Next Article in Journal
Test Case Selection through Novel Methodologies for Software Application Developments
Next Article in Special Issue
A Novel Concept of Level Graph in Interval-Valued Fuzzy Graphs with Application
Previous Article in Journal
An Operator Method for Investigation of the Stability of Time-Dependent Source Identification Telegraph Type Differential Problems
Previous Article in Special Issue
Baire Category Soft Sets and Their Symmetric Local Properties
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Fuzzy Logic and Its Application in the Assessment of Information Security Risk of Industrial Internet of Things

1
Department of Information Systems, L.N. Gumilyov Eurasian National University, 2, Satpayev Street, Astana 010008, Kazakhstan
2
Department of Economics and Business, International Engineering Technological University, 89/21, Al-Farabi Avenue, Almaty 050060, Kazakhstan
3
Department of Supply Chain Management, Tengizchevroil LLP, 3, Satpayev Street, Atyrau 060001, Kazakhstan
*
Authors to whom correspondence should be addressed.
Symmetry 2023, 15(10), 1958; https://doi.org/10.3390/sym15101958
Submission received: 16 September 2023 / Revised: 18 October 2023 / Accepted: 19 October 2023 / Published: 23 October 2023
(This article belongs to the Special Issue Research on Fuzzy Logic and Mathematics with Applications II)

Abstract

:
This article addresses the issue of information security in the Industrial Internet of Things (IIoT) environment. Information security risk assessment in the IIoT is complicated by several factors: the complexity and heterogeneity of the system, the dynamic nature of the system, the distributed network infrastructure, the lack of standards and guidelines, and the increased consequences of security breaches. Given these factors, information security risk assessment in the IIoT requires a comprehensive approach adapted to the peculiarities and requirements of a particular system and industry. It is necessary to use specialized risk assessment methods and to take into account the context and peculiarities of the system. The method of information security risk assessment in the IIoT, based on the mathematical apparatus of fuzzy set theory, is proposed. This paper analyzes information security threats for IIoT systems, from which the most significant criteria are selected. The rules, based on which decisions are made, are formulated in the form of logical formulas containing input parameters. Three fuzzy inference systems are used: one to estimate the probability of threat realization, another to estimate the probable damage, and a final one to estimate the information security risk for the IIoT system. Based on the proposed method, examples of calculating the information security risk assessment in the IIoT environment are provided. The proposed scientific approach can serve as a foundation for creating expert decision support systems for designing IIoT systems.

1. Introduction

With the rapid evolution of the Industrial Internet of Things (IIoT), there is an urgent need to swiftly respond to, detect, and prevent intrusions. IIoT systems possess specialized features and encounter unique challenges when it comes to defending against cyber-attacks. Information security (IS) risk assessment plays a pivotal role in enterprise management practices, aiding in the identification, quantification, and mitigation of risks based on risk tolerance criteria and organizational objectives.
The necessity of a quick response to intrusions and their timely detection and prevention have arisen during the rapid development of the IIoT. IIoT systems have special features and face unique challenges working with cyber-attacks. IS risk assessment is an important part of the enterprise management practice that helps to identify, quantify, and minimize threats according to organizational risk acceptance criteria and goals.
The most extensive IIoT security research has been made in [1,2,3]. Hofer [1] presented a late 10-year review on cyber-physical systems architecture considering the concept of Industry 4.0. Using an initial automatic search and iterative refinement, 213 papers were found and studied. In result, the vast majority of architectural styles were categorized and schematized. It is concluded that there is a general increase in security-oriented cyber-physical systems architecture proposals, but no discussion on security in detail. In [2], authors focus on the concepts of the IoT, the Industrial IoT, and Industry 4.0, emphasize issues related to their security and privacy, and present a systematic review of current studies and potential directions for addressing the challenges of the Industrial IoT. The same review article [3] provides a systematic literature review on IIoT security from 2011 until 2019, focusing on IIoT security requirements. Special attention is given to options where the relatively new Fog computing paradigm can be used to fulfil these requirements and serve to enhance IIoT security. Furthermore, it should be noted that in the aforementioned studies, the authors argue that the traditional security strategy is insufficient and not ready to protect modern IIoT systems.
In continuation of the topic, authors [4] pay attention to the fact that IT infrastructure threat identification models—such as Microsoft STRIDE (STRIDE is an acronym that describes the six major threats to information security: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service и Elevation of Privilege), OWASP (Open Web Application Security Project), and ENISA (European Network and Information Security Agency)—fully describe the threats of the Internet of Things, but cannot fully identify the threats of the Industrial IoT. This raises a concern related to determining the correct classification of threats to industrial systems. The first step towards threat qualification in industrial systems was made by authors [5]. The study analyzed potential security threats for industries adapting to IIoT. A taxonomy of IIoT attacks was proposed, which would aid in risk—, according to the authors. This taxonomy was considered in terms of four dimensions: attack vector, attack target, attack impact, and attack consequence. However, the disadvantage of this taxonomy is the limited number of threats considered, which does not allow one to fully cover the whole picture of the situation. Authors [6] considered the development of this direction, namely, some types of threats such as spoofing, SQL injection, and DOS attacks on the five-level IIoT architecture. The authors stated that further research is required to obtain a more accurate and complete classification of threats in the IIoT. Considering security models, two main groups can be distinguished: preventive models designed for risk assessment and existing models designed to detect attacks. After the research, it can be stated that there are a significant number of qualitative studies with proposed systems for detecting anomalies and attacks. Various tools such as graph-based methods, blockchain technology, and machine learning algorithms have been used for this purpose [7,8,9,10].
IIoT systems have their own dynamics and uniqueness correlated to new approaches for adopting risk assessment because they require special attention. At the moment, there are few studies on this topic. Let us consider a few studies, emphasizing the most significant of them. Authors of [11] proposed an Analytic Hierarchy Process (AHP)-based risk assessment model for IIoT cloud technology. IIoT cloud is a combination of machines, robotic arms, controllers, and drivers in a single platform. This IIoT network risk assessment method is particularly valuable for the core hardware on which cloud services are executed. On other hand, the model does not provide a new solution for decision making and does not address IIoT system assets identification and classification issues. According to [12], the IEC 62443 cybersecurity standard was proposed to implement a cyber-defense platform for industrial IoT systems. This standard contains a set of instructions and measures that need to be implemented to ensure not only the industrial system security but also the operational one. The paper proposes a new approach based on IEC 62443-3-2 and IEC 62443-4-2 to verify, through an in-depth risk assessment, the compliance of objects with basic security requirements. However, despite the advantages described in the paper, the assessment model does not consider security requirements such as system integrity and resource availability, and the model does not propose measures to address the effects of threats on the IIoT system. In [13], it is pointed out that the protection of industrial equipment of IIoT systems is an obligation inherently linked to technological developments and IoT usage, which makes it important to identify the main vulnerabilities and associated risks and threats and to propose the most appropriate countermeasures. In this paper, a description of attacks on IIoT systems is presented, as well as a thorough analysis of solutions to these attacks as they have been proposed in the most recent sources. Authors [14] proposed a fuzzy association rule extraction algorithm based on a fuzzy matrix, and this is applied to the correlation of security events in a network environment. In addition, the embedded system is combined to build an IS risk assessment system and the performance of the system is specified according to the real situation.
An interesting approach to cyber risks in the mining industry is presented in [15]. The mentioned article discusses a method of cyber-attack risk analysis for different levels of automation in mining routines based on the use of fuzzy theory. The focus is a method that combines the Kaplan and Garrick approach and fuzzy theory. Fuzzy theory is implemented to estimate the risk parameters for the cyber-attack scenario execution in the mining industry. The proposed method can be used to identify the current state of the cybersecurity of mine shafts. The article [16] focuses on IS risk assessment and its importance to enterprise management. The authors point out that IS risk assessment helps to identify, quantify, and evaluate risks with respect to risk tolerance criteria and in-organizational objectives. The article also discusses various methods and tools for IS risk assessment such as Operationally Critical Threat, Asset, and Vulnerability Evaluation (OCTAVA), the CCTA Risk Analysis and Management Method (CRAMM), and risk surveillance. These are based on risk analysis, cost-benefit analysis, security subsystem selection, construction and testing, and examination of all aspects of security.
The review of articles on cybersecurity risk assessment methods/models confirms the importance and relevance of studying the problem of the IS of the industrial IoT, such as threat classification and security risk analysis of IIoT systems. An analysis of the studies indicates that a significant amount of research is dedicated to identifying the security measures, but the issue of preventive measures, including analysis and taxonomy of IS risks, is poorly studied.
The IIoT emerges as a network encompassing physical devices, machinery, sensors, and other elements of industrial production. These entities exchange data and interact with control systems to optimize and automate production processes. This paper introduces a method for evaluating IS within the IIoT environment, leveraging the principles of fuzzy logic [17].
Various standards and methods are used in assessing IS risks in the IIoT, including:
ISO 27400:2022 [18]: This standard offers guidance on principles, information risk assessment, and appropriate IS and privacy controls to mitigate risks associated with the Internet of Things.
ISA/IEC 62443 [19]: A series of international standards established by the IEC (International Electrotechnical Commission) specifying cybersecurity requirements for Automated Industrial Process Control Systems (APCSs) and Building Control and Management Systems (BCMSs).
NIST SP 800-XX series of standards [20,21,22]: These standards provide security recommendations tailored to industrial control systems, considering their unique performance, reliability, and security requirements. The series encompasses various risk assessment methods and approaches.
This paper is organized as follows. Section 2 is devoted to the description of the methodology and algorithms used in the development of the proposed fuzzy information security risk assessment model for the IIoT environment. Section 3 presents the key findings and results of the study aimed at addressing information security issues in the IIoT environment. Section 4 discusses and compares different approaches to information security risk assessment. Some limitations of the study, practical implications, and suggestions for future research are given in the last chapter “Conclusions”.

2. Proposed Methodology

The purpose of this study is to develop a model for determining the level of risk of information security of the industrial IoT environment using a fuzzy logic system.
According to [20], risk is a measure of the extent to which an entity is threatened by a potential circumstance or event, and typically a function—the adverse impacts that would arise if the circumstance or event occurs and the likelihood of occurrence. In [21], risk is the product of the probability of a security incident occurring and the damage that will be caused to the organization due to the incident. The probability of a security incident occurring depends on the probability that a threat will occur and the probability that the threat will be able to exploit vulnerabilities in the system successfully. We combine the latter two factors into the probability of a threat occurring and obtain the formula:
R = Y 1 · Y 2
where  R —risk level,  Y 1 —probability of a threat occurring,  Y 2 —level of inflicted damage.
Correctly defining risk criteria is an important step in the risk assessment process as it allows a more accurate determination of the likelihood of risks occurring and the level of potential damage. In addition, identifying risk criteria is also an important step for the subsequent planning and implementation of risk management measures.
According to ISO/IEC 27005:2022 information security, cybersecurity, and privacy protection [22], criteria designed to assess the likelihood of threats occurring include:
  • Asset attractiveness;
  • Asset availability;
  • Asset value;
  • Asset confidentiality;
  • Asset integrity;
  • Software and technical controls;
  • Administrative controls;
  • Procedural controls;
  • Compliance of control measures with information security standards;
  • Previous incidents.
Asset attractiveness is a characteristic that indicates how appealing a particular asset is to potential wrongdoers who may attempt unauthorized access to the asset or its information.
Asset availability is a characteristic that describes how easily access to an asset can be obtained. In other words, if an asset is easily accessible, the probability of threat realization will be very high for that asset.
Asset value is a characteristic that shows how important an asset is to the organization. The value of an asset can be determined by its cost or its significance to the organization’s business processes. If an asset has high value, it can lead to a higher probability of threat realization.
Asset confidentiality is a characteristic that reflects the degree of importance in maintaining the confidentiality of information related to the asset. Thus, if an asset is a source of confidential information, it can make it more attractive to potential wrongdoers.
Asset integrity is a characteristic that shows that the asset remains in its original state and is not subject to unauthorized changes or damage. If an asset has high integrity, it maintains its properties and functionality for an extended period without alterations.
Additionally, the first five criteria (asset attractiveness, asset availability, asset value, asset confidentiality, asset integrity) have been consolidated into a single criterion—asset significance, which facilitates the analysis and understanding of asset security within the IIoT system. The inclusion of these criteria into one comprehensive asset assessment criterion is due to their interdependence and their consolidated impact on asset assessment in the context of information security.
For the same reason, the four criteria: (1) software and technical control, (2) administrative control, (3) procedural control, and (4) compliance with information security standards have been consolidated into a single criterion—existing control, as these criteria describe the level of control existing within the organization.
As the third criterion, we have chosen previous incidents. This criterion evaluates whether attacks have been previously committed on the specific asset of an industrial IoT system. If they have, the probability of a threat occurrence will be higher because the wrongdoer is already familiar with this asset and may use past attack experience for the next one.
According to the Factor Analysis of Information Risk (FAIR) methodology [23], criteria designed to assess potential damage include:
  • Damage related to equipment replacement costs;
  • Downtime-related damage to the system;
  • Damage associated with response costs;
  • Reputational damage.
The first three criteria collectively impact financial damage; hence, we consolidated them into the “Financial Damage” criterion.
The “Reputational Damage” criterion reflects potential negative consequences for a company’s reputation in the event of risky situations. It represents a kind of “non-material” damage, and we have designated it as a separate criterion, “Reputational Damage”. Therefore, we have chosen two criteria to assess the level of incurred damage: Financial Damage and Reputational Damage (non-material losses).
Considering the selected criteria, a fuzzy model was developed to assess the level of information risk in industrial IoT systems. This model divides the process of assessing information risk into three sequential stages. In the first stage, the probability of threats occurring,  Y 1 , is evaluated. In the second stage, the assessment of damage inflicted on the protected assets of IIoT systems,  Y 2 , is calculated. In the third stage, the information security risk assessment,  R , is computed.
In the process of implementing algorithms for assessing the probability of the occurrence of a threat and the level of inflicted damage, according to the standards and recommendations [18,19,20,21,22], it is necessary to compose input and output linguistic variables—membership functions of the corresponding analytical types. Next, it is necessary to create a rule base—a set of logical expressions that define a cause-and-effect relationship between input and output values. In conclusion, we carry out defuzzification—the calculation of a clear output value based on the resulting membership function of the output block. In particular, the following term sets are used here:
Very Low (VL);
Low (L);
Medium (M);
High (H);
Very High (VH).
The next step in the research is:
Determining the weights of input linguistic variables, the essence of which is to determine the weight of each input linguistic variable in the rule base. To calculate the weight of each criterion, the method of paired comparisons is used [24]. After filling in the matrix of paired comparisons, the eigenvector is calculated, and this makes it possible to find the weights of the criteria of linguistic variables. These, in turn, are used to calculate the risks of information security.
Implementation of the information security risk assessment model based on fuzzy logic. This takes place in two research stages:
Formation of a base of fuzzy production rules to determine the assessment of the probability of occurrence of a threat and assess the level of inflicted damage caused both in interval values and in describing the nature of the risk in the following categories:
Very low risk;
Low risk;
Medium risk;
High risk;
Very high risk.
Evaluation of the correctness of the risk level determination model, which summarizes the studies by obtaining the value:
The probability of occurrence of threats and the level of possible damage, and
The risk of information security of the industrial IoT environment.

3. Results

This section presents the key findings and results of the study aimed at solving information security problems in the IIoT environment. There are many factors that complicate the assessment of information security risks in the IIoT, such as system complexity, heterogeneity, agility, distributed infrastructure, a lack of standards and guidelines, and the increasing potential consequences of a security breach. The authors propose a comprehensive method for assessing information security risks based on the application of fuzzy set theory and the method of hierarchy analysis. The work analyzes information threats to IIoT systems and identifies the most significant criteria. A description of two fuzzy inference systems is presented, used to assess the likelihood of a threat occurring and the potential damage, on the basis of which an assessment of information security in the context of the IIoT is made. The authors also provide specific examples illustrating risk assessment calculations for information security in the IIoT environment based on the proposed method.

3.1. Algorithm for Assessing the Probability of Occurrence of a Threat

To assess the probability of occurrence of a threat, it is necessary to select input linguistic variables (LVs). According to standards and recommendations [18,19,20,21,22], the most preferable are the following LVs:
C 1 —asset attractiveness;
C 2 —existing control;
C3 —previous incidents.
The output variable is  Y 1 Probability of a threat occurring. For linguistic evaluation of input and output variables, the following term sets are used: Very Low (VL); Low (L); Medium (M); High (H); Very High (VH). When setting input and output LVs, it is necessary to set membership functions for fuzzy sets that characterize the term sets of LVs.
Criteria 1:  C 1 —asset attractiveness. To assess attractiveness, a questionnaire was used with answers “Yes” or “No”:
C 1 = { 1 , if   Yes , 0 , if   No ,
Indeed, for each of the following questions, an affirmative answer is 1, and a negative answer is 0:
  • Is the asset significant to the organization’s business processes?
  • Is the asset important to the achievement of the organization’s objectives?
  • Is the asset unique to the organization?
  • Are there alternatives that can replace the asset?
  • Does the asset contain sensitive data?
  • Are there safeguards that protect the confidentiality of the information asset?
  • Is the asset intact and not subject to change?
  • Are there safeguards that protect the integrity of the asset?
  • Is the asset easily accessible to the right users?
  • Are there safeguards that protect the asset from unauthorized access?
The maximum number of points is 10; the minimum is 0. To determine the values of the set of linguistic variables “Attractiveness of an asset”, a survey of 10 experts with experience and knowledge in the field of information security was used. The results of the experiment in the form of an auxiliary matrix are presented in Table 1 (10 experts attributed the number of points equal to 1 to the term “Very low” and the number of points equal to 2 to the term “Very low”; 7 experts and 3 experts to the term “Low “, etc.)
To construct membership functions, we identify the maximum elements in the rows of the auxiliary table. The membership function is then calculated using the following formula [17]:
μ ( a i j ) = a i j a i m a x ,
where  a i j  is the matrix element and  a i m a x  is the maximum element of the row.
From the obtained values of the membership functions of the terms of the linguistic variable  C 1  (asset attractiveness), we created Table 2.
Using the data from Table 2, we will plot the membership function LV “Asset attractiveness” (Appendix A, Figure A1).
Criteria 2: C2,—existing control. The values of the input LV  C 2 —existing control are determined by the number of security measures in industrial systems and the change in the range [0, 8]. These measures include:
Protection of network nodes;
Monitoring of network activity;
Authentication and authorization;
Protection from physical attacks;
Protection against malicious programs;
Data security;
Data backup;
Training.
Hence, the normalized values of the LV  C 2  can be determined using Formula (4):
C 2 = N m 8 ,
where  N m —the number of Information Security methods used at an industrial facility—are found in Table 3.
Using the data from Table 3, we will plot the membership function LV “Existing control” (Appendix A, Figure A2).
Criteria 3:  C 3 —previous incidents. The numeric values of variables C3—previous incidents—vary in the range [0, 100] and are determined by the percentage of computers attacked in IIoT systems per year and can be expressed by the formula [25]:
C 3 = N p 40 % ,
where  N p  is the percentage of computers attacked in an IIoT system per year, and 40% is the maximum permissible value.
According to the data in Table 4, let us plot the membership functions of the LV “Previous incidents” (Appendix A, Figure A3).
Output variable  Y 1 —Probability of threat occurrence–is the process of determining the likelihood that a threat will occur in the future. The likelihood of threats being implemented may depend on various factors, such as the importance of information assets, the availability of appropriate security controls at the software, technical, administrative, and procedural control levels, as well as previous cases of security breaches.
Let us define terms for the output LV “Probability of threat occurrence”: ‘Very Low’, ‘Low’, ‘Moderate’, ‘High’, ‘Very High’. The descriptions of the terms are provided in Table 5.
Using the data from Table 5, we will plot the membership function LV “Probability of threat occurrence” (Appendix A, Figure A4).
As a result, the input linguistic variables for the first stage were set, and the sets of terms and their membership functions were determined. These variables are used to determine the probability of a threat occurrence.

3.2. Algorithm for Assessing the Level of Inflicted Damage

In this section, the following criteria were used to assess the level of inflicted damage caused (input variables):
C 4 —Financial damage;
C 5 —Reputational damage.
The output variable  Y 2  reflects the level of inflicted damage.
Criteria 4:  C 4 ,—financial damage. The numerical value of the variable is [0, 100] and it is determined as a percentage of the costs of responding to an attack and restoring systems, fines, the cost of monitoring services, and damage from downtime and disruption of operations. To calculate it, we use the Return on Investment (ROI) method [26]:
C 4 = A L E D · 100 %
where  A L E  is the expected annual losses; D is the annual income. This allows us to obtain normalized values for the fourth criterion of financial damage (see Table 6).
Let us define terms for the output LV “Financial damage”: ‘Very Low’, ‘Low’, ‘Moderate’, ‘High’, ‘Very High’. The descriptions of the terms are provided in Table 7.
Using the data from Table 7, we will plot the membership function LV “Financial damage” (Appendix A, Figure A5).
Criteria 4:  C 5 —Reputational damage. The numerical value of the variable [0, 100] is determined as a percentage of losses due to the negative attitude of customers, partners, and investors towards the company. Let us try to estimate reputational damage as expected losses due to the negative attitude of clients, partners, and investors, divided by annual income [27]:
C 5 = P D · 100 % ,
where  P  reflects losses due to the negative attitude of customers, partners, and investors towards the company over the past year;  D  reflects annual income. This allows us to obtain normalized values for the fifth criterion of reputational damage (see Table 8).
We understand that reputational damage is difficult to quantify and such an estimate will be approximate. However, this approach can help estimate how much of an organization’s annual revenue could be lost due to reputational damage following a cyberattack.
Let us define terms for the output LV “Reputational damage”: ‘Very Low’, ‘Low’, ‘Moderate’, ‘High’, ‘Very High’. The descriptions of the terms are provided in Table 9.
Using the data from Table 9, we will plot the membership function LV “Reputational damage” (Appendix A, Figure A6).
The output variable  Y 2 —the level of inflicted damage is the process of determining the financial, operational, reputational, and other losses that may arise as a result of an information security breach. Potential damage is the sum of all the costs that an organization will incur in the implementation of threats to the assets of an industrial IoT system.
Let us define terms for the output LV “Level of inflicted damage”: ‘Very Low’, ‘Low’, ‘Moderate’, ‘High’, ‘Very High’. The descriptions of the terms are provided in Table 10.
Using the data from Table 10, we will plot the membership function LV “Level of inflicted damage” (Appendix A, Figure A7).
As a result, the input linguistic variables for the second stage were set, and the sets of terms and their membership functions were determined. With the help of these variables, the level of inflicted damage is determined. The output LV “Level of inflicted damage“ was also set, and term-sets were defined and described.

3.3. Determining the Weights of Input Linguistic Variables

To assess the risk of information security, it is necessary to determine the weight for each input linguistic variable in the rule base. Let n elements or n objects be given. Then the calculation of the weight of each criterion is made using the method of paired comparisons—a statistical tool that is used to assess the relative preferences between different options or alternatives [17]. Based on the results of the expert’s survey, a matrix of paired comparisons is built  = ( a i j ) ,   i ,   j = 1 ,   2 ,   ,   n :
A = ( a i j ) i ,   j = 1 ,   2 ,   ,   n = [ a 11 a 21 a n 1   a 12 a 22 a n 2       a 1 n a 2 n a n n ] ,
where the number  a i j  shows how many times, according to the expert, the degree of importance of one element  x i  is greater than the degree of importance of element xj in the set  S , or in terms of the membership function, the value µs(xi) is greater than µs(xj). At the same time, the expert operates with these concepts guided by the comparison scale according to the Saaty method [24] (see Table 11).
The elements of the matrix of paired comparisons, symmetrical with respect to the diagonal of the matrix, must satisfy the requirement:
a i j = 1 a i j .
This condition (8) means that if the membership degree of element  x i  is  a i j  times stronger than the membership degree of element  x j , then the membership degree of element  x j  must be  1 / a i j  times stronger than the membership degree of element  x i . Then the problem of constructing the membership function is reduced to finding the eigenvector E of the matrix  A  corresponding to the largest eigenvalue of the matrix, that is, the vector that is the solution to the equation
A · E = E · e m a x
where  e m a x  is the largest eigenvalue of a matrix  A .
Further, for each element of the matrix of pairwise comparisons, a certain weight  ω i i = 1 , , n , is determined, and the condition  ω 1 + + ω n = 1  is satisfied. Then we can construct a matrix  V  of relative weights:
V = ( v i j ) i ,   j = 1 ,   2 ,   ,   n   = [ ω 1 / ω 1 ω 2 / ω 1 ω n / ω 1   ω 1 / ω 2 ω 2 / ω 2 ω n / ω 2       ω 1 / ω n ω 2 / ω n ω n / ω n ]
where each element  v i j > 0  of the matrix of relative weights (38) is the ratio of the weight of the  i -th object  a i  to the weight of the  j -th object  a j , i.e.,  v i j = ω i / ω j  for any  i ,   j = 1 ,   2 ,   ,   n . Matrix elements located symmetrically with respect to the main diagonal are inverse to each other, i.e.,  v i j = 1 / v j i  for any  i ,   j = 1 ,   2 ,   ,   n .
After filling in the matrix of paired comparisons (38), the eigenvector is calculated, and for this the sum and product method and the square root method are used ([24,25]):
e i = j = 1 n a i j n ,   i = 1 ,   2 ,   , n .
Next, to find the weights of the criteria, we use
ω i = e i j = 1 n e j ,   i = 1 ,   2 ,   , n .
In conclusion, we note that on the basis of the implementation of algorithms (8)–(13), we obtained expert and calculated results of the study:
Expert estimates of respondents (i)–(v) on the values of pairwise comparison coefficients,  e i ( i ) , e i ( ii ) , , e i ( v ) ,   i = 1 , 3 ¯ —eigenvector and  ω i ( i ) , ω i ( ii ) ,   ,   ω i ( v ) ,   i = 1 , 3 ¯ —values of weights according to criteria  C 1 C 2  и  C 3  (see Table A1, Table A2 and Table A3, Appendix A);
Calculated  ω i ,   i = 1 , 3 ¯  values of weights estimating the level  Y 1 —threat occurrence probability (see Table A3, Appendix A);
Calculated  ω i ( i ) , ω i ( ii ) ,   ,   ω i ( v ) ,  and  ω · i = 4 , 5 ¯  values  e i ( v )  according to criteria C4 and  C 5  assessing the level of  Y 2 —the damage caused (see Table A4, Appendix A).

3.4. Implementation of the Information Security Risk Assessment Model Based on Fuzzy Logic

3.4.1. Formation of a Base of Fuzzy Production Rules

The rule base of fuzzy inference systems is formed on the basis of predefined input and output linguistic variables. After fuzzy input and output variables, membership functions, as well as weight coefficients of criteria  C 1 C 5  were defined, the following were created:
Information base of fuzzy production rules for evaluating  Y 1 —probability of occurrence of threats (total 125 rules)—with the values of the terms of the input linguistic variable  C 1 —attractiveness of assets—with a weight coefficient  ω 1  = 0.4126;  C 2 —existing control—with a weight coefficient  ω 2  = 0.3952;  C 3 —previous incidents—with weight coefficient  ω 3  = 0.1929; Very low—0.2, Low—0.4, Medium—0.6, High—0.8; Very high—1.0 and the calculated values of the term boundaries of the output linguistic variable  Y 1 —probability of occurrence of a threat: Very low—[0.0; 0.3], Low—(0.3; 0.5], Medium—(0.5; 0.7], High—(0.7; 0.9], Very High—(0.9; 1.0]) (see Table A5, Appendix A).
Aggregate fuzzy rules for assessing the probability of occurrence of a threat. Note that aggregation is the process of combining the output parameters of each rule into one fuzzy set. The rules for aggregating fuzzy products are carried out using the classical fuzzy logical operation “AND” of two elementary statements [24,28]. For example, the output variable  Y 1  – the probability of occurrence of a threat occurring–takes on the value “Very Low” in rules No. 1, 2, 3, 6, and 26, which can be combined using a conjunction. As a result of the aggregation of the resulting rules, fuzzy causal relationships between antecedents and consequents were obtained (see Table A6, Appendix A).
Information base of fuzzy production rules for evaluation  Y 2 —the level of inflicted damage caused by threats to the protected assets of IIoT systems (total 25 rules)–with the values of the terms of the input linguistic variable C4—financial costs with a weight coefficient  ω 4  = 0.5833 and  C 5 —damage to reputation with a weight coefficient ω5 = 0.4167: Very low—0.2, Low—0.4, Medium—0.6, High—0.8; Very high—1.0, and the calculated value of the term boundaries of the output linguistic variable  Y 2 —manifestation of the damage: Very Low—[0.0; 0.3], Low—(0.3; 0.5), Medium—(0.5; 0.7), High—(0.7; 0.9), Very High—(0.9; 1.0] (see Table A7, Appendix A).
Aggregated fuzzy rules for assessing the level of inflicted damage caused. As a result of the aggregation of the resulting rules, fuzzy causal relationships between antecedents and consequents were obtained (see Table A8, Appendix A).
As a result, we have obtained bases of fuzzy rules for determining the probability of occurrence of a threat and assessing the level of inflicted damage. These two parameters are used to calculate a clear output value of the risk level  R , which has the following gradations:
Very low risk: [0.0000; 0.0625), meaning a slight adverse impact on the activities of the organization and the assets of the organization;
Low risk: [0.0625; 0.2025), meaning a limited adverse impact on the activities of the organization and the assets of the organization;
Medium risk: [0.2025; 0.5625), meaning that threats can have a serious adverse effect on the activities of the organization, the assets of the organization, individuals, and other organizations;
High risk: [0.5625; 0.7225), meaning that threats can have a serious or catastrophic adverse effect on the activities of the organization and the assets of the organization;
Very high risk: [0.7225; 1.0000], meaning that threats can lead to multiple serious or catastrophic consequences for the organization’s activities and the organization’s assets.

3.4.2. Evaluation of the Correctness of the Model for Determining the Level of Risk

We will evaluate the correctness of the proposed information security risk model based on fuzzy logic in three scenarios.
Scenario 1: Average Risk. Let the values of the following linguistic variables arrive at the input of the model system to determine the level  Y 1 —the probability of occurrence of a threat:
Attractiveness of assets,  C 1  = 0.25;
Existing control,  C 2  = 0.20;
Previous incidents,  C 3  = 0.55.
Then, the fuzzification of five fuzzy statements—“Asset assessment is Very Low”, “Asset assessment is Low”, “Asset assessment is Medium”, “Asset assessment is High” and “Asset assessment is Very High” for the input linguistic variable  C 1 C 3  asset assessment—gives the following values of the degree of truth of fuzzy statements:
Attractiveness of assets, C1 μ 1 V L ( R )  = 0.4,  μ 1 L ( R )  = 0.6,  μ 1 M ( R )  = 0.0,  μ 1 H ( R )  = 0.0,  μ 1 V H ( R )  = 0.0;
Existing control,  C 2 μ 2 V L ( R )  = 0.3,  μ 2 L ( R )  = 0.7,  μ 2 M ( R )  = 0.0,  μ 2 H ( R )  = 0.0,  μ 2 V H ( R )  = 0.0;
Previous incidents,  C 3 μ 3 V L ( R )  = 0.0,  μ 3 L ( R )  = 0.8,  μ 3 M ( R )  = 0.2,  μ 3 H ( R )  = 0.0,  μ 3 V H ( R )  = 0.0.
Next, we determine the degree of truth of the conditions for each of the rules of the fuzzy inference system:
If the condition of a fuzzy production rule is a simple fuzzy statement, then the degree of its truth corresponds to the value of the membership function of the corresponding term of the linguistic variable.
If the condition represents a compound statement, then the degree of truth of the compound statement is determined using the logical operation of conjunction.
Therefore, according to the base of production rules (see Table A5, Appendix A) and the fuzzy inference system based on the conjunction operation (see Table A6, Appendix A), for level  Y 1  the probability of occurrence of a threat occurring has a non-zero value for rules 3, 8, 28, and 33:
Rule 3.  Y 1  = M:  μ ( R 3 )  = min(0.4; 0.3; 1.0) = 0.3;
Rule 8.  Y 1  = M:  μ ( R 8 )  = min(0.4; 0.7; 1.0) = 0.4;
Rule 28.  Y 1  = M:  μ ( R 28 )  = min(0.6; 0.3; 1.0) = 0.3;
Rule 33.  Y 1  = M:  μ ( R 33 )  = min(0.6; 0.7; 1.0) = 0.6.
The truth values of all other rules are zero, so there is no need to take them into account. Indeed, the combination of the membership functions of all subsets is usually carried out classically, that is, by taking the maximum from the values of the membership functions of each subset:
μ ( R Y 1 = M ) = max ( μ ( R 3 ) ; μ ( R 8 ) ; μ ( R 28 ) ; μ ( R 33 ) ) = 0.6
Then, as a result of defuzzification, we obtain the value of the level of the output linguistic variable  Y 1 , the probability of occurrence of a threat occurring in the form of a weighted average value by the degree of membership of values at which all applicable membership functions reach their maximum value (15):
Y 1 = R ¯ Y 1 = M · μ ( R Y 1 = M ) μ ( R Y 1 = M ) = 0.55 · 0.6 0.6 = 0.55 ,
where (see Figure A1, the histogram of dotted line with dot):
R ¯ Y 1 = M = min Y 1 = M R + max Y 1 = M R 2 = 0.4 + 0.7 2 = 0.55
Now, let the input of the system of information security risk assessment models based on fuzzy logic determine the level  Y 2  (caused damage) and receive the values of the input parameters:
Financial costs,  C 4  = 0.67;
Damage to reputation,  C 5  = 0.33.
Then, the fuzzification of fuzzy statements by terms for the input linguistic variables  C 4 C 5  of the system of risk assessment models of the output linguistic variable  Y 2 , level of inflicted damage, gives the following values of the degree of truth of the fuzzy inference system:
Financial costs,  C 4 μ 4 V L ( R )  = 0.0,  μ 4 L ( R )  = 0.0,  μ 4 M ( R )  = 0.3,  μ 4 H ( R )  = 0.7,  μ 4 V H ( R )  = 0.0;
Damage to reputation,  C 5 μ 5 V L ( R )  = 0.0,  μ 5 L ( R )  = 0.2,  μ 5 M ( R )  = 0.8,  μ 5 H ( R )  = 0.0,  μ 5 V H ( R )  = 0.0.
According to the base of production rules (see Table A7, Appendix A) and the fuzzy inference system based on the conjunction operation (see Table A8, Appendix A), the level  Y 2 , the level of inflicted damage, has a non-zero value for rules 12, 13, 17, and 18:
Rule 12.  Y 2  = M:  μ ( R 12 )  = min(0.3; 0.2) = 0.2;
Rule 13.  Y 2  = M:  μ ( R 13 )  = min(0.3; 0.8) = 0.3;
Rule 17.  Y 2  = M:  μ ( R 17 )  = min(0.7; 0.2) = 0.2;
Rule 18.  Y 2  = H:  μ ( R 18 )  = min(0.7; 0.8) = 0.7.
The truth values of all other rules are zero, so there is no need to take them into account. Indeed, the maximum value of the input linguistic variables and the combined value of the membership functions of all subsets, respectively, gives:
μ ( R Y 2 = M ) = max ( μ ( R 12 ) ; μ ( R 13 ) ; μ ( R 17 ) ) = 0.3 , μ ( R Y 2 = H ) = max ( μ ( R 18 ) ) = 0.7
Then, as a result of defuzzification, we will obtain the value of the level of the output linguistic variable  Y 2 —level of inflicted damage—in the form of a weighted average value by the degree of membership of the values at which all applicable membership functions reach their maximum value (16):
Y 2 = R ¯ Y 2 = M · μ ( R Y 2 = M ) + R ¯ Y 2 = H · μ ( R Y 2 = H ) μ ( R Y 2 = M ) + μ ( R Y 2 = H ) = 0.55 · 0.3   +   0.75 · 0.7 0.3   +   0.7 = 0.69
where (see Figure A1, the histogram of dotted line with dot and the histogram of long dotted line):
R ¯ Y 2 = M = min Y 2 = M R + max Y 2 = M R 2 = 0.4 + 0.7 2 = 0.55 ,
R ¯ Y 2 = H = min Y 2 = H R + max Y 2 = H R 2 = 0.6 + 0.9 2 = 0.75
Having determined the values of the probability of the appearance of threats and the level of possible damage by using Formulas (1), (16) and (17), we will find the value of the information security risk:
R = Y 1 · Y 2 = 0.55 · 0.69 = 0.38
Thus, we obtained the value which corresponds to the average of the information security risk.
Scenario 2: High Risk. Let the values of the following linguistic variables arrive at the input of the model system:
Attractiveness of assets,  C 1  = 0.85;
Existing control,  C 2  = 0.70;
Previous incidents, C3 = 0.90.
Then, fuzzification gives the following values of the degree of truth of fuzzy statements:
Attractiveness of assets,  C 1 μ 1 V L ( R )  = 0.0,  μ 1 L ( R )  = 0.0,  μ 1 M ( R )  = 0.0,  μ 1 H ( R )  = 0.5,  μ 1 V H ( R )  = 0.5;
Existing control,  C 2 : μ 2 V L ( R )  = 0.0,  μ 2 L ( R )  = 0.0,  μ 2 M ( R )  = 0.08,  μ 2 H ( R )  = 0.12,  μ 2 V H ( R )  = 0.0;
Previous incidents,  C 3 μ 3 V L ( R )  = 0.0,  μ 3 L ( R )  = 0.0,  μ 3 M ( R )  = 0.0,  μ 3 H ( R )  = 0.2,  μ 3 V H ( R )  = 0.6.
Therefore, according to the base of production rules (see Table A5, Appendix A) and the fuzzy inference system based on the conjunction operation (see Table A6, Appendix A), the level  Y 1 —the probability of occurrence of a threat occurring—has a non-zero value for rules 89, 90, 94, 95, 114, 115, 119, and 120:
Rule 89.  Y 1  = H:  μ ( R 89 )  = min(0.5; 0.08; 0.2) = 0.08;
Rule 90.  Y 1  = H:  μ ( R 90 )  = min(0.5; 0.08; 0.6) = 0.08;
Rule 94.  Y 1  = H:  μ ( R 94 )  = min(0.5; 0.12; 0.2) = 0.12;
Rule 95.  Y 1  = H:  μ ( R 95 )  = min(0.5; 0.12; 0.6) = 0.12;
Rule 114.  Y 1  = H:  μ ( R 114 )  = min(0.5; 0.08; 0.2) = 0.08;
Rule 115.  Y 1  = H:  μ ( R 115 )  = min(0.5; 0.08; 0.6) = 0.08;
Rule 119.  Y 1  = H:  μ ( R 119 )  = min(0.5; 0.12; 0.2) = 0.12;
Rule 120.  Y 1  = VH:  μ ( R 120 )  = min(0.5; 0.12; 0.6) = 0.12.
The value of membership functions for all subsets are:
μ ( R Y 1 = H ) = max ( μ ( R 89 ) ; μ ( R 90 ) ; μ ( R 94 ) ; μ ( R 95 ) ; μ ( R 114 ) ; μ ( R 115 ) ; μ ( R 119 ) ) = 0.12 ;   μ ( R Y 1 = V H ) = μ ( R 120 ) = 0.12
Then, as a result of defuzzification, we obtain the value of the level of the output linguistic variable  Y 1 —the probability of occurrence of a threat:
Y 1 = R ¯ Y 1 = H · μ ( R Y 1 = H ) + R ¯ Y 1 = V H · μ ( R Y 1 = V H ) μ ( R Y 1 = H ) + μ ( R Y 1 = V H ) = 0.75 · 0.12 + 0.9 · 0.12 0.12 + 0.12 = 0.82
where (see Figure A1, the histogram of long dotted line and the histogram of solid line):
R ¯ Y 1 = H = min Y 1 = H R + max Y 1 = H R 2 = 0.6 + 0.9 2 = 0.75 , R ¯ Y 1 = V H = min Y 1 = V H R + max Y 1 = V H R 2 = 0.8 + 1.0 2 = 0.90
Now, let the input of the system of information security risk assessment models based on fuzzy logic determine the level  Y 2 —caused damage—and receive the values of the input parameters:
Financial costs,  C 4  = 0.50;
Damage to reputation,  C 5  = 0.75.
Then, the fuzzification of fuzzy statements by terms for the input linguistic variables  C 4 C 5  of the system of risk assessment models of the output linguistic variable  Y 2 —level of inflicted damage—gives the following values of the degree of truth of the fuzzy inference system:
Financial costs,  C 4 μ 4 V L ( R )  = 0.0,  μ 4 L ( R )  = 0.0,  μ 4 M ( R )  = 0.0,  μ 4 H ( R )  = 0.14,  μ 4 V H ( R )  = 0.0;
Damage to reputation,  C 5 μ 5 V L ( R )  = 0.0,  μ 5 L ( R )  = 0.0,  μ 5 M ( R )  = 1.0,  μ 5 H ( R )  = 0.0,  μ 5 V H ( R )  = 0.0.
According to the information base of the production rules (see Table A7, Appendix A) of the fuzzy inference system based on the conjunction operation (see Table A8, Appendix A), the level  Y 2 —level of inflicted damage—has a non-zero value for Rule 18:
Rule 18.  Y 2  = H:  μ ( R 18 )  = min(0.14; 1.0) = 0.14.
The value of membership functions for all subsets are:
μ ( R Y 2 = H ) = max ( μ ( R 18 ) ) = 0.14
Then, as a result of defuzzification, we obtain the value of the level of the output linguistic variable  Y 2 —level of inflicted damage:
Y 2 = R ¯ Y 2 = H · μ ( R Y 2 = H ) μ ( R Y 2 = H ) = 0.75 · 0.14 0.14 = 0.75
where (see Figure A1, the histogram of long dotted line):
R ¯ Y 2 = H = min Y 2 = H R + max Y 2 = H R 2 = 0.6 + 0.9 2 = 0.75
Now determine the values of the probability of the appearance of threats and the level of possible damage by using Formulas (1), (20) and (22), and we will find the value of the information security risk:
R = Y 1 · Y 2 = 0.82 · 0.75 = 0.62
Thus, we obtained the value which corresponds to the high information security risk.
Scenario 3: Low Risk. Let the values of the following linguistic variables arrive at the input of the model system:
Attractiveness of assets,  C 1  = 0.40;
Existing control,  C 2  = 0.28;
Previous incidents,  C 3  = 0.32.
Then, fuzzification gives the following values of the degree of truth of fuzzy statements:
Attractiveness of assets,  C 1 μ 1 V L ( R )  = 0.0,  μ 1 L ( R )  = 0.5,  μ 1 M ( R )  = 0.5,  μ 1 H ( R )  = 0.0,  μ 1 V H ( R )  = 0.0;
Existing control, C2 μ 2 V L ( R )  = 0.19,  μ 2 L ( R )  = 1.0,  μ 2 M ( R )  = 0.0,  μ 2 H ( R )  = 0.0,  μ 2 V H ( R )  = 0.0;
Previous incidents,  C 3 μ 3 V L ( R )  = 0.21,  μ 3 L ( R )  = 1.0,  μ 3 M ( R )  = 0.0,  μ 3 H ( R )  = 0.0,  μ 3 V H ( R )  = 0.0.
Therefore, according to the base of production rules (see Table A5, Appendix A) and the fuzzy inference system based on the conjunction operation (see Table A6, Appendix A), the level  Y 1 —the probability of occurrence of a threat occurring—has a non-zero value for rules 89, 90, 94, 95, 114, 115, 119, and 120:
Rule 26.  Y 1  = VL:  μ ( R 26 )  = min(0.5; 0.19; 0.21) = 0.19;
Rule 27.  Y 1  = L:  µ ( R 27 )  = min(0.5; 0.19; 1.0) = 0.19;
Rule 31.  Y 1  = L:  µ ( R 31 )  = min(0.5; 1.0; 0.21) = 0.21;
Rule 32.  Y 1  = L:  µ ( R 32 )  = min(0.5; 1.0; 1.0) = 0.5;
Rule 51.  Y 1  = L:  μ ( R 51 )  = min(0.5; 0.19; 0.21) = 0.19;
Rule 52.  Y 1  = L:  µ ( R 52 )  = min(0.5; 0.19; 1.0) = 0.19;
Rule 56.  Y 1  = L:  µ ( R 56 )  = min(0.5; 1.0; 0.21) = 0.21;
Rule 57.  Y 1  = L:  µ ( R 57 )  = min(0.5; 1.0; 1.0) = 0.5.
The value of membership functions for all subsets are:
μ ( R Y 1 = V L ) = μ ( R 26 ) = 0.19 ; μ ( R Y 1 = L ) = max ( μ ( R 27 ) ; μ ( R 31 ) ; μ ( R 32 ) ; μ ( R 51 ) ; μ ( R 52 ) ; μ ( R 56 ) ; μ ( R 57 ) ) = 0.5
Then, as a result of defuzzification, we obtain the value of the level of the output linguistic variable  Y 1 —the probability of occurrence of a threat:
Y 1 = R ¯ Y 1 = V L · μ ( R Y 1 = V L ) + R ¯ Y 1 = L · μ ( R Y 1 = L ) μ ( R Y 1 = V L ) + μ ( R Y 1 = L ) = 0.2 · 0.19 + 0.35 · 0.5 0.19 + 0.5 = 0.31
where (see Figure A1, the histogram dot line (VL) and the histogram dotted line (L)):
R ¯ Y 1 = V L = min Y 1 = V L R + max Y 1 = V L R 2 = 0.1 + 0.3 2 = 0.2 ,
R ¯ Y 1 = L = min Y 1 = L R + max Y 1 = L R 2 = 0.2 + 0.5 2 = 0.35
Now, let the input of the system of information security risk assessment models based on fuzzy logic determine the level  Y 2 —caused damage— and receive the values of the input parameters:
Financial costs,  C 4  = 0.16;
Damage to reputation,  C 5  = 0.84.
Then, the fuzzification of fuzzy statements by terms for the input linguistic variables  C 4 C 5  of the system of risk assessment models of the output linguistic variable  Y 2 —level of inflicted damage—gives the following values of the degree of truth of the fuzzy inference system:
Financial costs,  C 4 μ 4 V L ( R )  = 0.4,  μ 4 L ( R )  = 0.6,  μ 4 M ( R )  = 0.0,  μ 4 H ( R )  = 0.0,  μ 4 V H ( R )  = 0.0;
Damage to reputation,  C 5 μ 5 V L ( R )  = 0.0,  μ 5 L ( R )  = 0.0,  μ 5 M ( R )  = 0.0,  μ 5 H ( R )  = 0.6,  μ 5 V H ( R )  = 0.0.
According to the base of production rules (see Table A7, Appendix A) and the fuzzy inference system based on the conjunction operation (see Table A8, Appendix A), the level  Y 2 —level of inflicted damage—has a non-zero value for Rules 4 and 9:
Rule 4.  Y 2  = L:  μ ( R 4 )  = min(0.4; 0.6) = 0.4;
Rule 9.  Y 2  = M:  μ ( R 9 )  = min(0.6; 0.6) = 0.6.
The value of membership functions for all subsets are:
μ ( R Y 2 = L ) = μ ( R 4 ) = 0.4 ,   μ ( R Y 2 = M ) = μ ( R 9 ) = 0.6
Then, as a result of defuzzification, we obtain the value of the level of the output linguistic variable  Y 2 —level of inflicted damage:
Y 2 = R ¯ Y 2 = L · μ ( R Y 2 = L ) + R ¯ Y 2 = M · μ ( R Y 2 = M ) μ ( R Y 2 = L ) + μ ( R Y 2 = M ) = 0.35 · 0.4 + 0.55 · 0.6 0.4 + 0.6 = 0.47
where (see Figure A1, the histogram of dotted line and the histogram of dotted line with dot):
R ¯ Y 2 = L = min Y 2 = L R + max Y 2 = L R 2 = 0.2 + 0.5 2 = 0.35 ,
R ¯ Y 2 = M = min Y 2 = M R + max Y 2 = M R 2 = 0.4 + 0.7 2 = 0.55
Now determine the values of the probability of the appearance of threats and the level of possible damage by using Formulas (1), (25) and (27), and we will find the value of the information security risk:
R = Y 1 · Y 2 = 0.31 · 0.47 = 0.15
We obtained the value which corresponds to the low level of information security risk in IIoT systems.
Thus, using test sets of fuzzy input variables, we obtained clear values of information security risk level. Using fuzzy input information, it is possible to predict the deterioration of the system’s safety level and make timely decisions to prevent possible dangerous situations.

4. Discussion

Fuzzy logic methods have gained traction in recent research for assessing information risks. For instance, [29] introduces a risk assessment approach grounded in an attack tree model, utilizing both fuzzy set theory and probabilistic risk assessment technology. This innovative method is applied to the context of a ship control system risk scenario within industrial control systems. The analysis commences by identifying potential risks, constructing a tree-like attack model, and subsequently employing triangular fuzzy numbers and expert knowledge to gauge factors influencing end-node probabilities. Through fuzzy arithmetic, interval probabilities for both the root node and attack paths are determined, yielding the overall potential risks and probabilities of occurrence for each attack path.
Intriguingly, [30] explores cybersecurity risk assessment of industrial control systems through a unique lens. The paper proposes a methodology reliant on order divergence which measures α within an intuitionistic fuzzy framework characterized by interval values. Departing from conventional methods, where the weights of risk indices remain constant, this approach adapts a novel order α divergence measure to IVIFNs (Interval Intuitionistic Fuzzy Numbers). The integration of IVIFNs facilitates the description of estimated risk indices, while variable weight vectors derived from divergence closeness determine the weights of risk indices. The study presents strategies for node and attack path integration within attack defense trees, leading to risk scores calculation using a designated score function.
Addressing the significance of cybersecurity risk assessment within IIoT systems, [31] proposes a comprehensive model for dynamic IIoT risk assessment. This model, initiated by defining the IIoT context, encompasses diverse risk calculation algorithms, prominently highlighting approaches grounded in artificial intelligence and machine learning. The methodology’s application is demonstrated through a case study involving an IIoT-based supervisory control and data acquisition system in a hydroelectric power plant.
In [32], the focus centers on the development of an access control model that dynamically analyzes the security risk of access requests through contextual IoT information. This model employs real-time contextual data associated with the requesting user to compute security risks for each access request. Attributes of the user, action severity, resource sensitivity, and user risk history are considered as inputs to assess and calculate the risk value, ultimately informing access decisions.
In [33], the authors introduce the IORs (Risk Indicator Objects), a notable contribution that leverages the MITRE ATT&CK knowledge base for ICS (Industrial Control Systems) to facilitate ongoing risk monitoring. This approach enables the utilization of existing variables for continuous risk analysis. IORs extend compromise indicators by integrating detection strategies with probabilistic inference, serving as a powerful tool for quantifying cybersecurity risks. The library, endorsed by professionals from major companies, now encompasses 95 IORs.
A compelling study, [34], proposes a model for vulnerability risk analysis based on the widely accepted CVSS (Common Vulnerability Scoring System). This innovative model addresses two key limitations of CVSS: (1) the need for additional indicators beyond those stipulated by CVSS, and (2) CVSS’s primary usage within IT environments, rendering it less suitable for industrial settings. To overcome these issues, the study’s first part offers an overview of the key protocols, standards, and buses within the IIoT landscape. The second part establishes a comprehensive framework for risk characterization in industrial environments, effectively addressing the limitations of the CVSS index.
A noteworthy contribution comes from the study outlined in [35], proposing a hierarchical structured model for information security risk assessment utilizing fuzzy logic. This new approach extends to the assessment of software risks in learning management systems. The novel risk assessment model is implemented on the MATLAB platform using fuzzy logic through a set of 15 fuzzy machines.
Similarly, [36] delves into the application of a fuzzy expert system for assessing the security of a University Information System (UIS). The authors employed the Visual Basic language and the MATLAB Fuzzy Logic toolkit to tackle the challenge of assessing compliance with the ISO/IEC 27,001 standard—a key foundation for modeling information system security.
In [37], the authors introduce a robust fuzzy model tailored to conducting information security risk assessment within IIoT systems. This model relies on the additive weighting method to establish weighting coefficients for each criterion and leverages fuzzy logic for its implementation. The authors showcase the practical execution of this model using the MATLAB system. Notably, the authors assert that fuzzy logic offers a suitable technological foundation for discerning information security risks and generating dependable practical outcomes.
In [38], the authors embark on an exploration of the cybersecurity landscape in ICS (Industrial Control Systems). The study encompasses several key aspects: (1) elucidating the fundamental principles and unique attributes underlying ICS functionality; (2) presenting a concise history of cyber-attacks targeting ICSs; (3) providing an overview of ICS security-less assessment; (4) conducting a review of “unique ICS” testbeds designed to capture interactions across different levels of ICSs; and (5) outlining current trends in ICS attack and defense strategies.
Turning attention to [39], the article delves into a critical challenge—assessing the creditworthiness of enterprises operating within the trade and services sector. Notably, this assessment poses particular intricacies for borrowers, especially small businesses. Such evaluation necessitates careful consideration of factors such as the developmental stage of small enterprises, their specific activities, and the inherent uncertainty tied to financial outcomes. The study analyzes an array of indicators, including industry and regional specifics, small enterprise activity measures, and financial and economic metrics pertinent to the service and trade domain. Decision-making rules are meticulously formulated in the shape of logical formulas embedded with crucial parameters.

5. Conclusions

This research is devoted to solving the problem of determining the level of IS risks in industrial IoT systems using fuzzy logic. Risk assessment as part of information security (risk management) is an essential tool in building defenses. The risk assessment process is designed to identify the risk to the system and determine the security measures taken to mitigate the risk. The proposed method is based on a new risk analysis model that takes into account multiple risk criteria, such as the attractiveness of the asset, the level of existing controls, the presence of previous threats, and financial and reputational losses as a result of the realization of threats. The main advantage of this method is that it realistically models the system environment, unlike the conventional risk model, which only considers the probability of an event and its impact.
Our method is based on multiple fuzzy inference system MFIS. The first fuzzy inference system FIS1 calculates the overall probability of the realization of threats on the system. The second fuzzy inference system FIS2 calculates the overall probability of damage to the system based on risk factors. The third step of the fuzzy inference system is to calculate the IS risk level based on the output data FIS1, FIS2. The proposed method can be used as a tool for assessing information security and risk analysis in any system.
In information security and risk analysis, the concept of symmetry plays an important role, which can be considered from the point of view of balance and harmony in information security management. Symmetry in this context can be associated with the balance between security and availability of data and resources. Just as symmetry in nature creates harmony and balance, in information security there is a need to find a balance between security measures that may be too strict and restrictive for users and the availability of data and resources that ensures the effective operation of the system.
Symmetry can also be associated with understanding symmetrical threats that can impact information security. Risk analysis involves identifying such threats and developing symmetrical countermeasures that can ensure balance and harmony in security. When information security incidents occur, symmetry can also be important in the context of the response. A symmetric response to incidents may include similar recovery measures to restore balance and functionality to the system.
Thus, there is a clear connection between the concept of symmetry and information security risk analysis, which manifests itself as the desire for balance and harmony in approaches to security and risk management.
In this paper, we have paid little attention to risk management planning, resolution, and control. More research should be conducted on risk management planning. In addition, risk needs to be re-monitored regularly to track the status of identified risks.

Author Contributions

Conceptualization, S.K. and A.T.; methodology, S.K. and A.T.; software, A.A. (Akzhibek Amirova), R.T. and U.M.; validation, S.K., A.T. and U.M.; formal analysis, Z.D., A.A. (Akzhibek Amirova), J.T., U.M., A.A. (Alibek Adalbek), R.T., A.Z. and A.S.; investigation, Z.D., J.T., A.Z., A.A. (Alibek Adalbek), R.T. and A.S.; resources, Z.D., J.T., A.Z., A.A. (Akzhibek Amirova), R.T. and A.S.; data curation, Z.D., J.T., A.Z. and A.S.; writing—original draft preparation, S.K. and A.T.; writing—review and editing, S.K. and A.T.; visualization, S.K., A.T. and U.M.; supervision, S.K. and A.T.; project administration, U.M.; funding acquisition, S.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Committee of Science of the Ministry of Science and Higher Education of the Republic of Kazakhstan (Grant No. AP09259435).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Acknowledgments

We express gratitude to the Science Committee of the Committee of Science of the Ministry of Science and Higher Education of the Republic of Kazakhstan for its support of the realization this research (Grant No. AP09259435).

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

Figure A1. The plot of membership function LV “Asset attractiveness”.
Figure A1. The plot of membership function LV “Asset attractiveness”.
Symmetry 15 01958 g0a1
Figure A2. The plot of membership function LV “Existing control”.
Figure A2. The plot of membership function LV “Existing control”.
Symmetry 15 01958 g0a2
Figure A3. The plot of membership function LV “Previous incidents”.
Figure A3. The plot of membership function LV “Previous incidents”.
Symmetry 15 01958 g0a3
Figure A4. The plot of membership function LV “Probability of threat occurrence”.
Figure A4. The plot of membership function LV “Probability of threat occurrence”.
Symmetry 15 01958 g0a4
Figure A5. The plot of membership function LV “Financial damage”.
Figure A5. The plot of membership function LV “Financial damage”.
Symmetry 15 01958 g0a5
Figure A6. The plot of membership function LV “Reputational damage”.
Figure A6. The plot of membership function LV “Reputational damage”.
Symmetry 15 01958 g0a6
Figure A7. The plot of membership function LV “Level of inflicted damage”.
Figure A7. The plot of membership function LV “Level of inflicted damage”.
Symmetry 15 01958 g0a7
Table A1. The results of assessments by experts (i) and (ii) by pairwise comparison coefficients, eigenvector, and weight values by criteria  C 1 C 2 , and  C 3 .
Table A1. The results of assessments by experts (i) and (ii) by pairwise comparison coefficients, eigenvector, and weight values by criteria  C 1 C 2 , and  C 3 .
Input
Variables
Expert (i)Expert (ii)
C 1 C 2 C 3 e i ( i ) ω i ( i ) C 1 C 2 V 3 e i ( i i ) ω i ( i i )
Asset   attractiveness   ( C 1 ) 1.00.53.01.140.34871.01.02.01.260.3474
Existing   control   ( C 2 ) 2.01.02.01.590.48361.01.03.01.440.4434
Previous   incidents   ( C 3 ) 0.30.51.00.550.16770.30.51.00.550.1692
Table A2. Results of evaluations by experts (iii) and (iv) by pairwise comparison coefficients, eigenvector, and weight values by criteria  C 1 C 2 , and  C 3 .
Table A2. Results of evaluations by experts (iii) and (iv) by pairwise comparison coefficients, eigenvector, and weight values by criteria  C 1 C 2 , and  C 3 .
Input
Variables
Expert (iii)Expert (iv)
C 1 C 2 C 3 e i ( i i i ) ω i ( i i i ) C 1 C 2 C 3 e i ( i v ) ω i ( i v )
Asset   attractiveness   ( C 1 ) 1.02.01.01.260.41261.00.52.01.000.3711
Existing   control   ( C 2 ) 0.51.02.01.000.32750.51.03.01.140.4247
Previous   incidents   ( C 3 ) 1.00.51.00.790.25990.50.31.00.550.2042
Table A3. The results of assessments by experts (v) by the coefficients of pairwise comparison, eigenvector, and weight values according to criteria  C 1 C 2 , and  C 3  and the weight value of those assessing the probability of threats.
Table A3. The results of assessments by experts (v) by the coefficients of pairwise comparison, eigenvector, and weight values according to criteria  C 1 C 2 , and  C 3  and the weight value of those assessing the probability of threats.
Input
Variables
Expert (v)Criteria Weights
C 1 C 2   C 3   e i ( v ) ω i ( v ) ω i ( i ) ω i ( i i ) ω i ( i i i ) ω i ( i v )   ω i
Asset   attractiveness   ( C 1 ) 1.02.01.01.260.53960.34870.34740.41260.37110.4119
Existing   control   ( C 2 ) 0.51.02.01.000.29700.48360.44340.32750.42470.3952
Previous   incidents   ( C 3 ) 1.00.51.00.790.16340.16770.16920.25990.20420.1929
Table A4. The results of assessments by experts (i)–(v) by the coefficients of pairwise comparison, eigenvector, and weight values according to criteria  C 4 C 5 , and the weight value estimating the level of inflicted damage.
Table A4. The results of assessments by experts (i)–(v) by the coefficients of pairwise comparison, eigenvector, and weight values according to criteria  C 4 C 5 , and the weight value estimating the level of inflicted damage.
Input
Variables
Criteria Weights
ω i ( i ) ω i ( i i ) ω i ( i i i ) ω i ( i v ) ω i ( v ) ω i
Financial   cos ts   ( C 4 ) 0.66670.33330.66670.75000.50000.5833
Reputation   damage   ( C 5 ) 0.33330.66670.33330.25000.50000.4167
Table A5. The base of production rules for assessing  Y 1 —the probability of occurrence of threats.
Table A5. The base of production rules for assessing  Y 1 —the probability of occurrence of threats.
(i)(ii)(iii)(iv)(v)(vi)(vii)(viii)(ix)(i)(ii)(iii)(iv)(v)(vi)(vii)(viii)(ix)
1VL0.2VL1.0VL0.20.52VL64M0.6M0.6H0.80.64M
2VL0.2VL1.0L0.40.55VL65M0.6M0.6VH1.00.68M
3VL0.2VL1.0M0.60.59VL66M0.6H0.4VL0.20.44M
4VL0.2VL1.0H0.80.63L67M0.6H0.4L0.40.48M
5VL0.2VL1.0VH1.00.67L68M0.6H0.4M0.60.52M
6VL0.2L0.8VL0.20.44VL69M0.6H0.4H0.80.56H
7VL0.2L0.8L0.40.48L70M0.6H0.4VH1.00.60H
8VL0.2L0.8M0.60.51L71M0.6VH0.2VL0.20.36M
9VL0.2L0.8H0.80.55L72M0.6VH0.2L0.40.40H
10VL0.2L0.8VH1.00.59L73M0.6VH0.2M0.60.44H
11VL0.2M0.6VL0.20.36L74M0.6VH0.2H0.80.48H
12VL0.2M0.6L0.40.40L75M0.6VH0.2VH1.00.52H
13VL0.2M0.6M0.60.44L76H0.8VL1.0VL0.20.76L
14VL0.2M0.6H0.80.47L77H0.8VL1.0L0.40.80L
15VL0.2M0.6VH1.00.51M78H0.8VL1.0M0.60.84M
16VL0.2H0.4VL0.20.28L79H0.8VL1.0H0.80.88M
17VL0.2H0.4L0.40.32L80H0.8VL1.0VH1.00.92M
18VL0.2H0.4M0.60.36M81H0.8L0.8VL0.20.68M
19VL0.2H0.4H0.80.39M82H0.8L0.8L0.40.72M
20VL0.2H0.4VH1.00.43M83H0.8L0.8M0.60.76M
21VL0.2VH0.2VL0.20.20M84H0.8L0.8H0.80.80M
22VL0.2VH0.2L0.40.24M85H0.8L0.8VH1.00.84M
23VL0.2VH0.2M0.60.28M86H0.8M0.6VL0.20.61M
24VL0.2VH0.2H0.80.32M87H0.8M0.6L0.40.64M
25VL0.2VH0.2VH1.00.35M88H0.8M0.6M0.60.68M
26L0.4VL1.0VL0.20.60VL89H0.8M0.6H0.80.72H
27L0.4VL1.0L0.40.64L90H0.8M0.6VH1.00.76H
28L0.4VL1.0M0.60.68L91H0.8H0.4VL0.20.53M
29L0.4VL1.0H0.80.71L92H0.8H0.4L0.40.56H
30L0.4VL1.0VH1.00.75L93H0.8H0.4M0.60.60H
31L0.4L0.8VL0.20.52L94H0.8H0.4H0.80.64H
32L0.4L0.8L0.40.56L95H0.8H0.4VH1.00.68H
33L0.4L0.8M0.60.60L96H0.8VH0.2VL0.20.45H
34L0.4L0.8H0.80.64L97H0.8VH0.2L0.40.49H
35L0.4L0.8VH1.00.67M98H0.8VH0.2M0.60.52H
36L0.4M0.6VL0.20.44L99H0.8VH0.2H0.80.56H
37L0.4M0.6L0.40.48L100H0.8VH0.2VH1.00.60VH
38L0.4M0.6M0.60.52M101VH1.0VL1.0VL0.20.85M
39L0.4M0.6H0.80.56M102VH1.0VL1.0L0.40.88M
40L0.4M0.6VH1.00.59M103VH1.0VL1.0M0.60.92M
41L0.4H0.4VL0.20.36M104VH1.0VL1.0H0.80.96M
42L0.4H0.4L0.40.40M105VH1.0VL1.0VH1.01.00M
43L0.4H0.4M0.60.44M106VH1.0L0.8VL0.20.77M
44L0.4H0.4H0.80.48M107VH1.0L0.8L0.40.81M
45L0.4H0.4VH1.00.52M108VH1.0L0.8M0.60.84M
46L0.4VH0.2VL0.20.28M109VH1.0L0.8H0.80.88H
47L0.4VH0.2L0.40.32M110VH1.0L0.8VH1.00.92H
48L0.4VH0.2M0.60.36M111VH1.0M0.6VL0.20.69M
49L0.4VH0.2H0.80.40H112VH1.0M0.6L0.40.73H
50L0.4VH0.2VH1.00.44H113VH1.0M0.6M0.60.76H
51M0.6VL1.0VL0.20.68L114VH1.0M0.6H0.80.80H
52M0.6VL1.0L0.40.72L115VH1.0M0.6VH1.00.84H
53M0.6VL1.0M0.60.76L116VH1.0H0.4VL0.20.61H
54M0.6VL1.0H0.80.80L117VH1.0H0.4L0.40.65H
55M0.6VL1.0VH1.00.84M118VH1.0H0.4M0.60.69H
56M0.6L0.8VL0.20.60L119VH1.0H0.4H0.80.72H
57M0.6L0.8L0.40.64L120VH1.0H0.4VH1.00.76VH
58M0.6L0.8M0.60.68M121VH1.0VH0.2VL0.20.53H
59M0.6L0.8H0.80.72M122VH1.0VH0.2L0.40.57H
60M0.6L0.8VH1.00.76M123VH1.0VH0.2M0.60.61VH
61M0.6M0.6VL0.20.52M124VH1.0VH0.2H0.80.65VH
62M0.6M0.6L0.40.56M125VH1.0VH0.2VH1.00.68VH
63M0.6M0.6M0.60.60M
where (i)—is a serial number; (ii)–(iii)—the value of the term of the input linguistic variable  C 1 —Attractiveness of assets with a weighting coefficient ω1 = 0.4126; (iv)–(v)—value of the term of the input linguistic variable C2—Existing control with a weight coefficient ω2 = 0.3952; (vi)–(vii)—value of the term of the input linguistic variable C3—Previous incidents with a weight coefficient ω3 = 0.1929; (viii)–(ix)—calculated value of the term of the output linguistic variable Y1—Probability of occurrence of a threat.
Table A6. Aggregated fuzzy rules for assessing  Y 1 —the probability of occurrence of a threat.
Table A6. Aggregated fuzzy rules for assessing  Y 1 —the probability of occurrence of a threat.
(i)(ii)(iii)
R1(C1 = VL) ∧ (C2 = VL) ∧ (C3 = VL) ∨
(C1 = VL) ∧ (C2 = VL) ∧ (C3 = L) ∨
(C1 = VL) ∧ (C2 = VL) ∧ (C3 = M) ∨
(C1 = VL) ∧ (C2 = L) ∧ (C3 = VL) ∨
(C1 = L) ∧ (C2 = VL) ∧ (C3 = VL)Y1 = VL
R2(C1 = VL) ∧ (C2 = VL) ∧ (C3 = H) ∨
(C1 = VL) ∧ (C2 = VL) ∧ (C3 = VH) ∨
(C1 = VL) ∧ (C2 = L) ∧ (C3 = L) ∨
(C1 = VL) ∧ (C2 = L) ∧ (C3 = M) ∨
(C1 = VL) ∧ (C2 = L) ∧ (C3 = H) ∨
(C1 = VL) ∧ (C2 = L) ∧ (C3 = VH) ∨
(C1 = VL) ∧ (C2 = M) ∧ (C3 = VL) ∨
(C1 = VL) ∧ (C2 = M) ∧ (C3 = L) ∨
(C1 = VL) ∧ (C2 = M) ∧ (C3 = M) ∨
(C1 = VL) ∧ (C2 = M) ∧ (C3 = H) ∨
(C1 = VL) ∧ (C2 = H) ∧ (C3 = VL) ∨
(C1 = VL) ∧ (C2 = H) ∧ (C3 = L) ∨
(C1 = L) ∧ (C2 = VL) ∧ (C3 = L) ∨
(C1 = L) ∧ (C2 = VL) ∧ (C3 = M) ∨
(C1 = L) ∧ (C2 = VL) ∧ (C3 = H) ∨
(C1 = L) ∧ (C2 = VL) ∧ (C3 = VH) ∨
(C1 = L) ∧ (C2 = L) ∧ (C3 = VL) ∨
(C1 = L) ∧ (C2 = L) ∧ (C3 = L) ∨
(C1 = L) ∧ (C2 = L) ∧ (C3 = M) ∨
(C1 = L) ∧ (C2 = L) ∧ (C3 = H) ∨
(C1 = L) ∧ (C2 = M) ∧ (C3 = VL) ∨
(C1 = L) ∧ (C2 = M) ∧ (C3 = L) ∨
(C1 = M) ∧ (C2 = VL) ∧ (C3 = VL) ∨
(C1 = M) ∧ (C2 = VL) ∧ (C3 = L) ∨
(C1 = M) ∧ (C2 = VL) ∧ (C3 = M) ∨
(C1 = M) ∧ (C2 = VL) ∧ (C3 = H) ∨
(C1 = M) ∧ (C2 = L) ∧ (C3 = VL) ∨
(C1 = M) ∧ (C2 = L) ∧ (C3 = L) ∨
(C1 = H) ∧ (C2 = VL) ∧ (C3 = VL) ∨
(C1 = H) ∧ (C2 = VL) ∧ (C3 = L)
Y1 = L
R3(C1 = VL) ∧ (C2 = M) ∧ (C3 = VH) ∨
(C1 = VL) ∧ (C2 = H) ∧ (C3 = M) ∨
(C1 = VL) ∧ (C2 = H) ∧ (C3 = H) ∨
(C1 = VL) ∧ (C2 = H) ∧ (C3 = VH) ∨
(C1 = VL) ∧ (C2 = VH) ∧ (C3 = VL) ∨
(C1 = VL) ∧ (C2 = VH) ∧ (C3 = L) ∨
(C1 = VL) ∧ (C2 = VH) ∧ (C3 = M) ∨
(C1 = VL) ∧ (C2 = VH) ∧ (C3 = H) ∨
(C1 = VL) ∧ (C2 = VH) ∧ (C3 = VH) ∨
(C1 = L) ∧ (C2 = L) ∧ (C3 = VH) ∨
(C1 = L) ∧ (C2 = M) ∧ (C3 = M) ∨
(C1 = L) ∧ (C2 = M) ∧ (C3 = H) ∨
(C1 = L) ∧ (C2 = M) ∧ (C3 = VH) ∨
(C1 = L) ∧ (C2 = H) ∧ (C3 = VL) ∨
(C1 = L) ∧ (C2 = H) ∧ (C3 = L) ∨
(C1 = L) ∧ (C2 = H) ∧ (C3 = M) ∨
(C1 = L) ∧ (C2 = H) ∧ (C3 = H) ∨
(C1 = L) ∧ (C2 = H) ∧ (C3 = VH) ∨
(C1 = L) ∧ (C2 = VH) ∧ (C3 = VL) ∨
(C1 = L) ∧ (C2 = VH) ∧ (C3 = L) ∨
(C1 = L) ∧ (C2 = VH) ∧ (C3 = M) ∨
(C1 = M) ∧ (C2 = VL) ∧ (C3 = VH) ∨
(C1 = M) ∧ (C2 = L) ∧ (C3 = M) ∨
(C1 = M) ∧ (C2 = L) ∧ (C3 = H) ∨
(C1 = M) ∧ (C2 = L) ∧ (C3 = VH) ∨
(C1 = M) ∧ (C2 = M) ∧ (C3 = VL) ∨
(C1 = M) ∧ (C2 = M) ∧ (C3 = L) ∨
(C1 = M) ∧ (C2 = M) ∧ (C3 = M) ∨
(C1 = M) ∧ (C2 = M) ∧ (C3 = H) ∨
(C1 = M) ∧ (C2 = M) ∧ (C3 = VH) ∨
(C1 = M) ∧ (C2 = H) ∧ (C3 = VL) ∨
(C1 = M) ∧ (C2 = H) ∧ (C3 = L) ∨
(C1 = M) ∧ (C2 = H) ∧ (C3 = M) ∨
(C1 = M) ∧ (C2 = VH) ∧ (C3 = VL) ∨
(C1 = H) ∧ (C2 = VL) ∧ (C3 = M) ∨
(C1 = H) ∧ (C2 = VL) ∧ (C3 = H) ∨
(C1 = H) ∧ (C2 = VL) ∧ (C3 = VH) ∨
(C1 = H) ∧ (C2 = L) ∧ (C3 = VL) ∨
(C1 = H) ∧ (C2 = L) ∧ (C3 = L) ∨
(C1 = H) ∧ (C2 = L) ∧ (C3 = M) ∨
(C1 = H) ∧ (C2 = L) ∧ (C3 = H) ∨
(C1 = H) ∧ (C2 = L) ∧ (C3 = VH) ∨
(C1 = H) ∧ (C2 = M) ∧ (C3 = VL) ∨
(C1 = H) ∧ (C2 = M) ∧ (C3 = L) ∨
(C1 = H) ∧ (C2 = M) ∧ (C3 = M) ∨
(C1 = H) ∧ (C2 = H) ∧ (C3 = VL) ∨
(C1 = VH) ∧ (C2 = VL) ∧ (C3 = VL) ∨
(C1 = VH) ∧ (C2 = VL) ∧ (C3 = L) ∨
(C1 = VH) ∧ (C2 = VL) ∧ (C3 = M) ∨
(C1 = VH) ∧ (C2 = VL) ∧ (C3 = H) ∨
(C1 = VH) ∧ (C2 = VL) ∧ (C3 = VH) ∨
(C1 = VH) ∧ (C2 = L) ∧ (C3 = VL) ∨
(C1 = VH) ∧ (C2 = L) ∧ (C3 = L) ∨
(C1 = VH) ∧ (C2 = L) ∧ (C3 = M) ∨
(C1 = VH) ∧ (C2 = M) ∧ (C3 = VL)
Y1 = M
R4(C1 = L) ∧ (C2 = VH) ∧ (C3 = H) ∨
(C1 = L) ∧ (C2 = VH) ∧ (C3 = VH) ∨
(C1 = M) ∧ (C2 = H) ∧ (C3 = H) ∨
(C1 = M) ∧ (C2 = H) ∧ (C3 = VH) ∨
(C1 = M) ∧ (C2 = VH) ∧ (C3 = L) ∨
(C1 = M) ∧ (C2 = VH) ∧ (C3 = M) ∨
(C1 = M) ∧ (C2 = VH) ∧ (C3 = H) ∨
(C1 = M) ∧ (C2 = VH) ∧ (C3 = VH) ∨
(C1 = H) ∧ (C2 = M) ∧ (C3 = H) ∨
(C1 = H) ∧ (C2 = M) ∧ (C3 = VH) ∨
(C1 = H) ∧ (C2 = H) ∧ (C3 = L) ∨
(C1 = H) ∧ (C2 = H) ∧ (C3 = M) ∨
(C1 = H) ∧ (C2 = H) ∧ (C3 = H) ∨
(C1 = H) ∧ (C2 = H) ∧ (C3 = VH) ∨
(C1 = H) ∧ (C2 = VH) ∧ (C3 = VL) ∨
(C1 = H) ∧ (C2 = VH) ∧ (C3 = L) ∨
(C1 = H) ∧ (C2 = VH) ∧ (C3 = M) ∨
(C1 = H) ∧ (C2 = VH) ∧ (C3 = H) ∨
(C1 = VH) ∧ (C2 = L) ∧ (C3 = H) ∨
(C1 = VH) ∧ (C2 = L) ∧ (C3 = VH) ∨
(C1 = VH) ∧ (C2 = M) ∧ (C3 = L) ∨
(C1 = VH) ∧ (C2 = M) ∧ (C3 = M) ∨
(C1 = VH) ∧ (C2 = M) ∧ (C3 = H) ∨
(C1 = VH) ∧ (C2 = M) ∧ (C3 = VH) ∨
(C1 = VH) ∧ (C2 = H) ∧ (C3 = VL) ∨
(C1 = VH) ∧ (C2 = H) ∧ (C3 = L) ∨
(C1 = VH) ∧ (C2 = H) ∧ (C3 = M) ∨
(C1 = VH) ∧ (C2 = H) ∧ (C3 = H) ∨
(C1 = VH) ∧ (C2 = VH) ∧ (C3 = VL) ∨
(C1 = VH) ∧ (C2 = VH) ∧ (C3 = L)
Y1 = H
R5(C1 = H) ∧ (C2 = VH) ∧ (C3 = VH) ∨
(C1 = VH) ∧ (C2 = H) ∧ (C3 = VH) ∨
(C1 = VH) ∧ (C2 = VH) ∧ (C3 = M) ∨
(C1 = VH) ∧ (C2 = VH) ∧ (C3 = H) ∨
(C1 = VH) ∧ (C2 = VH) ∧ (C3 = VH) ∨Y1 = VH
where (i)—is the ordinal number of the rules Rj j = 1 , 5 ¯ ; (ii)—Rule; (iii)—Consequent.
Table A7. Information base of fuzzy production rules for assessing the level of inflicted damage.
Table A7. Information base of fuzzy production rules for assessing the level of inflicted damage.
(i)(ii)(iii)(iv)(v)(vi)(vii)(i)(ii)(iii)(iv)(v)(vi)(vii)(i)(ii)(iii)(iv)(v)(vi)(vii)
1VL1VL11.000VL10L2VH53.251M19H4H44.000H
2VL1L21.417VL11M3VL12.166L20H4VH54.417H
3VL1M31.834L12M3L22.583M21VH5VL13.332M
4VL1H42.251L13M3M33.000M22VH5L23.749H
5VL1VH52.668M14M3H43.417M23VH5M34.166H
6L2VL11.583L15M3VH53.834H24VH5H44.583VH
7L2L22.000L16H4VL12.749M25VH5VH55VH
8L2M32.417L17H4L23.166M
9L2H42.834M18H4M33.583H
where (i)—is a serial number; (ii)–(iii)—the value of the term of the input linguistic variable  C 4 —Financial costs with a weighting coefficient ω4 = 0.5833; (iv)–(v)—the value of the term of the input linguistic variable C5—Damage to reputation with a weight coefficient ω5 = 0.4167; (vi)–(vii)—calculated value of the term of the output linguistic variable Y2—Manifestation of the damage caused.
Table A8. Aggregated fuzzy rules for assessing the level of inflicted damage.
Table A8. Aggregated fuzzy rules for assessing the level of inflicted damage.
(i)(ii)(iii)
R6(C4 = VL) ∧ (C5 = VL) ∨(C4 = VL) ∧ (C5 = L) Y2 = VL
R7(C4 = VL) ∧ (C5 = M) ∨
(C4 = VL) ∧ (C5 = H) ∨
(C4 = L) ∧ (C5 = VL) ∨
(C4 = L) ∧ (C5 = L) ∨
(C4 = L) ∧ (C5 = M) ∨
(C4 = M) ∧ (C5 = VL)
Y2 = L
R8(C4 = VL) ∧ (C5 = VH) ∨
(C4 = L) ∧ (C5 = H) ∨
(C4 = L) ∧ (C5 = VH) ∨
(C4 = M) ∧ (C5 = L) ∨
(C4 = M) ∧ (C5 = M) ∨
(C4 = M) ∧ (C5 = H) ∨
(C4 = H) ∧ (C5 = VL) ∨
(C4 = H) ∧ (C5 = L) ∨
(C4 = VH) ∧ (C5 = VL)
Y2 = M
R9(C4 = M) ∧ (C5 = VH) ∨
(C4 = H) ∧ (C5 = M) ∨
(C4 = H) ∧ (C5 = H) ∨
(C4 = H) ∧ (C5 = VH) ∨
(C4 = VH) ∧ (C5 = L) ∨
(C4 = VH) ∧ (C5 = M)
Y2 = H
R10(C4 = VH) ∧ (C5 = H) ∨(C4 = VH) ∧ (C5 = VH) Y2 = VH
where (i)—is the ordinal number of rules Rj j = 6 , 10 ¯ ; (ii)—Rule; (iii)—Consequent.

References

  1. Hofer, F. Architecture, technologies and challenges for cyber-physical systems in industry 4.0: A systematic mapping study. In Proceedings of the 12th ACM/IEEE International Symposium on Empirical Software Engineering and Measurement (ESEM), Oulu, Finland, 11–12 October 2018; pp. 1–10. [Google Scholar] [CrossRef]
  2. Sisinni, E.; Saifullah, A.; Han, S.; Jennehag, U.; Gidlund, M. Industrial Internet of Things: Challenges, opportunities, and directions. IEEE Trans. Ind. Inform. 2018, 14, 4724–4734. [Google Scholar] [CrossRef]
  3. Tange, K.; De Donno, M.; Fafoutis, X.; Dragoni, N. A Systematic Survey of Industrial Internet of Things Security: Requirements and Fog Computing Opportunities. IEEE Commun. Surv. Tutor. 2020, 22, 2489–2520. [Google Scholar] [CrossRef]
  4. Yu, X.; Guo, H. A Survey on IIoT Security. In Proceedings of the Conference: IEEE VTS Asia Pacific Wireless Communications Symposium (APWCS), Singapore, 28–30 August 2019; pp. 1–5. [Google Scholar] [CrossRef]
  5. Panchal, A.; Khadse, V.; Mahalle, P. Security Issues in IIoT: A Comprehensive Survey of Attacks on IIoT and Its Countermeasures. In Proceedings of the Conference: 2018 IEEE Global Conference on Wireless Computing and Networking (GCWCN), Lonavala, India, 23–24 November 2018; pp. 124–130. [Google Scholar] [CrossRef]
  6. Shah, Y.; Sengupta, S. A survey on Classification of Cyber-attacks on IoT and IIoT devices. In Proceedings of the Conference: 2020 11th IEEE Annual Ubiquitous Computing, Electronics & Mobile Communication Conference (UEMCON), New York, NY, USA, 28–31 October 2020; pp. 0406–0413. [Google Scholar] [CrossRef]
  7. Tamy, S.; Belhadaoui, H.; Rabbah, M.; Rabbah, N.; Rifi, M. An evaluation of machine learning algorithms to detect attacks in SCADA network. In Proceedings of the Conference: 2019 7th Mediterranean Congress of Telecommunications (CMT), Fez, Morocco, 24–25 October 2019; pp. 1–5. [Google Scholar] [CrossRef]
  8. Al-Hawawreh, M.; Sitnikova, E. Industrial Internet of Things based ransomware detection using stacked variational neural network. In Proceedings of the 2019 Conference on Big Data and Internet of Things (BDIOT), Melbourn, VIC, Australia, 22–24 August 2019; pp. 126–130. [Google Scholar] [CrossRef]
  9. Wang, H.; Chen, Z.; Zhao, J.; Di, X.; Liu, D. A Vulnerability Assessment Method in Industrial Internet of Things Based on Attack Graph and Maximum Flow. IEEE Access 2018, 6, 8599–8609. [Google Scholar] [CrossRef]
  10. Li, Z.; Kang, J.; Yu, R.; Ye, D.; Deng, Q.; Zhang, Y. Consortium Blockchain for Secure Energy Trading in Industrial Internet of Things. IEEE Trans. Ind. Inform. 2017, 14, 3690–3700. [Google Scholar] [CrossRef]
  11. Huang, Y.-L.; Sun, W.-L. An AHP-Based Risk Assessment for an Industrial IoT Cloud. In Proceedings of the IEEE International Conference on Software Quality, Reliability and Security Companion (QRS-C), Lisbon, Portugal, 16–20 July 2018; pp. 637–638. [Google Scholar] [CrossRef]
  12. Hassani, H.L.; Bahnasse, A.; Martin, E.; Roland, C.; Bouattane, O.; Diouri, M.E. Vulnerability and security risk assessment in a IIoT environment in compliance with standard IEC 62443. Procedia Comput. Sci. 2021, 191, 33–40. [Google Scholar] [CrossRef]
  13. Tsiknas, K.; Taketzis, D.; Demertzis, K.; Skianis, C. Cyber Threats to Industrial IoT: A Survey on Attacks and Countermeasures. IoT 2021, 2, 163–186. [Google Scholar] [CrossRef]
  14. Wentian, C.; Huijun, Y. Research on Information Security Risk Assessment Method Based on Fuzzy Rule Set. Wirel. Commun. Mob. Comput. 2021, 9663520. [Google Scholar] [CrossRef]
  15. Tubis, A.; Werbińska-Wojciechowska, S.; Góralczyk, M.; Wróblewski, A.; Ziętek, B. Cyber-Attacks Risk Analysis Method for Different Levels of Automation of Mining Processes in Mines Based on Fuzzy Theory Use. Sensors 2020, 20, 7210. [Google Scholar] [CrossRef]
  16. Kuzminykh, I.; Ghita, B.; Sokolov, V.; Bakhshi, T. Information Security Risk Assessment. Encyclopedia 2021, 1, 602–617. [Google Scholar] [CrossRef]
  17. Zadeh, L.A. Is there a need for fuzzy logic? Inf. Sci. 2008, 178, 2751–2779. [Google Scholar] [CrossRef]
  18. ISO/IEC 27400:2022; Cybersecurity–IoT Security and Privacy. ISO: Geneva, Switzerland, 2023. Available online: www.iso27001security.com (accessed on 21 July 2023).
  19. ISA/IEC 62443; Series of Standards—Security for Industrial Automation and Control Systems. ISA: Eindhoven, The Netherlands, 2023. Available online: https://www.isa.org/standards-and-publications/isa-standards/isa-iec-62443-series-of-standards (accessed on 21 July 2023).
  20. Force, J.T. Guide for Conducting Risk Assessments; NIST SP 800-30 Rev. 1; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2012. [Google Scholar] [CrossRef]
  21. Force, J.T. Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy; NIST SP 800-37 Rev. 2; National Institute of Standards and Technology: Gaithersburg, MD, USA, 2018. [Google Scholar] [CrossRef]
  22. ISO/IEC 27005:2022; Information Security, Cybersecurity and Privacy Protection—Guidance on Managing Information Security Risks. ISO: Geneva, Switzerland, 2022. Available online: https://www.iso.org/standard/80585.html (accessed on 21 July 2023).
  23. Freund, J.; Jones, J. Measuring and Managing Information Risk: A FAIR Approach; Butterworth-Heinemann: Oxford, UK, 2014; p. 408. [Google Scholar]
  24. Saaty, T.L. There is no mathematical validity for using fuzzy number crunching in the analytic hierarchy process. J. Syst. Sci. Syst. Eng. 2006, 15, 457–464. [Google Scholar] [CrossRef]
  25. Reports of the Kaspersky Lab Industrial Infrastructure Information Security Incident Response Center (Kaspersky ICS CERT). Available online: https://ics-cert.kaspersky.ru/publications/reports/2023/09/13/threat-landscape-for-industrial-automation-systems-statistics-for-h1-2023/ (accessed on 21 July 2023).
  26. Arrow, K.J.; Kruz, M. Public Investment, the Rate of Return, and Optimal Fiscal Policy; RFF Press: New York, NY, USA, 2013; p. 218. [Google Scholar] [CrossRef]
  27. Gaultier-Gaillard, S.; Louisot, J.P.; Rayner, J. Managing reputational risk—From theory to practice. In Reputation Capital: Building and Maintaining Trust in the 21st Century; Springer: Berlin/Heidelberg, Germany, 2009. [Google Scholar] [CrossRef]
  28. Kureichik, V.M.; Kazharov, A. Using fuzzy logic controller in ant colony optimization. Adv. Intell. Syst. Comput. 2015, 347, 151–158. [Google Scholar] [CrossRef]
  29. Shang, W.; Gong, T.; Chen, C.; Hou, J.; Zeng, P. Information Security Risk Assessment Method for Ship Control System Based on Fuzzy Sets and Attack Trees. Secur. Commun. Netw. 2019, 3574675. [Google Scholar] [CrossRef]
  30. Huijuan, G.; Lei, D.; Wenchao, X. Cybersecurity Risk Assessment of Industrial Control Systems Based on Order-α Divergence Measures Under an Interval-Valued Intuitionistic Fuzzy Environment. IEEE Access 2022, 10, 43751–43765. [Google Scholar] [CrossRef]
  31. Stojanović, M.; Markovic-Petrovic, J. A Model for Dynamic Cyber Security Risk Assessment in the Industrial IoT Environment. In Proceedings of the Sinteza 2022—International Scientific Conference on Information Technology and Data Related Research, Online, 16 April 2022; pp. 230–237. [Google Scholar] [CrossRef]
  32. Atlam, H.; Walters, R.; Wills, G.; Daniel, J. Fuzzy Logic with Expert Judgment to Implement an Adaptive Risk-Based Access Control Model for IoT. Mob. Netw. Appl. 2021, 26, 2545–2557. [Google Scholar] [CrossRef]
  33. Adaros-Boye, C.; Kearney, P.; Josephs, M.; Ulmer, H. An Indicators-of-Risk Library for Industrial Network Security. In Proceedings of the Conference: ARES 2021: The 16th International Conference on Availability, Reliability and Security, Vienna, Austria, 17–20 August 2021. [Google Scholar] [CrossRef]
  34. Figueroa-Lorenzo, S.; Añorga, J.; Arrizabalaga, S. A Survey of IIoT Protocols: A Measure of Vulnerability Risk Analysis Based on CVSS. ACM Comput. Surv. 2020, 53, 1–53. [Google Scholar] [CrossRef]
  35. Abdymanapov, S.; Muratbekov, M.; Sharipbay, A.; Barlybayev, A. Fuzzy Expert System of Information Security Risk Assessment on the Example of Analysis Learning Management Systems. IEEE Access 2021, 9, 156556–156565. [Google Scholar] [CrossRef]
  36. Sikman, L.; Latinovic, T.; Sarajlic, N. Modelling of Fuzzy Expert System for an Assessment of Security Information Management System UIS. Tech. Gaz. 2022, 29, 60–65. [Google Scholar] [CrossRef]
  37. Amirova, A.; Tokhmetov, A. A model for risk analysis in the Industrial Internet of Things. J. Theor. Appl. Inf. Technol. 2021, 99, 3449–3459. [Google Scholar]
  38. McLaughlin, S.; Konstantinou, C.; Wang, X.; Davi, L.; Sadeghi, A.; Maniatakos, M.; Karri, R. The Cybersecurity Landscape in Industrial Control Systems. Proc. IEEE 2016, 104, 1039–1057. [Google Scholar] [CrossRef]
  39. Makhazhanova, U.; Kerimkhulle, S.; Mukhanova, A.; Bayegizova, A.; Aitkozha, Z.; Mukhiyadin, A.; Tassuov, B.; Saliyeva, A.; Taberkhan, R.; Azieva, G. The Evaluation of Creditworthiness of Trade and Enterprises of Service Using the Method Based on Fuzzy Logic. Appl. Sci. 2022, 12, 11515. [Google Scholar] [CrossRef]
Table 1. Auxiliary matrix.
Table 1. Auxiliary matrix.
Values of Base TermsNumber of Score
12345678910
Very Low (VL)10720000000
Low (L)0375200000
Medium (M)0015863000
High (H)0000045610
Very High (VH)00000024910
Table 2. Resulting matrix.
Table 2. Resulting matrix.
Values of Base Terms Number   of   Score   ( γ i j )
12345678910
Very Low (VL)10.70.20000000
Low (L)00.4310.710.2900000
Medium (M)000.1250.62510.750.375000
High (H)000000.50.810.170
Very High (VH)0000000.20.40.91
Table 3. Normalized values of  C 2 .
Table 3. Normalized values of  C 2 .
N m
12345678
C20.1250.2500.3750.5000.6250.7500.8751.000
Table 4. Normalized values of  C 3 .
Table 4. Normalized values of  C 3 .
N p
5%10%15%20%25%30%35%40% and Higher
C30.1250.2500.3750.5000.6250.7500.8751.000
Table 5. Description of the terms for the LV “Probability of threat occurrence”.
Table 5. Description of the terms for the LV “Probability of threat occurrence”.
TermMeaningDescription
Very low0–0.3There are no objective prerequisites for the emergence of a threat
Low0.2–0.5Some prerequisites for the emergence of a threat exist, but the security measures taken significantly complicate its implementation
Average0.4–0.7Objective prerequisites for the emergence of a threat exist, and the number of security measures is sufficient to neutralize it
High0.6–0.9Objective prerequisites for the emergence of a threat exist, and the number of security measures is insufficient
Very high0.8–1Objective prerequisites for a threat exist, and security measures have not been taken
Table 6. Normalized values of  C 4 .
Table 6. Normalized values of  C 4 .
1%2%3%4%5%6%7%8%9%10%
C40.10.20.30.40.50.60.70.80.91.0
Table 7. Description of the terms for the LV “Financial damage”.
Table 7. Description of the terms for the LV “Financial damage”.
TermDescription
Very lowMinor damage, less than 1% of annual income
LowLow damage, 2–4% of annual income
AverageNoticeable damage, 4–7% of annual income
HighLarge damage, 7–10% of annual income
Very highVery large damage, more than 10% of annual income
Table 8. Normalized values of  C 5 .
Table 8. Normalized values of  C 5 .
1%2%3%4%5%6%7%8%9%10%
C50.10.20.30.40.50.60.70.80.91.0
Table 9. Description of the terms for the LV “Reputational damage”.
Table 9. Description of the terms for the LV “Reputational damage”.
TermDescription
Very lowMinor damage, less than 1% of annual income
LowLow damage, 2–4% of annual income
AverageNoticeable damage, 4–7% of annual income
HighLarge damage, 7–10% of annual income
Very highVery large damage, more than 10% of annual income
Table 10. Description of the terms for the LV “Level of inflicted damage”.
Table 10. Description of the terms for the LV “Level of inflicted damage”.
TermMeaningDescription
Very low0–0.3The level of damage caused has virtually no effect on the operation of the facility
Low0.2–0.5The level of damage caused slightly affects the operation of the facility
Average0.4–0.7The level of damage caused makes it difficult for the facility to operate
High0.6–0.9The level of damage caused has a significant impact on the operation of the facility
Very high0.8–1The level of damage caused greatly affects the operation of the facility
Table 11. Scales for comparing two elements according to the Saaty method.
Table 11. Scales for comparing two elements according to the Saaty method.
Comparing Two ElementsValue
Both   elements   are   equally   important :   μ S ( x i )   equals   μ S ( x j ) 1
One   element   is   slightly   more   important   than   another   element :   μ S ( x i )   is   slightly   larger   than   μ S ( x j ) 3
One   element   is   clearly   more   important   than   the   other :   μ S ( x i )   is   greater   than   μ S ( x j ) 5
One   element   is   significantly   more   important   than   another   element :   μ S ( x i )   is   noticeably   larger   than   μ S ( x j ) 7
One   element   is   absolutely   more   important   than   another   element :   μ S ( x i )   is   much   larger   than   μ S ( x j ) 9
Values intermediate in degree between those listed2, 4, 6, 8
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Kerimkhulle, S.; Dildebayeva, Z.; Tokhmetov, A.; Amirova, A.; Tussupov, J.; Makhazhanova, U.; Adalbek, A.; Taberkhan, R.; Zakirova, A.; Salykbayeva, A. Fuzzy Logic and Its Application in the Assessment of Information Security Risk of Industrial Internet of Things. Symmetry 2023, 15, 1958. https://doi.org/10.3390/sym15101958

AMA Style

Kerimkhulle S, Dildebayeva Z, Tokhmetov A, Amirova A, Tussupov J, Makhazhanova U, Adalbek A, Taberkhan R, Zakirova A, Salykbayeva A. Fuzzy Logic and Its Application in the Assessment of Information Security Risk of Industrial Internet of Things. Symmetry. 2023; 15(10):1958. https://doi.org/10.3390/sym15101958

Chicago/Turabian Style

Kerimkhulle, Seyit, Zhulduz Dildebayeva, Akylbek Tokhmetov, Akzhibek Amirova, Jamalbek Tussupov, Ulzhan Makhazhanova, Alibek Adalbek, Roman Taberkhan, Alma Zakirova, and Alua Salykbayeva. 2023. "Fuzzy Logic and Its Application in the Assessment of Information Security Risk of Industrial Internet of Things" Symmetry 15, no. 10: 1958. https://doi.org/10.3390/sym15101958

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop