelberg, Germany, 2018; pp. 173–189. [Google Scholar]
- Keefe, K.; Feddersen, B.; Sanders, W.H.; Muehrcke, C.; Parks, D.; Crapo, A.W.; Gabaldon, A.; Palla, R. Enterprise Security Metrics with the ADVISE Meta Model Formalism. In Proceedings of the International Conference on Emerging Security Information, Systems and Technologies, Venice, Italy, 24–29 August 2015. [Google Scholar]
- Mathias, E.; Pontus, J.; Lagerstrom, R.; Gorton, D.; Nydren, J.; Shahzad, K. Securi CAD by Foreseeti: A CAD Tool for Enterprise Cyber Security Management. In Proceedings of the 2015 IEEE 19th Int. Enterprise Distrib. Object Computing Workshop, Adelaide, SA, Australia, 21–25 September 2015; pp. 152–155. [Google Scholar] [CrossRef]
- Google LLC. Google Cloud Security Command Cent. Available online: https://cloud.google.com/blog/products/identity-security/introducing-new-capabilities-for-secure-transformations (accessed on 31 July 2024).
- Ou, X.; Govindavajhala, S.; Appel, A.W. MulVAL: A Logic-based Network Security Analyzer. In Proceedings of the 14th USENIX Security Symposium (USENIX Security 05), Baltimore, MD, USA, 31 July–5 August 2005. [Google Scholar]
- Gao, X.; Ali, M.; Sun, W. A Risk Assessment Framework for Cyber-Physical Security in Distribution Grids with Grid-Edge DERs. Energies 2024, 17, 1587. [Google Scholar] [CrossRef]
- Yan, K.; Liu, X.; Lu, Y.; Qin, F. A Cyber-Physical Power System Risk Assessment Model Against Cyberattacks. IEEE Syst. J. 2023, 17, 2018–2028. [Google Scholar] [CrossRef]
- Illinois ADSC CyberSAGE. Available online: https://www.illinois.adsc.com.sg/cybersage/index.html (accessed on 31 July 2024).
- Temple, W.G.; Wu, Y.; Cheh, C.; Li, Y.; Chen, B.; Kalbarczyk, Z.T.; Sanders, W.H.; Nicol, D.M. CyberSAGE: The cyber security argument graph evaluation tool. Empir. Softw. Eng. 2023, 28, 18. [Google Scholar] [CrossRef]
- George, P.G.; Renjith, V. Evolution of Safety and Security Risk Assessment methodologies towards the use of Bayesian Networks in Process Industries. Process. Saf. Environ. Prot. 2021, 149, 758–775. [Google Scholar] [CrossRef]
- Cheimonidis, P.; Rantos, K. Dynamic Risk Assessment in Cybersecurity: A Systematic Literature Review. Future Internet 2023, 15, 324. [Google Scholar] [CrossRef]
- Cerotti, D.; Codetta, D.; Dondossola, G.; Egidi, L.; Franceschinis, G.; Portinale, L.; Terruggia, R. Evidence-Based Analysis of Cyber Attacks to Security Monitored Distributed Energy Resources. Appl. Sci. 2020, 10, 4725. [Google Scholar] [CrossRef]
- Pappaterra, M.J.; Flammini, F. Bayesian Networks for Online Cybersecurity Threat Detection. In Machine Intelligence and Big Data Analytics for Cybersecurity Applications; Springer: Cham, Switzerland, 2021; pp. 129–159. [Google Scholar]
- SANS E-Isac. Analysis of the Cyber Attack on the Ukrainian Power Grid. 2016. Available online: https://nsarchive.gwu.edu/sites/default/files/documents/3891751/SANS-and-Electricity-Information-Sharing-and.pdf (accessed on 31 July 2024).
- Slowik, J. CRASHOVERRIDE Malware. 2018. Available online: https://www.dragos.com/wp-content/uploads/CRASHOVERRIDE2018.pdf (accessed on 31 July 2024).
- Stouffer, K.; Pease, M.; Tang, C.; Zimmerman, T.; Pillitteri, V.; Lightman, S.; Hahn, A.; Saravia, S.; Sherule, A.; Thompson, M. Guide to Operational Technology (OT) Security; Technical Report SP 800-82 Rev 3, NIST; US Department of Commerce, National Institute of Standards and Technology: Gaithersburg, MD, USA, 2023.
- IEC 61850:2024 SER; IEC TC 57—Power Systems Management and Associated Information Exchange. IEC: Geneva, Switzerland, 2024.
- IEC 62351:2024 SER; IEC TC 57—Power Systems Management and Associated Information Exchange. IEC: Geneva, Switzerland, 2024.
- The MITRE Corporation. Adversarial Tactics, Techniques and Common Knowledge (ATT&CK). 2015. Available online: https://attack.mitre.org/ (accessed on 31 July 2024).
- The MITRE Corporation. ATT&CK for Enterprise. 2015. Available online: https://attack.mitre.org/matrices/enterprise/ (accessed on 31 July 2024).
- The MITRE Corporation. ATT&CK for Industrial Control Systems. 2020. Available online: https://attack.mitre.org/matrices/ics/ (accessed on 31 July 2024).
- The MITRE Corporation. Cyber Analytics Repository (CAR). Available online: https://car.mitre.org/wiki/Main_Page (accessed on 31 July 2024).
- Chockalingam, S.; Pieters, W.; Teixeira, A.; van Gelder, P. Bayesian Network Models in Cyber Security: A Systematic Review. In Secure IT Systems, Proceedings of the NordSec 2017, Tartu, Estonia, 8–10 November 2017; Lipmaa, H., Mitrokotsa, A., Matulevičius, R., Eds.; Springer: Cham, Switzerland, 2017; pp. 105–122. [Google Scholar]
- Misuri, A.; Khakzad, N.; Reniers, G.; Cozzani, V. A Bayesian network methodology for optimal security management of critical infrastructures. Reliab. Eng. Syst. Saf. 2019, 191, 106112. [Google Scholar] [CrossRef]
- Murphy, K. Dynamic Bayesian Networks: Representation, Inference and Learning. Ph.D. Thesis, University of California, Berkeley, CA, USA, 2002. [Google Scholar]
- Kiaerulff, U. dHugin: A computational system for dynamic time-sliced Bayesian networks. Int. J. Forecast. 1995, 11, 89–111. [Google Scholar] [CrossRef]
- Pamfil, R.; Sriwattanaworachai, N.; Desai, S.; Pilgerstorfer, P.; Georgatzis, K.; Beaumont, P.; Aragam, B. DYNOTEARS: Structure Learning from Time-Series Data. In Proceedings of the Twenty Third International Conference on Artificial Intelligence and Statistics, Online, 26–28 August 2020; Chiappa, S., Calandra, R., Eds.; Proceedings of Machine Learning Research: Cambridge, MA, USA, 2020; Volume 108, pp. 1595–1605. Available online: https://proceedings.mlr.press/v108/pamfil20a.html (accessed on 31 July 2024).
- Huang, C.; Darwiche, A. Inference in belief networks: A procedural guide. Int. J. Approx. Reason. 1996, 15, 225–263. [Google Scholar] [CrossRef]
- Boyen, X.; Koller, D. Tractable Inference for Complex Stochastic Processes. In Proceedings of the Conference on Uncertainty in Artificial Intelligence, Madison, WI, USA, 24–26 July 1998; pp. 33–42. [Google Scholar]
- Pearl, J. Probabilistic Reasoning in Intelligent Systems; Morgan Kaufmann: Burlington, MA, USA, 1989. [Google Scholar]
- Murphy, K.; Russell, S. Rao-blackwellised particle filtering for dynamic Bayesian networks. In Sequential MOnte-Carlo Methods in Practice; Springer: Berlin/Heidelberg, Germany, 2001. [Google Scholar]
- Docker Inc. Docker Swarm. Available online: https://docs.docker.com/engine/swarm/ (accessed on 31 July 2024).
- Rapid7. Metasploit. Available online: https://www.metasploit.com/ (accessed on 31 July 2024).
- Boelen, M. Audit. Available online: https://linux-audit.com/ (accessed on 31 July 2024).
- Elasticsearch, B.V. Auditbeat. Available online: https://www.elastic.co/beats/auditbeat (accessed on 31 July 2024).
- Django Software Foundation. OpenSearch. Available online: https://opensearch.org/ (accessed on 31 July 2024).
- Apache Software Foundation. Kafka. Available online: https://kafka.apache.org/ (accessed on 31 July 2024).
- Codetta-Raiteri, D.; Franceschinis, G.; Gribaudo, M. Defining formalisms and models in the Draw-Net Modelling System. In Proceedings of the International Workshop on Modelling of Objects, Components and Agents, Turku, Finland, 26 June 2006; pp. 123–144. [Google Scholar]
- Codetta-Raiteri, D.; Portinale, L. A Petri net-based tool for the analysis of generalized continuous time Bayesian networks. In Theory and Application of Multi-Formalism Modeling; IGI Global: Pennsylvania, PA, USA, 2013; pp. 118–143. [Google Scholar]
- Beccuti, M.; Codetta-Raiteri, D.; Franceschinis, G.; Haddad, S. Non deterministic Repairable Fault Trees for computing optimal repair strategy. In Proceedings of the International Conference on Performance Evaluation, Methodologies and Tools, Athens, Greece, 20–24 October 2008. [Google Scholar]
- NIST. CVE-2019-14271. Available online: https://nvd.nist.gov/vuln/detail/CVE-2019-14271 (accessed on 31 July 2024).
- Avrahami, Y. CVE-2019-14271 Article. Available online: https://unit42.paloaltonetworks.com/docker-patched-the-most-severe-copy-vulnerability-to-date-with-cve-2019-14271/ (accessed on 31 July 2024).
- Roethlisberger, D. SSLsplit. Available online: https://www.roe.ch/SSLsplit (accessed on 31 July 2024).
- Tayouri, D.; Baum, N.; Shabtai, A.; Puzis, R. A Survey of MulVAL Extensions and Their Attack Scenarios Coverage. IEEE Access 2023, 11, 27974–27991. [Google Scholar] [CrossRef]
- Sabur, A.; Chowdhary, A.; Huang, D.; Alshamrani, A. Toward scalable graph-based security analysis for cloud networks. Comput. Netw. 2022, 206, 108795. [Google Scholar] [CrossRef]
- Gribaudo, M. DrawNET 4. Available online: https://www.draw-net.com/ (accessed on 31 July 2024).
- Eaton, J.W. Octave. Available online: https://www.gnu.org/software/octave/ (accessed on 31 July 2024).
Technique | Mean TTC | Technique | Mean TTC | Technique | Mean TTC |
---|---|---|---|---|---|
scanIP | 3 | rmtSrvc | 2 | SSHkey | 1 |
scanVuln | 3 | shell | 0.5 | AITM | 4 |
unsecCred | 1 | remoteShell | 0.5 | spoofRepMsg | 15 |
modAuthProc | 1 | escapeHost | 50 | unauthCmdMsg | 40 |
bruteForce | 6 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Cerotti, D.; Codetta Raiteri, D.; Dondossola, G.; Egidi, L.; Franceschinis, G.; Portinale, L.; Savarro, D.; Terruggia, R. SecuriDN: A Modeling Tool Supporting the Early Detection of Cyberattacks to Smart Energy Systems. Energies 2024, 17, 3882. https://doi.org/10.3390/en17163882
Cerotti D, Codetta Raiteri D, Dondossola G, Egidi L, Franceschinis G, Portinale L, Savarro D, Terruggia R. SecuriDN: A Modeling Tool Supporting the Early Detection of Cyberattacks to Smart Energy Systems. Energies. 2024; 17(16):3882. https://doi.org/10.3390/en17163882
Chicago/Turabian StyleCerotti, Davide, Daniele Codetta Raiteri, Giovanna Dondossola, Lavinia Egidi, Giuliana Franceschinis, Luigi Portinale, Davide Savarro, and Roberta Terruggia. 2024. "SecuriDN: A Modeling Tool Supporting the Early Detection of Cyberattacks to Smart Energy Systems" Energies 17, no. 16: 3882. https://doi.org/10.3390/en17163882
APA StyleCerotti, D., Codetta Raiteri, D., Dondossola, G., Egidi, L., Franceschinis, G., Portinale, L., Savarro, D., & Terruggia, R. (2024). SecuriDN: A Modeling Tool Supporting the Early Detection of Cyberattacks to Smart Energy Systems. Energies, 17(16), 3882. https://doi.org/10.3390/en17163882