Sample records for cyber security self-assessment

  1. A Cyber Security Self-Assessment Method for Nuclear Power Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Coles, Garill A.; Bass, Robert B.

    2004-11-01

    A cyber security self-assessment method (the Method) has been developed by Pacific Northwest National Laboratory. The development of the Method was sponsored and directed by the U.S. Nuclear Regulatory Commission. Members of the Nuclear Energy Institute Cyber Security Task Force also played a substantial role in developing the Method. The Method's structured approach guides nuclear power plants in scrutinizing their digital systems, assessing the potential consequences to the plant of a cyber exploitation, identifying vulnerabilities, estimating cyber security risks, and adopting cost-effective protective measures. The focus of the Method is on critical digital assets. A critical digital asset is amore » digital device or system that plays a role in the operation, maintenance, or proper functioning of a critical system (i.e., a plant system that can impact safety, security, or emergency preparedness). A critical digital asset may have a direct or indirect connection to a critical system. Direct connections include both wired and wireless communication pathways. Indirect connections include sneaker-net pathways by which software or data are manually transferred from one digital device to another. An indirect connection also may involve the use of instructions or data stored on a critical digital asset to make adjustments to a critical system. The cyber security self-assessment begins with the formation of an assessment team, and is followed by a six-stage process.« less

  2. Cyber / Physical Security Vulnerability Assessment Integration

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    MacDonald, Douglas G.; Simpkins, Bret E.

    Abstract Both physical protection and cyber security domains offer solutions for the discovery of vulnerabilities through the use of various assessment processes and software tools. Each vulnerability assessment (VA) methodology provides the ability to identify and categorize vulnerabilities, and quantifies the risks within their own areas of expertise. Neither approach fully represents the true potential security risk to a site and/or a facility, nor comprehensively assesses the overall security posture. The technical approach to solving this problem was to identify methodologies and processes that blend the physical and cyber security assessments, and develop tools to accurately quantify the unaccounted formore » risk. SMEs from both the physical and the cyber security domains developed the blending methodologies, and cross trained each other on the various aspects of the physical and cyber security assessment processes. A local critical infrastructure entity volunteered to host a proof of concept physical/cyber security assessment, and the lessons learned have been leveraged by this effort. The four potential modes of attack an adversary can use in approaching a target are; Physical Only Attack, Cyber Only Attack, Physical Enabled Cyber Attack, and the Cyber Enabled Physical Attack. The Physical Only and the Cyber Only pathway analysis are two of the most widely analyzed attack modes. The pathway from an off-site location to the desired target location is dissected to ensure adversarial activity can be detected and neutralized by the protection strategy, prior to completion of a predefined task. This methodology typically explores a one way attack from the public space (or common area) inward towards the target. The Physical Enabled Cyber Attack and the Cyber Enabled Physical Attack are much more intricate. Both scenarios involve beginning in one domain to affect change in the other, then backing outward to take advantage of the reduced system effectiveness

  3. 76 FR 22409 - Nationwide Cyber Security Review (NCSR) Assessment

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-04-21

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2011-0012] Nationwide Cyber Security Review (NCSR...), National Cyber Security Division (NCSD), Cyber Security Evaluation Program (CSEP), will submit the... for all levels of government to complete a cyber network security assessment so that a full measure of...

  4. 76 FR 43696 - Nationwide Cyber Security Review (NCSR) Assessment

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-07-21

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2011-0012] Nationwide Cyber Security Review (NCSR... Protection and Programs Directorate (NPPD), Office of Cybersecurity and Communications (CS&C), National Cyber Security Division (NCSD), Cyber Security Evaluation Program (CSEP), will submit the following Information...

  5. Cyber Security and Resilient Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson

    2009-07-01

    The Department of Energy (DOE) Idaho National Laboratory (INL) has become a center of excellence for critical infrastructure protection, particularly in the field of cyber security. It is one of only a few national laboratories that have enhanced the nation’s cyber security posture by performing industrial control system (ICS) vendor assessments as well as user on-site assessments. Not only are vulnerabilities discovered, but described actions for enhancing security are suggested – both on a system-specific basis and from a general perspective of identifying common weaknesses and their corresponding corrective actions. These cyber security programs have performed over 40 assessments tomore » date which have led to more robust, secure, and resilient monitoring and control systems for the US electrical grid, oil and gas, chemical, transportation, and many other sectors. In addition to cyber assessments themselves, the INL has been engaged in outreach to the ICS community through vendor forums, technical conferences, vendor user groups, and other special engagements as requested. Training programs have been created to help educate all levels of management and worker alike with an emphasis towards real everyday cyber hacking methods and techniques including typical exploits that are used. The asset owner or end user has many products available for its use created from these programs. One outstanding product is the US Department of Homeland Security (DHS) Cyber Security Procurement Language for Control Systems document that provides insight to the user when specifying a new monitoring and control system, particularly concerning security requirements. Employing some of the top cyber researchers in the nation, the INL can leverage this talent towards many applications other than critical infrastructure. Monitoring and control systems are used throughout the world to perform simple tasks such as cooking in a microwave to complex ones such as the monitoring and

  6. Cyber security risk assessment for SCADA and DCS networks.

    PubMed

    Ralston, P A S; Graham, J H; Hieb, J L

    2007-10-01

    The growing dependence of critical infrastructures and industrial automation on interconnected physical and cyber-based control systems has resulted in a growing and previously unforeseen cyber security threat to supervisory control and data acquisition (SCADA) and distributed control systems (DCSs). It is critical that engineers and managers understand these issues and know how to locate the information they need. This paper provides a broad overview of cyber security and risk assessment for SCADA and DCS, introduces the main industry organizations and government groups working in this area, and gives a comprehensive review of the literature to date. Major concepts related to the risk assessment methods are introduced with references cited for more detail. Included are risk assessment methods such as HHM, IIM, and RFRM which have been applied successfully to SCADA systems with many interdependencies and have highlighted the need for quantifiable metrics. Presented in broad terms is probability risk analysis (PRA) which includes methods such as FTA, ETA, and FEMA. The paper concludes with a general discussion of two recent methods (one based on compromise graphs and one on augmented vulnerability trees) that quantitatively determine the probability of an attack, the impact of the attack, and the reduction in risk associated with a particular countermeasure.

  7. Self-Development for Cyber Warriors

    DTIC Science & Technology

    2011-11-10

    Aggressive self-development is a critical task for the cyber warfare professional. No matter the quality, formal training and education programs age...Books and Science Fiction); Technology and Cyber-Related Magazines and Blogs; Specific Cyber Warfare Journal and Magazine Articles; Key Documents on...the strengths and weaknesses of the major donor career fields to the cyber workforce, and a Self-Assessment of Cyber Domain Expertise for readers who wish to assess their own cyber warfare expertise.

  8. The Cyber Security Crisis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Spafford, Eugene

    2006-05-10

    Despite considerable activity and attention, the overall state of information security continues to get worse. Attacks are increasing, fraud and theft are rising, and losses may exceed $100 billion per year worldwide. Many factors contribute to this, including misplaced incentives for industry, a lack of attention by government, ineffective law enforcement, and an uninformed image of who the perpetrators really are. As a result, many of the intended attempts at solutions are of limited (if any) overall effectiveness. This presentation will illustrate some key aspects of the cyber security problem and its magnitude, as well as provide some insight intomore » causes and enabling factors. The talk will conclude with some observations on how the computing community can help improve the situation, as well as some suggestions for 'cyber self-defense.'« less

  9. The Cyber Security Crisis

    ScienceCinema

    Spafford, Eugene

    2018-05-11

    Despite considerable activity and attention, the overall state of information security continues to get worse. Attacks are increasing, fraud and theft are rising, and losses may exceed $100 billion per year worldwide. Many factors contribute to this, including misplaced incentives for industry, a lack of attention by government, ineffective law enforcement, and an uninformed image of who the perpetrators really are. As a result, many of the intended attempts at solutions are of limited (if any) overall effectiveness. This presentation will illustrate some key aspects of the cyber security problem and its magnitude, as well as provide some insight into causes and enabling factors. The talk will conclude with some observations on how the computing community can help improve the situation, as well as some suggestions for 'cyber self-defense.'

  10. Building organisational cyber resilience: A strategic knowledge-based view of cyber security management.

    PubMed

    Ferdinand, Jason

    The concept of cyber resilience has emerged in recent years in response to the recognition that cyber security is more than just risk management. Cyber resilience is the goal of organisations, institutions and governments across the world and yet the emerging literature is somewhat fragmented due to the lack of a common approach to the subject. This limits the possibility of effective collaboration across public, private and governmental actors in their efforts to build and maintain cyber resilience. In response to this limitation, and to calls for a more strategically focused approach, this paper offers a knowledge-based view of cyber security management that explains how an organisation can build, assess, and maintain cyber resilience.

  11. Metaphors for cyber security.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Moore, Judy Hennessey; Parrott, Lori K.; Karas, Thomas H.

    2008-08-01

    This report is based upon a workshop, called 'CyberFest', held at Sandia National Laboratories on May 27-30, 2008. Participants in the workshop came from organizations both outside and inside Sandia. The premise of the workshop was that thinking about cyber security from a metaphorical perspective could lead to a deeper understanding of current approaches to cyber defense and perhaps to some creative new approaches. A wide range of metaphors was considered, including those relating to: military and other types of conflict, biological, health care, markets, three-dimensional space, and physical asset protection. These in turn led to consideration of a varietymore » of possible approaches for improving cyber security in the future. From the proposed approaches, three were formulated for further discussion. These approaches were labeled 'Heterogeneity' (drawing primarily on the metaphor of biological diversity), 'Motivating Secure Behavior' (taking a market perspective on the adoption of cyber security measures) and 'Cyber Wellness' (exploring analogies with efforts to improve individual and public health).« less

  12. Cyber Security Assessment Report: Adventium Labs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    2007-12-31

    Major control system components often have life spans of 15-20 years. Many systems in our Nation's critical infrastructure were installed before the Internet became a reality and security was a concern. Consequently, control systems are generally insecure. Security is now being included in the development of new control system devices; however, legacy control systems remain vulnerable. Most efforts to secure control systems are aimed at protecting network borers, but if an intruder gets inside the network these systems are vulnerable to a cyber attack.

  13. Three tenets for secure cyber-physical system design and assessment

    NASA Astrophysics Data System (ADS)

    Hughes, Jeff; Cybenko, George

    2014-06-01

    This paper presents a threat-driven quantitative mathematical framework for secure cyber-physical system design and assessment. Called The Three Tenets, this originally empirical approach has been used by the US Air Force Research Laboratory (AFRL) for secure system research and development. The Tenets were first documented in 2005 as a teachable methodology. The Tenets are motivated by a system threat model that itself consists of three elements which must exist for successful attacks to occur: - system susceptibility; - threat accessibility and; - threat capability. The Three Tenets arise naturally by countering each threat element individually. Specifically, the tenets are: Tenet 1: Focus on What's Critical - systems should include only essential functions (to reduce susceptibility); Tenet 2: Move Key Assets Out-of-Band - make mission essential elements and security controls difficult for attackers to reach logically and physically (to reduce accessibility); Tenet 3: Detect, React, Adapt - confound the attacker by implementing sensing system elements with dynamic response technologies (to counteract the attackers' capabilities). As a design methodology, the Tenets mitigate reverse engineering and subsequent attacks on complex systems. Quantified by a Bayesian analysis and further justified by analytic properties of attack graph models, the Tenets suggest concrete cyber security metrics for system assessment.

  14. Lessons Learned in Over a Decade of Technical Support for U.S. Nuclear Cyber Security Programmes

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glantz, Clifford S.; Landine, Guy P.; Craig, Philip A.

    Pacific Northwest National Laboratory’s (PNNL) nuclear cyber security team has been providing technical support to the U.S. Nuclear Regulatory Commission (NRC) since 2002. This team has provided cyber security technical experties in conducting cyber security inspections, developing of regulatory rules and guidance, reviewing facility cyber security plans, developing inspection guidance, and developing and teaching NRC inspectors how to conduct cyber security assessments. The extensive experience the PNNL team has gathered has allowed them to compile a lenghty list of recommendations on how to improve cyber security programs and conduct assessments. A selected set of recommendations are presented, including the needmore » to: integrate an array of defenisve strategies into a facility’s cyber security program, coordinate physical and cyber security activities, train phycial security forces to resist a cyber-enabled physical attack, improve estimates of the consequences of a cyber attack, properly resource cyber security assessments, appropropriately account for insider threats, routinely monitor security devices for potential attacks, supplement compliance-based requirements with risk-based decision making, and introduce the concept of resilience into cyber security programs.« less

  15. Cyber-Physical System Security of Smart Grids

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dagle, Jeffery E.

    2012-01-31

    Abstract—This panel presentation will provide perspectives of cyber-physical system security of smart grids. As smart grid technologies are deployed, the interconnected nature of these systems is becoming more prevalent and more complex, and the cyber component of this cyber-physical system is increasing in importance. Studying system behavior in the face of failures (e.g., cyber attacks) allows a characterization of the systems’ response to failure scenarios, loss of communications, and other changes in system environment (such as the need for emergent updates and rapid reconfiguration). The impact of such failures on the availability of the system can be assessed and mitigationmore » strategies considered. Scenarios associated with confidentiality, integrity, and availability are considered. The cyber security implications associated with the American Recovery and Reinvestment Act of 2009 in the United States are discussed.« less

  16. Cyber security issues in online games

    NASA Astrophysics Data System (ADS)

    Zhao, Chen

    2018-04-01

    With the rapid development of the Internet, online gaming has become a way of entertainment for many young people in the modern era. However, in recent years, cyber security issues in online games have emerged in an endless stream, which have also caused great attention of many game operators. Common cyber security problems in the game include information disclosure and cyber-attacks. These problems will directly or indirectly cause economic losses to gamers. Many gaming companies are enhancing the stability and security of their network or gaming systems in order to enhance the gaming user experience. This article has carried out the research of the cyber security issues in online games by introducing the background and some common cyber security threats, and by proposing the latent solution. Finally, it speculates the future research direction of the cyber security issues of online games in the hope of providing feasible solution and useful information for game operators.

  17. Cyber security best practices for the nuclear industry

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Badr, I.

    2012-07-01

    When deploying software based systems, such as, digital instrumentation and controls for the nuclear industry, it is vital to include cyber security assessment as part of architecture and development process. When integrating and delivering software-intensive systems for the nuclear industry, engineering teams should make use of a secure, requirements driven, software development life cycle, ensuring security compliance and optimum return on investment. Reliability protections, data loss prevention, and privacy enforcement provide a strong case for installing strict cyber security policies. (authors)

  18. Proceedings Second Annual Cyber Security and Information Infrastructure Research Workshop

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sheldon, Frederick T; Krings, Axel; Yoo, Seong-Moo

    2006-01-01

    The workshop theme is Cyber Security: Beyond the Maginot Line Recently the FBI reported that computer crime has skyrocketed costing over $67 billion in 2005 alone and affecting 2.8M+ businesses and organizations. Attack sophistication is unprecedented along with availability of open source concomitant tools. Private, academic, and public sectors invest significant resources in cyber security. Industry primarily performs cyber security research as an investment in future products and services. While the public sector also funds cyber security R&D, the majority of this activity focuses on the specific mission(s) of the funding agency. Thus, broad areas of cyber security remain neglectedmore » or underdeveloped. Consequently, this workshop endeavors to explore issues involving cyber security and related technologies toward strengthening such areas and enabling the development of new tools and methods for securing our information infrastructure critical assets. We aim to assemble new ideas and proposals about robust models on which we can build the architecture of a secure cyberspace including but not limited to: * Knowledge discovery and management * Critical infrastructure protection * De-obfuscating tools for the validation and verification of tamper-proofed software * Computer network defense technologies * Scalable information assurance strategies * Assessment-driven design for trust * Security metrics and testing methodologies * Validation of security and survivability properties * Threat assessment and risk analysis * Early accurate detection of the insider threat * Security hardened sensor networks and ubiquitous computing environments * Mobile software authentication protocols * A new "model" of the threat to replace the "Maginot Line" model and more . . .« less

  19. A preliminary cyber-physical security assessment of the Robot Operating System (ROS)

    NASA Astrophysics Data System (ADS)

    McClean, Jarrod; Stull, Christopher; Farrar, Charles; Mascareñas, David

    2013-05-01

    Over the course of the last few years, the Robot Operating System (ROS) has become a highly popular software framework for robotics research. ROS has a very active developer community and is widely used for robotics research in both academia and government labs. The prevalence and modularity of ROS cause many people to ask the question: "What prevents ROS from being used in commercial or government applications?" One of the main problems that is preventing this increased use of ROS in these applications is the question of characterizing its security (or lack thereof). In the summer of 2012, a crowd sourced cyber-physical security contest was launched at the cyber security conference DEF CON 20 to begin the process of characterizing the security of ROS. A small-scale, car-like robot was configured as a cyber-physical security "honeypot" running ROS. DEFFCON-20 attendees were invited to find exploits and vulnerabilities in the robot while network traffic was collected. The results of this experiment provided some interesting insights and opened up many security questions pertaining to deployed robotic systems. The Federal Aviation Administration is tasked with opening up the civil airspace to commercial drones by September 2015 and driverless cars are already legal for research purposes in a number of states. Given the integration of these robotic devices into our daily lives, the authors pose the following question: "What security exploits can a motivated person with little-to-no experience in cyber security execute, given the wide availability of free cyber security penetration testing tools such as Metasploit?" This research focuses on applying common, low-cost, low-overhead, cyber-attacks on a robot featuring ROS. This work documents the effectiveness of those attacks.

  20. Securing Cyberspace: Approaches to Developing an Effective Cyber-Security Strategy

    DTIC Science & Technology

    2011-05-15

    attackers, cyber - criminals or even teenage hackers. Protecting cyberspace is a national security priority. President Obama’s National Security...prefers to engage international law enforcement to investigate and catch cyber criminals .40 International cooperation could resolve jurisdictional...sheltered them. Similarly, a state that fails to prosecute cyber - criminals , or who gives safe haven to individuals or groups that conduct cyber-attacks

  1. Human-Technology Centric In Cyber Security Maintenance For Digital Transformation Era

    NASA Astrophysics Data System (ADS)

    Ali, Firkhan Ali Bin Hamid; Zalisham Jali, Mohd, Dr

    2018-05-01

    The development of the digital transformation in the organizations has become more expanding in these present and future years. This is because of the active demand to use the ICT services among all the organizations whether in the government agencies or private sectors. While digital transformation has led manufacturers to incorporate sensors and software analytics into their offerings, the same innovation has also brought pressure to offer clients more accommodating appliance deployment options. So, their needs a well plan to implement the cyber infrastructures and equipment. The cyber security play important role to ensure that the ICT components or infrastructures execute well along the organization’s business successful. This paper will present a study of security management models to guideline the security maintenance on existing cyber infrastructures. In order to perform security model for the currently existing cyber infrastructures, combination of the some security workforces and security process of extracting the security maintenance in cyber infrastructures. In the assessment, the focused on the cyber security maintenance within security models in cyber infrastructures and presented a way for the theoretical and practical analysis based on the selected security management models. Then, the proposed model does evaluation for the analysis which can be used to obtain insights into the configuration and to specify desired and undesired configurations. The implemented cyber security maintenance within security management model in a prototype and evaluated it for practical and theoretical scenarios. Furthermore, a framework model is presented which allows the evaluation of configuration changes in the agile and dynamic cyber infrastructure environments with regard to properties like vulnerabilities or expected availability. In case of a security perspective, this evaluation can be used to monitor the security levels of the configuration over its lifetime and

  2. 75 FR 26171 - Cyber Security Certification Program

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-05-11

    ...-sector auditors who will examine those provider's adherence to stringent cyber security practices that... the auditors who will conduct security assessments of communications service providers; (3) establish... whether the auditors should also be private-sector entities. If so, in order to prevent conflicts of...

  3. Cyber Security Applications: Freeware & Shareware

    ERIC Educational Resources Information Center

    Rogers, Gary; Ashford, Tina

    2015-01-01

    This paper will discuss some assignments using freeware/shareware instructors can find on the Web to use to provide students with hands-on experience in this arena. Also, the college, Palm Beach State College, via a grant with the U.S. Department of Labor, has recently purchased a unique cyber security device that simulates cyber security attacks…

  4. Competitive Cyber-Insurance and Internet Security

    NASA Astrophysics Data System (ADS)

    Shetty, Nikhil; Schwartz, Galina; Felegyhazi, Mark; Walrand, Jean

    This paper investigates how competitive cyber-insurers affect network security and welfare of the networked society. In our model, a user's probability to incur damage (from being attacked) depends on both his security and the network security, with the latter taken by individual users as given. First, we consider cyberinsurers who cannot observe (and thus, affect) individual user security. This asymmetric information causes moral hazard. Then, for most parameters, no equilibrium exists: the insurance market is missing. Even if an equilibrium exists, the insurance contract covers only a minor fraction of the damage; network security worsens relative to the no-insurance equilibrium. Second, we consider insurers with perfect information about their users' security. Here, user security is perfectly enforceable (zero cost); each insurance contract stipulates the required user security. The unique equilibrium contract covers the entire user damage. Still, for most parameters, network security worsens relative to the no-insurance equilibrium. Although cyber-insurance improves user welfare, in general, competitive cyber-insurers fail to improve network security.

  5. Cross-Layer Damage Assessment for Cyber Situational Awareness

    NASA Astrophysics Data System (ADS)

    Liu, Peng; Jia, Xiaoqi; Zhang, Shengzhi; Xiong, Xi; Jhi, Yoon-Chan; Bai, Kun; Li, Jason

    Damage assessment plays a very important role in securing enterprise networks and systems. Gaining good awareness about the effects and impact of cyber attack actions would enable security officers to make the right cyber defense decisions and take the right cyber defense actions. A good number of damage assessment techniques have been proposed in the literature, but they typically focus on a single abstraction level (of the software system in concern). As a result, existing damage assessment techniques and tools are still very limited in satisfying the needs of comprehensive damage assessment which should not result in any “blind spots”.

  6. Nuclear Power Plant Cyber Security Discrete Dynamic Event Tree Analysis (LDRD 17-0958) FY17 Report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Wheeler, Timothy A.; Denman, Matthew R.; Williams, R. A.

    Instrumentation and control of nuclear power is transforming from analog to modern digital assets. These control systems perform key safety and security functions. This transformation is occurring in new plant designs as well as in the existing fleet of plants as the operation of those plants is extended to 60 years. This transformation introduces new and unknown issues involving both digital asset induced safety issues and security issues. Traditional nuclear power risk assessment tools and cyber security assessment methods have not been modified or developed to address the unique nature of cyber failure modes and of cyber security threat vulnerabilities.more » iii This Lab-Directed Research and Development project has developed a dynamic cyber-risk in- formed tool to facilitate the analysis of unique cyber failure modes and the time sequencing of cyber faults, both malicious and non-malicious, and impose those cyber exploits and cyber faults onto a nuclear power plant accident sequence simulator code to assess how cyber exploits and cyber faults could interact with a plants digital instrumentation and control (DI&C) system and defeat or circumvent a plants cyber security controls. This was achieved by coupling an existing Sandia National Laboratories nuclear accident dynamic simulator code with a cyber emulytics code to demonstrate real-time simulation of cyber exploits and their impact on automatic DI&C responses. Studying such potential time-sequenced cyber-attacks and their risks (i.e., the associated impact and the associated degree of difficulty to achieve the attack vector) on accident management establishes a technical risk informed framework for developing effective cyber security controls for nuclear power.« less

  7. Realizing Scientific Methods for Cyber Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Carroll, Thomas E.; Manz, David O.; Edgar, Thomas W.

    There is little doubt among cyber security researchers about the lack of scientic rigor that underlies much of the liter-ature. The issues are manifold and are well documented. Further complicating the problem is insufficient scientic methods to address these issues. Cyber security melds man and machine: we inherit the challenges of computer science, sociology, psychology, and many other elds and create new ones where these elds interface. In this paper we detail a partial list of challenges imposed by rigorous science and survey how other sciences have tackled them, in the hope of applying a similar approach to cyber securitymore » science. This paper is by no means comprehensive: its purpose is to foster discussion in the community on how we can improve rigor in cyber security science.« less

  8. The Defender's Role in Cyber Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    The embodiment of this work is a table top game to explore cyber security and network defense concepts and cost. The game structure is such that it provides players an immersive environment to play a given role in cyber security to investigate the result of infrastructure and response decisions.

  9. TCIA Secure Cyber Critical Infrastructure Modernization.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Keliiaa, Curtis M.

    The Sandia National Laboratories (Sandia Labs) tribal cyber infrastructure assurance initiative was developed in response to growing national cybersecurity concerns in the the sixteen Department of Homeland Security (DHS) defined critical infrastructure sectors1. Technical assistance is provided for the secure modernization of critical infrastructure and key resources from a cyber-ecosystem perspective with an emphasis on enhanced security, resilience, and protection. Our purpose is to address national critical infrastructure challenges as a shared responsibility.

  10. Cyber security evaluation of II&C technologies

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Thomas, Ken

    The Light Water Reactor Sustainability (LWRS) Program is a research and development program sponsored by the Department of Energy, which is conducted in close collaboration with industry to provide the technical foundations for licensing and managing the long-term, safe and economical operation of current nuclear power plants The LWRS Program serves to help the US nuclear industry adopt new technologies and engineering solutions that facilitate the continued safe operation of the plants and extension of the current operating licenses. Within the LWRS Program, the Advanced Instrumentation, Information, and Control (II&C) Systems Technologies Pathway conducts targeted research and development (R&D) tomore » address aging and reliability concerns with the legacy instrumentation and control and related information systems of the U.S. operating light water reactor (LWR) fleet. The II&C Pathway is conducted by Idaho National Laboratory (INL). Cyber security is a common concern among nuclear utilities and other nuclear industry stakeholders regarding the digital technologies that are being developed under this program. This concern extends to the point of calling into question whether these types of technologies could ever be deployed in nuclear plants given the possibility that the information in them can be compromised and the technologies themselves can potentially be exploited to serve as attack vectors for adversaries. To this end, a cyber security evaluation has been conducted of these technologies to determine whether they constitute a threat beyond what the nuclear plants already manage within their regulatory-required cyber security programs. Specifically, the evaluation is based on NEI 08-09, which is the industry’s template for cyber security programs and evaluations, accepted by the Nuclear Regulatory Commission (NRC) as responsive to the requirements of the nuclear power plant cyber security regulation found in 10 CFR 73.54. The evaluation was conducted

  11. Cyber-Physical System Security of a Power Grid: State-of-the-Art

    DOE PAGES

    Sun, Chih -Che; Liu, Chen -Ching; Xie, Jing

    2016-07-14

    Here, as part of the smart grid development, more and more technologies are developed and deployed on the power grid to enhance the system reliability. A primary purpose of the smart grid is to significantly increase the capability of computer-based remote control and automation. As a result, the level of connectivity has become much higher, and cyber security also becomes a potential threat to the cyber-physical systems (CPSs). In this paper, a survey of the state-of-the-art is conducted on the cyber security of the power grid concerning issues of: the structure of CPSs in a smart grid; cyber vulnerability assessment;more » cyber protection systems; and testbeds of a CPS. At Washington State University (WSU), the Smart City Testbed (SCT) has been developed to provide a platform to test, analyze and validate defense mechanisms against potential cyber intrusions. A test case is provided in this paper to demonstrate how a testbed helps the study of cyber security and the anomaly detection system (ADS) for substations.« less

  12. Cyber-Physical System Security of a Power Grid: State-of-the-Art

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sun, Chih -Che; Liu, Chen -Ching; Xie, Jing

    Here, as part of the smart grid development, more and more technologies are developed and deployed on the power grid to enhance the system reliability. A primary purpose of the smart grid is to significantly increase the capability of computer-based remote control and automation. As a result, the level of connectivity has become much higher, and cyber security also becomes a potential threat to the cyber-physical systems (CPSs). In this paper, a survey of the state-of-the-art is conducted on the cyber security of the power grid concerning issues of: the structure of CPSs in a smart grid; cyber vulnerability assessment;more » cyber protection systems; and testbeds of a CPS. At Washington State University (WSU), the Smart City Testbed (SCT) has been developed to provide a platform to test, analyze and validate defense mechanisms against potential cyber intrusions. A test case is provided in this paper to demonstrate how a testbed helps the study of cyber security and the anomaly detection system (ADS) for substations.« less

  13. Network Intrusion Detection and Visualization using Aggregations in a Cyber Security Data Warehouse

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Czejdo, Bogdan; Ferragut, Erik M; Goodall, John R

    2012-01-01

    The challenge of achieving situational understanding is a limiting factor in effective, timely, and adaptive cyber-security analysis. Anomaly detection fills a critical role in network assessment and trend analysis, both of which underlie the establishment of comprehensive situational understanding. To that end, we propose a cyber security data warehouse implemented as a hierarchical graph of aggregations that captures anomalies at multiple scales. Each node of our pro-posed graph is a summarization table of cyber event aggregations, and the edges are aggregation operators. The cyber security data warehouse enables domain experts to quickly traverse a multi-scale aggregation space systematically. We describemore » the architecture of a test bed system and a summary of results on the IEEE VAST 2012 Cyber Forensics data.« less

  14. Breaking the cyber-security dilemma: aligning security needs and removing vulnerabilities.

    PubMed

    Dunn Cavelty, Myriam

    2014-09-01

    Current approaches to cyber-security are not working. Rather than producing more security, we seem to be facing less and less. The reason for this is a multi-dimensional and multi-faceted security dilemma that extends beyond the state and its interaction with other states. It will be shown how the focus on the state and "its" security crowds out consideration for the security of the individual citizen, with detrimental effects on the security of the whole system. The threat arising from cyberspace to (national) security is presented as possible disruption to a specific way of life, one building on information technologies and critical functions of infrastructures, with relatively little consideration for humans directly. This non-focus on people makes it easier for state actors to militarize cyber-security and (re-)assert their power in cyberspace, thereby overriding the different security needs of human beings in that space. Paradoxically, the use of cyberspace as a tool for national security, both in the dimension of war fighting and the dimension of mass-surveillance, has detrimental effects on the level of cyber-security globally. A solution out of this dilemma is a cyber-security policy that is decidedly anti-vulnerability and at the same time based on strong considerations for privacy and data protection. Such a security would have to be informed by an ethics of the infosphere that is based on the dignity of information related to human beings.

  15. Cyber security risk management: public policy implications of correlated risk, imperfect ability to prove loss, and observability of self-protection.

    PubMed

    Oğüt, Hulisi; Raghunathan, Srinivasan; Menon, Nirup

    2011-03-01

    The correlated nature of security breach risks, the imperfect ability to prove loss from a breach to an insurer, and the inability of insurers and external agents to observe firms' self-protection efforts have posed significant challenges to cyber security risk management. Our analysis finds that a firm invests less than the social optimal levels in self-protection and in insurance when risks are correlated and the ability to prove loss is imperfect. We find that the appropriate social intervention policy to induce a firm to invest at socially optimal levels depends on whether insurers can verify a firm's self-protection levels. If self-protection of a firm is observable to an insurer so that it can design a contract that is contingent on the self-protection level, then self-protection and insurance behave as complements. In this case, a social planner can induce a firm to choose the socially optimal self-protection and insurance levels by offering a subsidy on self-protection. We also find that providing a subsidy on insurance does not provide a similar inducement to a firm. If self-protection of a firm is not observable to an insurer, then self-protection and insurance behave as substitutes. In this case, a social planner should tax the insurance premium to achieve socially optimal results. The results of our analysis hold regardless of whether the insurance market is perfectly competitive or not, implying that solely reforming the currently imperfect insurance market is insufficient to achieve the efficient outcome in cyber security risk management. © 2010 Society for Risk Analysis.

  16. Cyber Security Audit and Attack Detection Toolkit

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Peterson, Dale

    2012-05-31

    This goal of this project was to develop cyber security audit and attack detection tools for industrial control systems (ICS). Digital Bond developed and released a tool named Bandolier that audits ICS components commonly used in the energy sector against an optimal security configuration. The Portaledge Project developed a capability for the PI Historian, the most widely used Historian in the energy sector, to aggregate security events and detect cyber attacks.

  17. Empirical analysis of the effects of cyber security incidents.

    PubMed

    Davis, Ginger; Garcia, Alfredo; Zhang, Weide

    2009-09-01

    We analyze the time series associated with web traffic for a representative set of online businesses that have suffered widely reported cyber security incidents. Our working hypothesis is that cyber security incidents may prompt (security conscious) online customers to opt out and conduct their business elsewhere or, at the very least, to refrain from accessing online services. For companies relying almost exclusively on online channels, this presents an important business risk. We test for structural changes in these time series that may have been caused by these cyber security incidents. Our results consistently indicate that cyber security incidents do not affect the structure of web traffic for the set of online businesses studied. We discuss various public policy considerations stemming from our analysis.

  18. The cyber security threat stops in the boardroom.

    PubMed

    Scully, Tim

    The attitude that 'it won't happen to me' still prevails in the boardrooms of industry when senior executives consider the threat of targeted cyber intrusions. Not much has changed in the commercial world of cyber security over the past few years; hackers are not being challenged to find new ways to steal companies' intellectual property and confidential information. The consequences of even major security breaches seem not to be felt by the leaders of victim companies. Why is this so? Surely IT security practitioners are seeking new ways to detect and prevent targeted intrusions into companies' networks? Are the consequences of targeted intrusions so insignificant that the captains of industry tolerate them? Or do only others feel the pain of their failure? This paper initially explores the failure of cyber security in industry and contends that, while industry leaders should not be alone in accepting responsibility for this failure, they must take the initiative to make life harder for cyber threat actors. They cannot wait for government leadership on policy, strategy or coordination. The paper then suggests some measures that a CEO can adopt to build a new corporate approach to cyber security.

  19. Interdependent Risk and Cyber Security: An Analysis of Security Investment and Cyber Insurance

    ERIC Educational Resources Information Center

    Shim, Woohyun

    2010-01-01

    An increasing number of firms rely on highly interconnected information networks. In such environments, defense against cyber attacks is complicated by residual risks caused by the interdependence of information security decisions of firms. IT security is affected not only by a firm's own management strategies but also by those of others. This…

  20. Cyber Security: Assessing Our Vulnerabilities and Developing an Effective Defense

    NASA Astrophysics Data System (ADS)

    Spafford, Eugene H.

    The number and sophistication of cyberattacks continues to increase, but no national policy is in place to confront them. Critical systems need to be built on secure foundations, rather than the cheapest general-purpose platform. A program that combines education in cyber security, increasing resources for law enforcement, development of reliable systems for critical applications, and expanding research support in multiple areas of security and reliability is essential to combat risks that are far beyond the nuisances of spam email and viruses, and involve widespread espionage, theft, and attacks on essential services.

  1. Security and Privacy in Cyber-Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fink, Glenn A.; Edgar, Thomas W.; Rice, Theora R.

    As you have seen from the previous chapters, cyber-physical systems (CPS) are broadly used across technology and industrial domains. While these systems enable process optimization and efficiency and allow previously impossible functionality, security and privacy are key concerns for their design, development, and operation. CPS have been key components utilized in some of the highest publicized security breaches over the last decade. In this chapter, we will look over the CPS described in the previous chapters from a security perspective. In this chapter, we explain classical information and physical security fundamentals in the context of CPS and contextualize them acrossmore » application domains. We give examples where the interplay of functionality and diverse communication can introduce unexpected vulnerabilities and produce larger impacts. We will discuss how CPS security and privacy is inherently different from that of pure cyber or physical systems and what may be done to secure these systems, considering their emergent cyber-physical properties. Finally, we will discuss security and privacy implications of merging infrastructural and personal CPS. Our hope is to impart the knowledge of what CPS security and privacy are, why they are important, and explain existing processes and challenges.« less

  2. Secure it now or secure it later: the benefits of addressing cyber-security from the outset

    NASA Astrophysics Data System (ADS)

    Olama, Mohammed M.; Nutaro, James

    2013-05-01

    The majority of funding for research and development (R&D) in cyber-security is focused on the end of the software lifecycle where systems have been deployed or are nearing deployment. Recruiting of cyber-security personnel is similarly focused on end-of-life expertise. By emphasizing cyber-security at these late stages, security problems are found and corrected when it is most expensive to do so, thus increasing the cost of owning and operating complex software systems. Worse, expenditures on expensive security measures often mean less money for innovative developments. These unwanted increases in cost and potential slowing of innovation are unavoidable consequences of an approach to security that finds and remediate faults after software has been implemented. We argue that software security can be improved and the total cost of a software system can be substantially reduced by an appropriate allocation of resources to the early stages of a software project. By adopting a similar allocation of R&D funds to the early stages of the software lifecycle, we propose that the costs of cyber-security can be better controlled and, consequently, the positive effects of this R&D on industry will be much more pronounced.

  3. Mission Assurance Modeling and Simulation: A Cyber Security Roadmap

    NASA Technical Reports Server (NTRS)

    Gendron, Gerald; Roberts, David; Poole, Donold; Aquino, Anna

    2012-01-01

    This paper proposes a cyber security modeling and simulation roadmap to enhance mission assurance governance and establish risk reduction processes within constrained budgets. The term mission assurance stems from risk management work by Carnegie Mellon's Software Engineering Institute in the late 19905. By 2010, the Defense Information Systems Agency revised its cyber strategy and established the Program Executive Officer-Mission Assurance. This highlights a shift from simply protecting data to balancing risk and begins a necessary dialogue to establish a cyber security roadmap. The Military Operations Research Society has recommended a cyber community of practice, recognizing there are too few professionals having both cyber and analytic experience. The authors characterize the limited body of knowledge in this symbiotic relationship. This paper identifies operational and research requirements for mission assurance M&S supporting defense and homeland security. M&S techniques are needed for enterprise oversight of cyber investments, test and evaluation, policy, training, and analysis.

  4. INL@Work Cyber Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chaffin, May

    May Chaffin is one of many Idaho National Laboratory researchers who are helping secure the nation's critical infrastructure from cyber attacks.Lots more content like this is available at INL's facebook page http://www.facebook.com/idahonationallaboratory.

  5. Cyber Security--Are You Prepared?

    ERIC Educational Resources Information Center

    Newman, Scott

    2007-01-01

    During the summer 2002 term, Oklahoma State University-Okmulgee's Information Technologies Division offered a one credit-hour network security course--which barely had adequate student interest to meet the institution's enrollment requirements. Today, OSU-Okmulgee boasts one of the nation's premier cyber security programs. Many prospective…

  6. Quantum-Enhanced Cyber Security: Experimental Computation on Quantum-Encrypted Data

    DTIC Science & Technology

    2017-03-02

    AFRL-AFOSR-UK-TR-2017-0020 Quantum-Enhanced Cyber Security: Experimental Computation on Quantum-Encrypted Data Philip Walther UNIVERSITT WIEN Final...REPORT TYPE Final 3. DATES COVERED (From - To) 15 Oct 2015 to 31 Dec 2016 4. TITLE AND SUBTITLE Quantum-Enhanced Cyber Security: Experimental Computation...FORM SF 298 Final Report for FA9550-1-6-1-0004 Quantum-enhanced cyber security: Experimental quantum computation with quantum-encrypted data

  7. Cyber Threat Assessment of Uplink and Commanding System for Mission Operation

    NASA Technical Reports Server (NTRS)

    Ko, Adans Y.; Tan, Kymie M. C.; Cilloniz-Bicchi, Ferner; Faris, Grant

    2014-01-01

    Most of today's Mission Operations Systems (MOS) rely on Ground Data System (GDS) segment to mitigate cyber security risks. Unfortunately, IT security design is done separately from the design of GDS' mission operational capabilities. This incoherent practice leaves many security vulnerabilities in the system without any notice. This paper describes a new way to system engineering MOS, to include cyber threat risk assessments throughout the MOS development cycle, without this, it is impossible to design a dependable and reliable MOS to meet today's rapid changing cyber threat environment.

  8. Cyber secure systems approach for NPP digital control systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McCreary, T. J.; Hsu, A.

    2006-07-01

    Whether fossil or nuclear power, the chief operations goal is to generate electricity. The heart of most plant operations is the I and C system. With the march towards open architecture, the I and C system is more vulnerable than ever to system security attacks (denial of service, virus attacks and others), thus jeopardizing plant operations. Plant staff must spend large amounts of time and money setting up and monitoring a variety of security strategies to counter the threats and actual attacks to the system. This time and money is a drain on the financial performance of a plant andmore » distracts valuable operations resources from their real goals: product. The pendulum towards complete open architecture may have swung too far. Not all aspects of proprietary hardware and software are necessarily 'bad'. As the aging U.S. fleet of nuclear power plants starts to engage in replacing legacy control systems, and given the on-going (and legitimate) concern about the security of present digital control systems, decisions about how best to approach cyber security are vital to the specification and selection of control system vendors for these upgrades. The authors maintain that utilizing certain resources available in today's digital technology, plant control systems can be configured from the onset to be inherently safe, so that plant staff can concentrate on the operational issues of the plant. The authors postulate the concept of the plant I and C being bounded in a 'Cyber Security Zone' and present a design approach that can alleviate the concern and cost at the plant level of dealing with system security strategies. Present approaches through various IT cyber strategies, commercial software, and even postulated standards from various industry/trade organizations are almost entirely reactive and simply add to cost and complexity. This Cyber Security Zone design demonstrates protection from the four classes of cyber security attacks: 1)Threat from an intruder

  9. Risk assessment for physical and cyber attacks on critical infrastructures.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Smith, Bryan J.; Sholander, Peter E.; Phelan, James M.

    2005-08-01

    Assessing the risk of malevolent attacks against large-scale critical infrastructures requires modifications to existing methodologies. Existing risk assessment methodologies consider physical security and cyber security separately. As such, they do not accurately model attacks that involve defeating both physical protection and cyber protection elements (e.g., hackers turning off alarm systems prior to forced entry). This paper presents a risk assessment methodology that accounts for both physical and cyber security. It also preserves the traditional security paradigm of detect, delay and respond, while accounting for the possibility that a facility may be able to recover from or mitigate the results ofmore » a successful attack before serious consequences occur. The methodology provides a means for ranking those assets most at risk from malevolent attacks. Because the methodology is automated the analyst can also play 'what if with mitigation measures to gain a better understanding of how to best expend resources towards securing the facilities. It is simple enough to be applied to large infrastructure facilities without developing highly complicated models. Finally, it is applicable to facilities with extensive security as well as those that are less well-protected.« less

  10. Individual differences in cyber security behaviors: an examination of who is sharing passwords.

    PubMed

    Whitty, Monica; Doodson, James; Creese, Sadie; Hodges, Duncan

    2015-01-01

    In spite of the number of public advice campaigns, researchers have found that individuals still engage in risky password practices. There is a dearth of research available on individual differences in cyber security behaviors. This study focused on the risky practice of sharing passwords. As predicted, we found that individuals who scored high on a lack of perseverance were more likely to share passwords. Contrary to our hypotheses, we found younger [corrected] people and individuals who score high on self-monitoring were more likely to share passwords. We speculate on the reasons behind these findings, and examine how they might be considered in future cyber security educational campaigns.

  11. Individual Differences in Cyber Security Behaviors: An Examination of Who Is Sharing Passwords

    PubMed Central

    Doodson, James; Creese, Sadie; Hodges, Duncan

    2015-01-01

    Abstract In spite of the number of public advice campaigns, researchers have found that individuals still engage in risky password practices. There is a dearth of research available on individual differences in cyber security behaviors. This study focused on the risky practice of sharing passwords. As predicted, we found that individuals who scored high on a lack of perseverance were more likely to share passwords. Contrary to our hypotheses, we found older people and individuals who score high on self-monitoring were more likely to share passwords. We speculate on the reasons behind these findings, and examine how they might be considered in future cyber security educational campaigns. PMID:25517697

  12. Security Informatics Research Challenges for Mitigating Cyber Friendly Fire

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Carroll, Thomas E.; Greitzer, Frank L.; Roberts, Adam D.

    This paper addresses cognitive implications and research needs surrounding the problem of cyber friendly re (FF). We dene cyber FF as intentional o*ensive or defensive cyber/electronic actions intended to protect cyber systems against enemy forces or to attack enemy cyber systems, which unintentionally harms the mission e*ectiveness of friendly or neutral forces. We describe examples of cyber FF and discuss how it ts within a general conceptual framework for cyber security failures. Because it involves human failure, cyber FF may be considered to belong to a sub-class of cyber security failures characterized as unintentional insider threats. Cyber FF is closelymore » related to combat friendly re in that maintaining situation awareness (SA) is paramount to avoiding unintended consequences. Cyber SA concerns knowledge of a system's topology (connectedness and relationships of the nodes in a system), and critical knowledge elements such as the characteristics and vulnerabilities of the components that comprise the system and its nodes, the nature of the activities or work performed, and the available defensive and o*ensive countermeasures that may be applied to thwart network attacks. We describe a test bed designed to support empirical research on factors a*ecting cyber FF. Finally, we discuss mitigation strategies to combat cyber FF, including both training concepts and suggestions for decision aids and visualization approaches.« less

  13. Cyber Security Threats to Safety-Critical, Space-Based Infrastructures

    NASA Astrophysics Data System (ADS)

    Johnson, C. W.; Atencia Yepez, A.

    2012-01-01

    Space-based systems play an important role within national critical infrastructures. They are being integrated into advanced air-traffic management applications, rail signalling systems, energy distribution software etc. Unfortunately, the end users of communications, location sensing and timing applications often fail to understand that these infrastructures are vulnerable to a wide range of security threats. The following pages focus on concerns associated with potential cyber-attacks. These are important because future attacks may invalidate many of the safety assumptions that support the provision of critical space-based services. These safety assumptions are based on standard forms of hazard analysis that ignore cyber-security considerations This is a significant limitation when, for instance, security attacks can simultaneously exploit multiple vulnerabilities in a manner that would never occur without a deliberate enemy seeking to damage space based systems and ground infrastructures. We address this concern through the development of a combined safety and security risk assessment methodology. The aim is to identify attack scenarios that justify the allocation of additional design resources so that safety barriers can be strengthened to increase our resilience against security threats.

  14. Mitigating Cyber Security Risk in Satellite Ground Systems

    DTIC Science & Technology

    2015-04-01

    because cyber security in government remains shrouded in secrecy. However, using the Defense Operational Test and Evaluation Office’s (DOT& E ) FY14...report on cybersecurity one grasps the seriousness of the problem. DOT& E reported only 85% of networks in DoD were compliant with the cyber...security regulations discussed later in this paper. Not until compliance is near 100% could DOT& E conceive with confidence that DoD networks were safe

  15. An assessment of the cyber security legislation and its impact on the United States electrical sector

    NASA Astrophysics Data System (ADS)

    Born, Joshua

    The purpose of this research was to examine the cyber-security posture for the United States' electrical grid, which comprises a major component of critical infrastructure for the country. The United States electrical sector is so vast, that the Department of Homeland Security (DHS) estimates, it contains more than 6,413 power plants (this includes 3,273 traditional electric utilities and 1,738 nonutility power producers) with approximately 1,075 gigawatts of energy produced on a daily basis. A targeted cyber-security attack against the electric grid would likely have catastrophic results and could even serve as a precursor to a physical attack against the United States. A recent report by the consulting firm Black and Veatch found that one of the top five greatest concerns for United States electric utilities is the risk that cybersecurity poses to their industry and yet, only one-third state they are currently prepared to meet the increasingly likely threat. The report goes on to state, "only 32% of electric utilities surveyed had integrated security systems with the proper segmentation, monitoring and redundancies needed for cyber threat protection. Another 48 % said they did not" Recent estimates indicate that a large-scale cyber-attack against this sector could cost the United States economy as much as a trillion dollars within a weeks' time. Legislative efforts in the past have primarily been focused on creating mandates that encourage public and private partnership, which have been not been adopted as quickly as desired. With 85 % of all electric utilities being privately owned, it is key that the public and private sector partner in order to mitigate risks and respond as a cohesive unit in the event of a major attack. Keywords: Cybersecurity, Professor Riddell, cyber security, energy, intelligence, outlook, electrical, compliance, legislation, partnerships, critical infrastructure.

  16. INDUSTRIAL CONTROL SYSTEM CYBER SECURITY: QUESTIONS AND ANSWERS RELEVANT TO NUCLEAR FACILITIES, SAFEGUARDS AND SECURITY

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard

    2011-07-01

    Typical questions surrounding industrial control system (ICS) cyber security always lead back to: What could a cyber attack do to my system(s) and; how much should I worry about it? These two leading questions represent only a fraction of questions asked when discussing cyber security as it applies to any program, company, business, or organization. The intent of this paper is to open a dialog of important pertinent questions and answers that managers of nuclear facilities engaged in nuclear facility security and safeguards should examine, i.e., what questions should be asked; and how do the answers affect an organization's abilitymore » to effectively safeguard and secure nuclear material. When a cyber intrusion is reported, what does that mean? Can an intrusion be detected or go un-noticed? Are nuclear security or safeguards systems potentially vulnerable? What about the digital systems employed in process monitoring, and international safeguards? Organizations expend considerable efforts to ensure that their facilities can maintain continuity of operations against physical threats. However, cyber threats particularly on ICSs may not be well known or understood, and often do not receive adequate attention. With the disclosure of the Stuxnet virus that has recently attacked nuclear infrastructure, many organizations have recognized the need for an urgent interest in cyber attacks and defenses against them. Several questions arise including discussions about the insider threat, adequate cyber protections, program readiness, encryption, and many more. These questions, among others, are discussed so as to raise the awareness and shed light on ways to protect nuclear facilities and materials against such attacks.« less

  17. Cyber Hygiene for Control System Security

    DOE PAGES

    Oliver, David

    2015-10-08

    There are many resources from government and private industry available to assist organizations in reducing their attack surface and enhancing their security posture. Furthermore, standards are being written and improved upon to make the practice of securing a network more manageable. And while the specifics of network security are complex, most system vulnerabilities can be mitigated using fairly simple cyber hygiene techniques like those offered above.

  18. Application of the JDL data fusion process model for cyber security

    NASA Astrophysics Data System (ADS)

    Giacobe, Nicklaus A.

    2010-04-01

    A number of cyber security technologies have proposed the use of data fusion to enhance the defensive capabilities of the network and aid in the development of situational awareness for the security analyst. While there have been advances in fusion technologies and the application of fusion in intrusion detection systems (IDSs), in particular, additional progress can be made by gaining a better understanding of a variety of data fusion processes and applying them to the cyber security application domain. This research explores the underlying processes identified in the Joint Directors of Laboratories (JDL) data fusion process model and further describes them in a cyber security context.

  19. Cyber Security Research Frameworks For Coevolutionary Network Defense

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Rush, George D.; Tauritz, Daniel Remy

    Several architectures have been created for developing and testing systems used in network security, but most are meant to provide a platform for running cyber security experiments as opposed to automating experiment processes. In the first paper, we propose a framework termed Distributed Cyber Security Automation Framework for Experiments (DCAFE) that enables experiment automation and control in a distributed environment. Predictive analysis of adversaries is another thorny issue in cyber security. Game theory can be used to mathematically analyze adversary models, but its scalability limitations restrict its use. Computational game theory allows us to scale classical game theory to larger,more » more complex systems. In the second paper, we propose a framework termed Coevolutionary Agent-based Network Defense Lightweight Event System (CANDLES) that can coevolve attacker and defender agent strategies and capabilities and evaluate potential solutions with a custom network defense simulation. The third paper is a continuation of the CANDLES project in which we rewrote key parts of the framework. Attackers and defenders have been redesigned to evolve pure strategy, and a new network security simulation is devised which specifies network architecture and adds a temporal aspect. We also add a hill climber algorithm to evaluate the search space and justify the use of a coevolutionary algorithm.« less

  20. Data fusion in cyber security: first order entity extraction from common cyber data

    NASA Astrophysics Data System (ADS)

    Giacobe, Nicklaus A.

    2012-06-01

    The Joint Directors of Labs Data Fusion Process Model (JDL Model) provides a framework for how to handle sensor data to develop higher levels of inference in a complex environment. Beginning from a call to leverage data fusion techniques in intrusion detection, there have been a number of advances in the use of data fusion algorithms in this subdomain of cyber security. While it is tempting to jump directly to situation-level or threat-level refinement (levels 2 and 3) for more exciting inferences, a proper fusion process starts with lower levels of fusion in order to provide a basis for the higher fusion levels. The process begins with first order entity extraction, or the identification of important entities represented in the sensor data stream. Current cyber security operational tools and their associated data are explored for potential exploitation, identifying the first order entities that exist in the data and the properties of these entities that are described by the data. Cyber events that are represented in the data stream are added to the first order entities as their properties. This work explores typical cyber security data and the inferences that can be made at the lower fusion levels (0 and 1) with simple metrics. Depending on the types of events that are expected by the analyst, these relatively simple metrics can provide insight on their own, or could be used in fusion algorithms as a basis for higher levels of inference.

  1. Evaluation of a Cyber Security System for Hospital Network.

    PubMed

    Faysel, Mohammad A

    2015-01-01

    Most of the cyber security systems use simulated data in evaluating their detection capabilities. The proposed cyber security system utilizes real hospital network connections. It uses a probabilistic data mining algorithm to detect anomalous events and takes appropriate response in real-time. On an evaluation using real-world hospital network data consisting of incoming network connections collected for a 24-hour period, the proposed system detected 15 unusual connections which were undetected by a commercial intrusion prevention system for the same network connections. Evaluation of the proposed system shows a potential to secure protected patient health information on a hospital network.

  2. Unlocking User-Centered Design Methods for Building Cyber Security Visualizations

    DTIC Science & Technology

    2015-10-03

    a final, deployed tool. Goodall et al. interviewed analysts to derive requirements for a network security tool [14], while Stoll et al. explain the...4673-7599-3/15/$31.00 c©2015 IEEE 2015 IEEE SYMPOSIUM ON VISUALIZATION FOR CYBER SECURITY (VIZSEC) [14] J. R. Goodall , A. A. Ozok, W. G. Lutters, P...Visualization for Cyber Security, pages 91–98. IEEE, 2005. [19] A. Komlodi, P. Rheingans, U. Ayachit, J. Goodall , and A. Joshi. A user- centered look at

  3. Cyber Security Testing and Training Programs for Industrial Control Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Daniel Noyes

    2012-03-01

    Service providers rely on industrial control systems (ICS) to manage the flow of water at dams, open breakers on power grids, control ventilation and cooling in nuclear power plants, and more. In today's interconnected environment, this can present a serious cyber security challenge. To combat this growing challenge, government, private industry, and academia are working together to reduce cyber risks. The Idaho National Laboratory (INL) is a key contributor to the Department of Energy National SCADA Test Bed (NSTB) and the Department of Homeland Security (DHS) Control Systems Security Program (CSSP), both of which focus on improving the overall securitymore » posture of ICS in the national critical infrastructure. In support of the NSTB, INL hosts a dedicated SCADA testing facility which consists of multiple control systems supplied by leading national and international manufacturers. Within the test bed, INL researchers systematically examine control system components and work to identify vulnerabilities. In support of the CSSP, INL develops and conducts training courses which are designed to increase awareness and defensive capabilities for IT/Control System professionals. These trainings vary from web-based cyber security trainings for control systems engineers to more advanced hands-on training that culminates with a Red Team/ Blue Team exercise that is conducted within an actual control systems environment. INL also provides staffing and operational support to the DHS Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) Security Operations Center which responds to and analyzes control systems cyber incidents across the 18 US critical infrastructure sectors.« less

  4. Quantifying and measuring cyber resiliency

    NASA Astrophysics Data System (ADS)

    Cybenko, George

    2016-05-01

    Cyber resliency has become an increasingly attractive research and operational concept in cyber security. While several metrics have been proposed for quantifying cyber resiliency, a considerable gap remains between those metrics and operationally measurable and meaningful concepts that can be empirically determined in a scientific manner. This paper describes a concrete notion of cyber resiliency that can be tailored to meet specific needs of organizations that seek to introduce resiliency into their assessment of their cyber security posture.

  5. DOE/DHS INDUSTRIAL CONTROL SYSTEM CYBER SECURITY PROGRAMS: A MODEL FOR USE IN NUCLEAR FACILITY SAFEGUARDS AND SECURITY

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert S. Anderson; Mark Schanfein; Trond Bjornard

    2011-07-01

    Many critical infrastructure sectors have been investigating cyber security issues for several years especially with the help of two primary government programs. The U.S. Department of Energy (DOE) National SCADA Test Bed and the U.S. Department of Homeland Security (DHS) Control Systems Security Program have both implemented activities aimed at securing the industrial control systems that operate the North American electric grid along with several other critical infrastructure sectors (ICS). These programs have spent the last seven years working with industry including asset owners, educational institutions, standards and regulating bodies, and control system vendors. The programs common mission is tomore » provide outreach, identification of cyber vulnerabilities to ICS and mitigation strategies to enhance security postures. The success of these programs indicates that a similar approach can be successfully translated into other sectors including nuclear operations, safeguards, and security. The industry regulating bodies have included cyber security requirements and in some cases, have incorporated sets of standards with penalties for non-compliance such as the North American Electric Reliability Corporation Critical Infrastructure Protection standards. These DOE and DHS programs that address security improvements by both suppliers and end users provide an excellent model for nuclear facility personnel concerned with safeguards and security cyber vulnerabilities and countermeasures. It is not a stretch to imagine complete surreptitious collapse of protection against the removal of nuclear material or even initiation of a criticality event as witnessed at Three Mile Island or Chernobyl in a nuclear ICS inadequately protected against the cyber threat.« less

  6. 78 FR 6807 - Critical Infrastructure Protection and Cyber Security Trade Mission to Saudi Arabia and Kuwait...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-01-31

    ... Cyber Security Trade Mission to Saudi Arabia and Kuwait, September 28-October 1, 2013 AGENCY... coordinating and sponsoring an executive-led Critical Infrastructure Protection and Cyber Security mission to... on the cyber security, critical infrastructure protection, and emergency management, ports of entry...

  7. Fuzzy Logic Based Anomaly Detection for Embedded Network Security Cyber Sensor

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ondrej Linda; Todd Vollmer; Jason Wright

    Resiliency and security in critical infrastructure control systems in the modern world of cyber terrorism constitute a relevant concern. Developing a network security system specifically tailored to the requirements of such critical assets is of a primary importance. This paper proposes a novel learning algorithm for anomaly based network security cyber sensor together with its hardware implementation. The presented learning algorithm constructs a fuzzy logic rule based model of normal network behavior. Individual fuzzy rules are extracted directly from the stream of incoming packets using an online clustering algorithm. This learning algorithm was specifically developed to comply with the constrainedmore » computational requirements of low-cost embedded network security cyber sensors. The performance of the system was evaluated on a set of network data recorded from an experimental test-bed mimicking the environment of a critical infrastructure control system.« less

  8. 75 FR 18819 - Second DRAFT NIST Interagency Report (NISTIR) 7628, Smart Grid Cyber Security Strategy and...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-04-13

    ...-0143-01] Second DRAFT NIST Interagency Report (NISTIR) 7628, Smart Grid Cyber Security Strategy and... (NIST) seeks comments on the second draft of NISTIR 7628, Smart Grid Cyber Security Strategy and..., vulnerability categories, bottom-up analysis, individual logical interface diagrams, and the cyber security...

  9. Using a Prediction Model to Manage Cyber Security Threats.

    PubMed

    Jaganathan, Venkatesh; Cherurveettil, Priyesh; Muthu Sivashanmugam, Premapriya

    2015-01-01

    Cyber-attacks are an important issue faced by all organizations. Securing information systems is critical. Organizations should be able to understand the ecosystem and predict attacks. Predicting attacks quantitatively should be part of risk management. The cost impact due to worms, viruses, or other malicious software is significant. This paper proposes a mathematical model to predict the impact of an attack based on significant factors that influence cyber security. This model also considers the environmental information required. It is generalized and can be customized to the needs of the individual organization.

  10. Using a Prediction Model to Manage Cyber Security Threats

    PubMed Central

    Muthu Sivashanmugam, Premapriya

    2015-01-01

    Cyber-attacks are an important issue faced by all organizations. Securing information systems is critical. Organizations should be able to understand the ecosystem and predict attacks. Predicting attacks quantitatively should be part of risk management. The cost impact due to worms, viruses, or other malicious software is significant. This paper proposes a mathematical model to predict the impact of an attack based on significant factors that influence cyber security. This model also considers the environmental information required. It is generalized and can be customized to the needs of the individual organization. PMID:26065024

  11. Simulations in Cyber-Security: A Review of Cognitive Modeling of Network Attackers, Defenders, and Users.

    PubMed

    Veksler, Vladislav D; Buchler, Norbou; Hoffman, Blaine E; Cassenti, Daniel N; Sample, Char; Sugrim, Shridat

    2018-01-01

    Computational models of cognitive processes may be employed in cyber-security tools, experiments, and simulations to address human agency and effective decision-making in keeping computational networks secure. Cognitive modeling can addresses multi-disciplinary cyber-security challenges requiring cross-cutting approaches over the human and computational sciences such as the following: (a) adversarial reasoning and behavioral game theory to predict attacker subjective utilities and decision likelihood distributions, (b) human factors of cyber tools to address human system integration challenges, estimation of defender cognitive states, and opportunities for automation, (c) dynamic simulations involving attacker, defender, and user models to enhance studies of cyber epidemiology and cyber hygiene, and (d) training effectiveness research and training scenarios to address human cyber-security performance, maturation of cyber-security skill sets, and effective decision-making. Models may be initially constructed at the group-level based on mean tendencies of each subject's subgroup, based on known statistics such as specific skill proficiencies, demographic characteristics, and cultural factors. For more precise and accurate predictions, cognitive models may be fine-tuned to each individual attacker, defender, or user profile, and updated over time (based on recorded behavior) via techniques such as model tracing and dynamic parameter fitting.

  12. Cyber resilience: a review of critical national infrastructure and cyber security protection measures applied in the UK and USA.

    PubMed

    Harrop, Wayne; Matteson, Ashley

    This paper presents cyber resilience as key strand of national security. It establishes the importance of critical national infrastructure protection and the growing vicarious nature of remote, well-planned, and well executed cyber attacks on critical infrastructures. Examples of well-known historical cyber attacks are presented, and the emergence of 'internet of things' as a cyber vulnerability issue yet to be tackled is explored. The paper identifies key steps being undertaken by those responsible for detecting, deterring, and disrupting cyber attacks on critical national infrastructure in the United Kingdom and the USA.

  13. Towards Resilient Critical Infrastructures: Application of Type-2 Fuzzy Logic in Embedded Network Security Cyber Sensor

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ondrej Linda; Todd Vollmer; Jim Alves-Foss

    2011-08-01

    Resiliency and cyber security of modern critical infrastructures is becoming increasingly important with the growing number of threats in the cyber-environment. This paper proposes an extension to a previously developed fuzzy logic based anomaly detection network security cyber sensor via incorporating Type-2 Fuzzy Logic (T2 FL). In general, fuzzy logic provides a framework for system modeling in linguistic form capable of coping with imprecise and vague meanings of words. T2 FL is an extension of Type-1 FL which proved to be successful in modeling and minimizing the effects of various kinds of dynamic uncertainties. In this paper, T2 FL providesmore » a basis for robust anomaly detection and cyber security state awareness. In addition, the proposed algorithm was specifically developed to comply with the constrained computational requirements of low-cost embedded network security cyber sensors. The performance of the system was evaluated on a set of network data recorded from an experimental cyber-security test-bed.« less

  14. Nuclear Lessons for Cyber Security

    DTIC Science & Technology

    2011-01-01

    major kinetic violence. In the physical world, governments have a near monopoly on large - scale use of force, the defender has an intimate knowledge of...with this transformative technology. Until now, the issue of cyber security has largely been the domain of computer experts and specialists. When the...with increasing economic returns to scale and political practices that make jurisdictional control difficult. Attacks from the informational realm

  15. Simulations in Cyber-Security: A Review of Cognitive Modeling of Network Attackers, Defenders, and Users

    PubMed Central

    Veksler, Vladislav D.; Buchler, Norbou; Hoffman, Blaine E.; Cassenti, Daniel N.; Sample, Char; Sugrim, Shridat

    2018-01-01

    Computational models of cognitive processes may be employed in cyber-security tools, experiments, and simulations to address human agency and effective decision-making in keeping computational networks secure. Cognitive modeling can addresses multi-disciplinary cyber-security challenges requiring cross-cutting approaches over the human and computational sciences such as the following: (a) adversarial reasoning and behavioral game theory to predict attacker subjective utilities and decision likelihood distributions, (b) human factors of cyber tools to address human system integration challenges, estimation of defender cognitive states, and opportunities for automation, (c) dynamic simulations involving attacker, defender, and user models to enhance studies of cyber epidemiology and cyber hygiene, and (d) training effectiveness research and training scenarios to address human cyber-security performance, maturation of cyber-security skill sets, and effective decision-making. Models may be initially constructed at the group-level based on mean tendencies of each subject's subgroup, based on known statistics such as specific skill proficiencies, demographic characteristics, and cultural factors. For more precise and accurate predictions, cognitive models may be fine-tuned to each individual attacker, defender, or user profile, and updated over time (based on recorded behavior) via techniques such as model tracing and dynamic parameter fitting. PMID:29867661

  16. Assessing the Security of Connected Diabetes Devices.

    PubMed

    Out, Dirk-Jan; Tettero, Olaf

    2017-03-01

    This article discusses the assessment of the (cyber)security of wirelessly connected diabetes devices under the DTSEC standard. We discuss the relation between diabetes devices and hackers, provide an overview of the DTSEC standard, and describe the process of security assessment of diabetes devices.

  17. Maritime Cyber Security University Research

    DTIC Science & Technology

    2016-05-01

    traffic so vital to the global economy . The vulnerabilities associated with reliance on digital systems in the maritime environment must be continuously...Abstract (MAXIMUM 200 WORDS) Modern maritime systems are highly complex digital systems to ensure the safety and efficient operation of the shipping...integrity of the entrances to our " digital ports" and work to develop practical cyber security solutions to protect the nation’s maritime

  18. Assessing the Security of Connected Diabetes Devices

    PubMed Central

    Out, Dirk-Jan; Tettero, Olaf

    2017-01-01

    This article discusses the assessment of the (cyber)security of wirelessly connected diabetes devices under the DTSEC standard. We discuss the relation between diabetes devices and hackers, provide an overview of the DTSEC standard, and describe the process of security assessment of diabetes devices. PMID:28264190

  19. SecureCPS: Defending a nanosatellite cyber-physical system

    NASA Astrophysics Data System (ADS)

    Forbes, Lance; Vu, Huy; Udrea, Bogdan; Hagar, Hamilton; Koutsoukos, Xenofon D.; Yampolskiy, Mark

    2014-06-01

    Recent inexpensive nanosatellite designs employ maneuvering thrusters, much as large satellites have done for decades. However, because a maneuvering nanosatellite can threaten HVAs on-­orbit, it must provide a level of security typically reserved for HVAs. Securing nanosatellites with maneuvering capability is challenging due to extreme cost, size, and power constraints. While still in the design process, our low-­cost SecureCPS architecture promises to dramatically improve security, to include preempting unknown binaries and detecting abnormal behavior. SecureCPS also applies to a broad class of cyber-­physical systems (CPS), such as aircraft, cars, and trains. This paper focuses on Embry-­Riddle's ARAPAIMA nanosatellite architecture, where we assume any off-­the-­shelf component could be compromised by a supply chain attack.1 Based on these assumptions, we have used Vanderbilt's Cyber Physical -­ Attack Description Language (CP-­ADL) to represent realistic attacks, analyze how these attacks propagate in the ARAPAIMA architecture, and how to defeat them using the combination of a low-­cost Root of Trust (RoT) Module, Global InfoTek's Advanced Malware Analysis System (GAMAS), and Anomaly Detection by Machine Learning (ADML).2 Our most recent efforts focus on refining and validating the design of SecureCPS.

  20. Security analysis of cyber-physical system

    NASA Astrophysics Data System (ADS)

    Li, Bo; Zhang, Lichen

    2017-05-01

    In recent years, Cyber-Physical System (CPS) has become an important research direction of academic circles and scientific and technological circles at home and abroad, is considered to be following the third wave of world information technology after the computer, the Internet. PS is a multi-dimensional, heterogeneous, deep integration of open systems, Involving the computer, communication, control and other disciplines of knowledge. As the various disciplines in the research theory and methods are significantly different, so the application of CPS has brought great challenges. This paper introduces the definition and characteristics of CPS, analyzes the current situation of CPS, analyzes the security threats faced by CPS, and gives the security solution for security threats. It also discusses CPS-specific security technology, to promote the healthy development of CPS in information security.

  1. Cyber-Threat Assessment for the Air Traffic Management System: A Network Controls Approach

    NASA Technical Reports Server (NTRS)

    Roy, Sandip; Sridhar, Banavar

    2016-01-01

    , and indeed security solutions are being implemented in the current system. While these security solutions are important, they only provide a piecemeal solution. Particular computers or communication channels are protected from particular attacks, without a holistic view of the air transportation infrastructure. On the other hand, the above-listed incidents highlight that a holistic approach is needed, for several reasons. First, the air transportation infrastructure is a large scale cyber-physical system with multiple stakeholders and diverse legacy assets. It is impractical to protect every cyber- asset from known and unknown disruptions, and instead a strategic view of security is needed. Second, disruptions to the cyber- system can incur complex propagative impacts across the air transportation network, including its physical and human assets. Also, these implications of cyber- events are exacerbated or modulated by other disruptions and operational specifics, e.g. severe weather, operator fatigue or error, etc. These characteristics motivate a holistic and strategic perspective on protecting the air transportation infrastructure from cyber- events. The analysis of cyber- threats to the air traffic system is also inextricably tied to the integration of new autonomy into the airspace. The replacement of human operators with cyber functions leaves the network open to new cyber threats, which must be modeled and managed. Paradoxically, the mitigation of cyber events in the airspace will also likely require additional autonomy, given the fast time scale and myriad pathways of cyber-attacks which must be managed. The assessment of new vulnerabilities upon integration of new autonomy is also a key motivation for a holistic perspective on cyber threats.

  2. Cyber security with radio frequency interferences mitigation study for satellite systems

    NASA Astrophysics Data System (ADS)

    Wang, Gang; Wei, Sixiao; Chen, Genshe; Tian, Xin; Shen, Dan; Pham, Khanh; Nguyen, Tien M.; Blasch, Erik

    2016-05-01

    Satellite systems including the Global Navigation Satellite System (GNSS) and the satellite communications (SATCOM) system provide great convenience and utility to human life including emergency response, wide area efficient communications, and effective transportation. Elements of satellite systems incorporate technologies such as navigation with the global positioning system (GPS), satellite digital video broadcasting, and information transmission with a very small aperture terminal (VSAT), etc. The satellite systems importance is growing in prominence with end users' requirement for globally high data rate transmissions; the cost reduction of launching satellites; development of smaller sized satellites including cubesat, nanosat, picosat, and femtosat; and integrating internet services with satellite networks. However, with the promising benefits, challenges remain to fully develop secure and robust satellite systems with pervasive computing and communications. In this paper, we investigate both cyber security and radio frequency (RF) interferences mitigation for satellite systems, and demonstrate that they are not isolated. The action space for both cyber security and RF interferences are firstly summarized for satellite systems, based on which the mitigation schemes for both cyber security and RF interferences are given. A multi-layered satellite systems structure is provided with cross-layer design considering multi-path routing and channel coding, to provide great security and diversity gains for secure and robust satellite systems.

  3. Towards the cyber security paradigm of ehealth: Resilience and design aspects

    NASA Astrophysics Data System (ADS)

    Rajamäki, Jyri; Pirinen, Rauno

    2017-06-01

    Digital technologies have significantly changed the role of healthcare clients in seeking and receiving medical help, as well as brought up more cooperative policy issues in healthcare cross-border services. Citizens continue to take a more co-creative role in decisions about their own healthcare, and new technologies can enable and facilitate this emergent trend. In this study, healthcare services have been intended as a critical societal sector and therefore healthcare systems are focused on as critical infrastructures that ought to be protected from all types of fears, including cyber security threats and attacks. Despite continual progress in the systemic risk management of cyber domain, it is clear that anticipation and prevention of all possible types of attack and malfunction are not achievable for current or future cyber infrastructures. This study focuses on the investigation of a cyber security paradigm, adaptive systems and sense of resilience in a healthcare critical information infrastructure.

  4. Survey of cyber security issues in smart grids

    NASA Astrophysics Data System (ADS)

    Chen, Thomas M.

    2010-04-01

    The future smart grid will enable cost savings and lower energy use by means of smart appliances and smart meters which support dynamic load management and real-time monitoring of energy use and distribution. The introduction of two-way communications and control into power grid introduces security and privacy concerns. This talk will survey the security and privacy issues in smart grids using the NIST reference model, and relate these issues to cyber security in the Internet.

  5. A Hierarchical Security Architecture for Cyber-Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Quanyan Zhu; Tamer Basar

    2011-08-01

    Security of control systems is becoming a pivotal concern in critical national infrastructures such as the power grid and nuclear plants. In this paper, we adopt a hierarchical viewpoint to these security issues, addressing security concerns at each level and emphasizing a holistic cross-layer philosophy for developing security solutions. We propose a bottom-up framework that establishes a model from the physical and control levels to the supervisory level, incorporating concerns from network and communication levels. We show that the game-theoretical approach can yield cross-layer security strategy solutions to the cyber-physical systems.

  6. A Security Strategy for Cyber Threats on Neighbor Discovery in 6Lowpan Networks

    DTIC Science & Technology

    2017-12-01

    NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS Approved for public release. Distribution is unlimited. A SECURITY...STRATEGY FOR CYBER THREATS ON NEIGHBOR DISCOVERY IN 6LOWPAN NETWORKS by Cheng Hai Ang December 2017 Thesis Advisor: Preetha Thulasiraman...REPORT TYPE AND DATES COVERED Master’s thesis 4. TITLE AND SUBTITLE A SECURITY STRATEGY FOR CYBER THREATS ON NEIGHBOR DISCOVERY IN 6LOWPAN

  7. Using Discrete Event Simulation to Model Attacker Interactions with Cyber and Physical Security Systems

    DOE PAGES

    Perkins, Casey; Muller, George

    2015-10-08

    The number of connections between physical and cyber security systems is rapidly increasing due to centralized control from automated and remotely connected means. As the number of interfaces between systems continues to grow, the interactions and interdependencies between them cannot be ignored. Historically, physical and cyber vulnerability assessments have been performed independently. This independent evaluation omits important aspects of the integrated system, where the impacts resulting from malicious or opportunistic attacks are not easily known or understood. Here, we describe a discrete event simulation model that uses information about integrated physical and cyber security systems, attacker characteristics and simple responsemore » rules to identify key safeguards that limit an attacker's likelihood of success. Key features of the proposed model include comprehensive data generation to support a variety of sophisticated analyses, and full parameterization of safeguard performance characteristics and attacker behaviours to evaluate a range of scenarios. Lastly, we also describe the core data requirements and the network of networks that serves as the underlying simulation structure.« less

  8. Using Discrete Event Simulation to Model Attacker Interactions with Cyber and Physical Security Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Perkins, Casey; Muller, George

    The number of connections between physical and cyber security systems is rapidly increasing due to centralized control from automated and remotely connected means. As the number of interfaces between systems continues to grow, the interactions and interdependencies between them cannot be ignored. Historically, physical and cyber vulnerability assessments have been performed independently. This independent evaluation omits important aspects of the integrated system, where the impacts resulting from malicious or opportunistic attacks are not easily known or understood. Here, we describe a discrete event simulation model that uses information about integrated physical and cyber security systems, attacker characteristics and simple responsemore » rules to identify key safeguards that limit an attacker's likelihood of success. Key features of the proposed model include comprehensive data generation to support a variety of sophisticated analyses, and full parameterization of safeguard performance characteristics and attacker behaviours to evaluate a range of scenarios. Lastly, we also describe the core data requirements and the network of networks that serves as the underlying simulation structure.« less

  9. Inside the Wire: American Security and Cyber Warfare

    DTIC Science & Technology

    2017-03-01

    Baumbauer, Derek E. "Ghost in the Network." University Of Pennsylvania Law Review 162, no. 5(April 2014): 1011-91. Daniali, Ghorban. "E- Money Laundering ...Challenges, Shared Opportunities." Strategic Studies Quarterly 6, no. 1(Spring 2012): 3-8. Cser, Orsolya. "The Role and Security of Money From the...34 Journal of National Security Law & Policy 7, no. 1(February 2014): 115-38. Cser, Orsolya. "The Role and Security of Money From the Aspect of Cyber

  10. Selection of the Best Security Controls for Rapid Development of Enterprise-Level Cyber Security

    DTIC Science & Technology

    2017-03-01

    time, money , and people, which in most cases are very restricted. To rapidly build up “the first line of defense,” enterprises should select the most...any other development effort, cyber capability development requires resources of time, money , and people, which in most cases are very restricted...that provide the most security per unit of time, money , or human capital investment. A. CYBER: THE FIFTH DOMAIN OF WARFARE Leon E. Panetta, the U.S

  11. Cyber-Physical Security Assessment (CyPSA) Toolset

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Garcia, Luis; Patapanchala, Panini; Zonouz, Saman

    CyPSA seeks to organize and gain insight into the diverse sets of data that a critical infrastructure provider must manage. Specifically CyPSA inventories, manages, and analyzes assets and relations among those assets. A variety of interfaces are provided. CyPSA inventories assets (both cyber and physical). This may include the cataloging of assets through a common interface. Data sources used to generate a catalogue of assets include PowerWorld, NPView, NMap Scans, and device configurations. Depending upon the role of the person using the tool the types of assets accessed as well as the data sources through which asset information is accessedmore » may vary. CyPSA allows practitioners to catalogue relations among assets and these may either be manually or programmatically generated. For example, some common relations among assets include the following: Topological Network Data: Which devices and assets are connected and how? Data sources for this kind of information include NMap scans, NPView topologies (via Firewall rule analysis). Security Metrics Outputs: The output of various security metrics such as overall exposure. Configure Assets:CyPSA may eventually include the ability to configure assets including relays and switches. For example, a system administrator would be able to configure and alter the state of a relay via the CyPSA interface. Annotate Assets: CyPSA also allows practitioners to manually and programmatically annotate assets. Sources of information with which to annotate assets include provenance metadata regarding the data source from which the asset was loaded, vulnerability information from vulnerability databases, configuration information, and the output of an analysis in general.« less

  12. 78 FR 39712 - Critical Infrastructure Protection and Cyber Security Trade Mission to Saudi Arabia and Kuwait...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-07-02

    ... DEPARTMENT OF COMMERCE International Trade Administration Critical Infrastructure Protection and Cyber Security Trade Mission to Saudi Arabia and Kuwait Clarification and Amendment AGENCY... cyber-security firms and trade organizations which have not already submitted an application are...

  13. Cyber-physical security of Wide-Area Monitoring, Protection and Control in a smart grid environment

    PubMed Central

    Ashok, Aditya; Hahn, Adam; Govindarasu, Manimaran

    2013-01-01

    Smart grid initiatives will produce a grid that is increasingly dependent on its cyber infrastructure in order to support the numerous power applications necessary to provide improved grid monitoring and control capabilities. However, recent findings documented in government reports and other literature, indicate the growing threat of cyber-based attacks in numbers and sophistication targeting the nation’s electric grid and other critical infrastructures. Specifically, this paper discusses cyber-physical security of Wide-Area Monitoring, Protection and Control (WAMPAC) from a coordinated cyber attack perspective and introduces a game-theoretic approach to address the issue. Finally, the paper briefly describes how cyber-physical testbeds can be used to evaluate the security research and perform realistic attack-defense studies for smart grid type environments. PMID:25685516

  14. Cyber-physical security of Wide-Area Monitoring, Protection and Control in a smart grid environment.

    PubMed

    Ashok, Aditya; Hahn, Adam; Govindarasu, Manimaran

    2014-07-01

    Smart grid initiatives will produce a grid that is increasingly dependent on its cyber infrastructure in order to support the numerous power applications necessary to provide improved grid monitoring and control capabilities. However, recent findings documented in government reports and other literature, indicate the growing threat of cyber-based attacks in numbers and sophistication targeting the nation's electric grid and other critical infrastructures. Specifically, this paper discusses cyber-physical security of Wide-Area Monitoring, Protection and Control (WAMPAC) from a coordinated cyber attack perspective and introduces a game-theoretic approach to address the issue. Finally, the paper briefly describes how cyber-physical testbeds can be used to evaluate the security research and perform realistic attack-defense studies for smart grid type environments.

  15. A Survey on Cyber Security awareness among college students in Tamil Nadu

    NASA Astrophysics Data System (ADS)

    Senthilkumar, K.; Easwaramoorthy, Sathishkumar

    2017-11-01

    The aim of the study is to analyse the awareness of cyber security on college students in Tamil Nadu by focusing various security threats in the internet. In recent years cybercrime is an enormous challenge in all areas including national security, public safety and personal privacy. To prevent from a victim of cybercrime everyone must know about their own security and safety measures to protect by themselves. A well-structured questionnaire survey method will be applied to analyse the college student’s awareness in the area of cyber security. This survey will be going to conducted in major cities of Tamil Nadu by focusing various security threats like email, virus, phishing, fake advertisement, popup windows and other attacks in the internet. This survey examines the college students’ awareness and the level of awareness about the security issues and some suggestions are set forth to overcome these issues.

  16. Situational Awareness as a Measure of Performance in Cyber Security Collaborative Work

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Malviya, Ashish; Fink, Glenn A.; Sego, Landon H.

    Cyber defense competitions arising from U.S. service academy exercises, offer a platform for collecting data that can inform research that ranges from characterizing the ideal cyber warrior to describing behaviors during certain challenging cyber defense situations. This knowledge in turn could lead to better preparation of cyber defenders in both military and civilian settings. We conducted proof of concept experimentation to collect data during the Pacific-rim Regional Collegiate Cyber Defense Competition (PRCCDC) and analyzed it to study the behavior of cyber defenders. We propose that situational awareness predicts performance of cyber security professionals, and in this paper we focus onmore » our collection and analysis of competition data to determine whether it supports our hypothesis. In addition to normal cyber data, we collected situational awareness and workload data and compared it against the performance of cyber defenders as indicated by their competition score. We conclude that there is a weak correlation between our measure of situational awareness and performance that we hope to exploit in further studies.« less

  17. VTAC: virtual terrain assisted impact assessment for cyber attacks

    NASA Astrophysics Data System (ADS)

    Argauer, Brian J.; Yang, Shanchieh J.

    2008-03-01

    Overwhelming intrusion alerts have made timely response to network security breaches a difficult task. Correlating alerts to produce a higher level view of intrusion state of a network, thus, becomes an essential element in network defense. This work proposes to analyze correlated or grouped alerts and determine their 'impact' to services and users of the network. A network is modeled as 'virtual terrain' where cyber attacks maneuver. Overlaying correlated attack tracks on virtual terrain exhibits the vulnerabilities exploited by each track and the relationships between them and different network entities. The proposed impact assessment algorithm utilizes the graph-based virtual terrain model and combines assessments of damages caused by the attacks. The combined impact scores allow to identify severely damaged network services and affected users. Several scenarios are examined to demonstrate the uses of the proposed Virtual Terrain Assisted Impact Assessment for Cyber Attacks (VTAC).

  18. Maritime Cyber Security University Research: Phase 1

    DTIC Science & Technology

    2016-05-01

    the global economy . The vulnerabilities associated with reliance on digital systems in the maritime environment must be continuously examined. System...Report: Modern maritime systems are highly complex digital systems to ensure the safety and efficient operation of the shipping traffic so vital to...entrances to our " digital ports" and work to develop practical cyber security solutions to protect the nation’s maritime infrastructure. 17. Key

  19. Measuring the Effectiveness of Visual Analytics and Data Fusion Techniques on Situation Awareness in Cyber-Security

    ERIC Educational Resources Information Center

    Giacobe, Nicklaus A.

    2013-01-01

    Cyber-security involves the monitoring a complex network of inter-related computers to prevent, identify and remediate from undesired actions. This work is performed in organizations by human analysts. These analysts monitor cyber-security sensors to develop and maintain situation awareness (SA) of both normal and abnormal activities that occur on…

  20. Examining Cyber Command Structures

    DTIC Science & Technology

    2015-03-01

    domains, cyber, command and control, USCYBERCOM, combatant command, cyber force PAGES 65 16. PRICE CODE 17. SECURITY 18. SECURITY 19. SECURITY 20...USCYBERCOM, argue for the creation of a stand-alone cyber force.11 They claim that the military’s tradition-oriented and inelastic nature make the

  1. Cyber Terrorism: A Study of the Extent of Coverage in Computer Security Textbooks

    ERIC Educational Resources Information Center

    Prichard, Janet J.; MacDonald, Laurie E.

    2004-01-01

    On September 11th, 2001 the United States experienced the largest terrorist attack in its history. This event caused many government agencies to review their security practices and procedures. It also has raised awareness of other avenues that terrorists might pursue to achieve their goals, including cyber terrorism. Cyber terrorism can be…

  2. The association between cyber victimization and subsequent cyber aggression: the moderating effect of peer rejection.

    PubMed

    Wright, Michelle F; Li, Yan

    2013-05-01

    Adolescents experience various forms of strain in their lives that may contribute jointly to their engagement in cyber aggression. However, little attention has been given to this idea. To address this gap in the literature, the present longitudinal study examined the moderating influence of peer rejection on the relationship between cyber victimization at Time 1 (T1) and subsequent cyber aggression at Time 2 (T2; 6 months later) among 261 (150 girls) 6th, 7th, and 8th graders. Our findings indicated that both peer rejection and cyber victimization were related to T2 peer-nominated and self-reported cyber aggression, both relational and verbal, after controlling for gender and T1 cyber aggression. Furthermore, T1 cyber victimization was related more strongly to T2 peer-nominated and self-reported cyber aggression at higher levels of T1 peer rejection. These results extend previous findings regarding the relationship between peer rejection and face-to-face aggressive behaviors to the cyber context. In addition, our findings underscore the importance of utilizing multiple methods, such as peer-nomination and self-report, to assess cyber aggression in a school setting.

  3. ATIP Report: Cyber Security Research in China

    DTIC Science & Technology

    2015-06-05

    vulnerabilities. ATIP Document ID: 150605AR CYBER SECURITY RESEARCH IN CHINA 17 Le GUAN et al. at SKLOIS of IIE, CAS proposed a solution named “ Mimosa ...that protects RSA private keys against the above software-based and physical memory attacks. When the Mimosa service is in idle, private keys are...encrypted and reside in memory as ciphertext. During the cryptographic computing, Mimosa uses hardware transactional memory (HTM) to ensure that (a

  4. Cyber Security Considerations for Autonomous Tactical Wheeled Vehicles

    DTIC Science & Technology

    2016-04-01

    extraordinarily significant (Office of the Press Secretary, 2015). The White House added that cybersecurity is a shared responsibility between the...cannot, nor would Americans want it to, provide cybersecurity for every private network. Therefore, the private sector plays a crucial role in our... Cybersecurity Initiative,” that established the procedures the Acquisition community should use to manage future of Acquisition programs. Cyber Security

  5. Federal Plan for Cyber Security and Information Assurance Research and Development

    DTIC Science & Technology

    2006-04-01

    Security Systems 103 varieties of the BB84 scheme have been developed, and other forms of quantum key distribution have been proposed. Rapid progress has led... key . Capability Gaps Existing quantum cryptographic protocols may also have weaknesses. Although BB84 is generally regarded as secure , researchers...complement agency-specific prioritization and R&D planning efforts in cyber security and information assurance. The Plan also describes the key Federal

  6. An Integrated Approach for Physical and Cyber Security Risk Assessment: The U.S. Army Corps of Engineers Common Risk Model for Dams

    DTIC Science & Technology

    2016-07-01

    Common Risk Model for Dams ( CRM -D) Methodology,” for the Director, Cost Assessment and Program Evaluation, Office of Secretary of Defense and the...for Dams ( CRM -D), developed by the U.S. Army Corps of Engineers (USACE) in collaboration with the Institute for Defense Analyses (IDA) and the U.S...and cyber security risks across a portfolio of dams, and informing decisions on how to mitigate those risks. The CRM -D can effectively quantify the

  7. Using cyber vulnerability testing techniques to expose undocumented security vulnerabilities in DCS and SCADA equipment

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Pollet, J.

    2006-07-01

    This session starts by providing an overview of typical DCS (Distributed Control Systems) and SCADA (Supervisory Control and Data Acquisition) architectures, and exposes cyber security vulnerabilities that vendors never admit, but are found through a comprehensive cyber testing process. A complete assessment process involves testing all of the layers and components of a SCADA or DCS environment, from the perimeter firewall all the way down to the end devices controlling the process, including what to look for when conducting a vulnerability assessment of real-time control systems. The following systems are discussed: 1. Perimeter (isolation from corporate IT or other non-criticalmore » networks) 2. Remote Access (third Party access into SCADA or DCS networks) 3. Network Architecture (switch, router, firewalls, access controls, network design) 4. Network Traffic Analysis (what is running on the network) 5. Host Operating Systems Hardening 6. Applications (how they communicate with other applications and end devices) 7. End Device Testing (PLCs, RTUs, DCS Controllers, Smart Transmitters) a. System Discovery b. Functional Discovery c. Attack Methodology i. DoS Tests (at what point does the device fail) ii. Malformed Packet Tests (packets that can cause equipment failure) iii. Session Hijacking (do anything that the operator can do) iv. Packet Injection (code and inject your own SCADA commands) v. Protocol Exploitation (Protocol Reverse Engineering / Fuzzing) This paper will provide information compiled from over five years of conducting cyber security testing on control systems hardware, software, and systems. (authors)« less

  8. Improving Cyber-Security of Smart Grid Systems via Anomaly Detection and Linguistic Domain Knowledge

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ondrej Linda; Todd Vollmer; Milos Manic

    The planned large scale deployment of smart grid network devices will generate a large amount of information exchanged over various types of communication networks. The implementation of these critical systems will require appropriate cyber-security measures. A network anomaly detection solution is considered in this work. In common network architectures multiple communications streams are simultaneously present, making it difficult to build an anomaly detection solution for the entire system. In addition, common anomaly detection algorithms require specification of a sensitivity threshold, which inevitably leads to a tradeoff between false positives and false negatives rates. In order to alleviate these issues, thismore » paper proposes a novel anomaly detection architecture. The designed system applies the previously developed network security cyber-sensor method to individual selected communication streams allowing for learning accurate normal network behavior models. Furthermore, the developed system dynamically adjusts the sensitivity threshold of each anomaly detection algorithm based on domain knowledge about the specific network system. It is proposed to model this domain knowledge using Interval Type-2 Fuzzy Logic rules, which linguistically describe the relationship between various features of the network communication and the possibility of a cyber attack. The proposed method was tested on experimental smart grid system demonstrating enhanced cyber-security.« less

  9. Comparative Analysis of Curricula for Bachelor's Degree in Cyber Security in the USA and Ukraine

    ERIC Educational Resources Information Center

    Bystrova, Bogdana

    2017-01-01

    At the present stage of science and technology development the need to strengthen cyber security in every developed country and transform it into one of the most important sectors of society is growing. The peculiarities of the professional training of cyber security bachelors in the U.S. higher education system have been defined. The relevance of…

  10. Assessment of current cybersecurity practices in the public domain : cyber indications and warnings domain.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hamlet, Jason R.; Keliiaa, Curtis M.

    This report assesses current public domain cyber security practices with respect to cyber indications and warnings. It describes cybersecurity industry and government activities, including cybersecurity tools, methods, practices, and international and government-wide initiatives known to be impacting current practice. Of particular note are the U.S. Government's Trusted Internet Connection (TIC) and 'Einstein' programs, which are serving to consolidate the Government's internet access points and to provide some capability to monitor and mitigate cyber attacks. Next, this report catalogs activities undertaken by various industry and government entities. In addition, it assesses the benchmarks of HPC capability and other HPC attributes thatmore » may lend themselves to assist in the solution of this problem. This report draws few conclusions, as it is intended to assess current practice in preparation for future work, however, no explicit references to HPC usage for the purpose of analyzing cyber infrastructure in near-real-time were found in the current practice. This report and a related SAND2010-4766 National Cyber Defense High Performance Computing and Analysis: Concepts, Planning and Roadmap report are intended to provoke discussion throughout a broad audience about developing a cohesive HPC centric solution to wide-area cybersecurity problems.« less

  11. Cyber-Terrorism and Cyber-Crime: There Is a Difference

    DTIC Science & Technology

    The terms cyber -terrorism and cyber -crime have many varying definitions depending on who is defining them. For example, individuals with expertise in...considerations and, when investigating a cyber -attack, procedural considerations. By examining the strengths and weaknesses of several definitions offered by...national security, law enforcement, industry, law, and scholars, this research constructs a list of parameters to consider when formulating definitions for cyber -terrorism and cyber -crime.

  12. Security Hardened Cyber Components for Nuclear Power Plants: Phase I SBIR Final Technical Report

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Franusich, Michael D.

    SpiralGen, Inc. built a proof-of-concept toolkit for enhancing the cyber security of nuclear power plants and other critical infrastructure with high-assurance instrumentation and control code. The toolkit is based on technology from the DARPA High-Assurance Cyber Military Systems (HACMS) program, which has focused on applying the science of formal methods to the formidable set of problems involved in securing cyber physical systems. The primary challenges beyond HACMS in developing this toolkit were to make the new technology usable by control system engineers and compatible with the regulatory and commercial constraints of the nuclear power industry. The toolkit, packaged as amore » Simulink add-on, allows a system designer to assemble a high-assurance component from formally specified and proven blocks and generate provably correct control and monitor code for that subsystem.« less

  13. Cyber-Informed Engineering

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Anderson, Robert S.; Benjamin, Jacob; Wright, Virginia L.

    A continuing challenge for engineers who utilize digital systems is to understand the impact of cyber-attacks across the entire product and program lifecycle. This is a challenge due to the evolving nature of cyber threats that may impact the design, development, deployment, and operational phases of all systems. Cyber Informed Engineering is the process by which engineers are made aware of both how to use their engineering knowledge to positively impact the cyber security in the processes by which they architect and design components and the services and security of the components themselves.

  14. 76 FR 6637 - Assumption Buster Workshop: Defense-in-Depth Is a Smart Investment for Cyber Security

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-02-07

    ... Technology Research and Development (NITRD) Program. ACTION: Call for participation. FOR FURTHER INFORMATION... regulations and restrictions. SUMMARY: The NCO, on behalf of the Special Cyber Operations Research and Engineering (SCORE) Committee, an interagency working group that coordinates cyber security research...

  15. Impact of Alleged Russian Cyber Attacks

    DTIC Science & Technology

    2009-05-01

    security. 15. SUBJECT TERMS Cyber Security, Cyber Warfare , Estonia, Georgia, Russian Federation Cyber Strategy, Convention on Cybercrime, NATO Center...Federation ......................................................................................... 33  X.  The Future of Russian Cyber Warfare ................................................................... 39...Issue 15.09); Binoy Kampmark, Cyber Warfare Between Estonia And Russia, (Contemporary Review: Autumn, 2003), p 288-293; Jaak Aaviksoo, Address by the

  16. Literature Review on Modeling Cyber Networks and Evaluating Cyber Risks.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kelic, Andjelka; Campbell, Philip L

    The National Infrastructure Simulations and Analysis Center (NISAC) conducted a literature review on modeling cyber networks and evaluating cyber risks. The literature review explores where modeling is used in the cyber regime and ways that consequence and risk are evaluated. The relevant literature clusters in three different spaces: network security, cyber-physical, and mission assurance. In all approaches, some form of modeling is utilized at varying levels of detail, while the ability to understand consequence varies, as do interpretations of risk. This document summarizes the different literature viewpoints and explores their applicability to securing enterprise networks.

  17. Main control computer security model of closed network systems protection against cyber attacks

    NASA Astrophysics Data System (ADS)

    Seymen, Bilal

    2014-06-01

    The model that brings the data input/output under control in closed network systems, that maintains the system securely, and that controls the flow of information through the Main Control Computer which also brings the network traffic under control against cyber-attacks. The network, which can be controlled single-handedly thanks to the system designed to enable the network users to make data entry into the system or to extract data from the system securely, intends to minimize the security gaps. Moreover, data input/output record can be kept by means of the user account assigned for each user, and it is also possible to carry out retroactive tracking, if requested. Because the measures that need to be taken for each computer on the network regarding cyber security, do require high cost; it has been intended to provide a cost-effective working environment with this model, only if the Main Control Computer has the updated hardware.

  18. Cyber indicators of compromise: a domain ontology for security information and event management

    DTIC Science & Technology

    2017-03-01

    COMPROMISE: A DOMAIN ONTOLOGY FOR SECURITY INFORMATION AND EVENT MANAGEMENT by Marsha D. Rowell March 2017 Thesis Co-Advisors: J. D...to automate this work is Security Information and Event Management (SIEM). In short, SIEM technology works by aggregating log information , and then...Distribution is unlimited. CYBER INDICATORS OF COMPROMISE: A DOMAIN ONTOLOGY FOR SECURITY INFORMATION AND EVENT MANAGEMENT Marsha D. Rowell

  19. Cyber-Porn Dependence: Voices of Distress in an Italian Internet Self-Help Community

    ERIC Educational Resources Information Center

    Cavaglion, Gabriel

    2009-01-01

    This study analyzes narratives of cyber-porn users and defines major patterns of distress as self-reported by contributors to a self-help group in the Internet. It applies narrative analysis methodology to 2000 messages sent by 302 members of an Italian self-help Internet community for cyber-porn dependents ("noallapornodipendenza").…

  20. Design of Hack-Resistant Diabetes Devices and Disclosure of Their Cyber Safety

    PubMed Central

    Sackner-Bernstein, Jonathan

    2017-01-01

    Background: The focus of the medical device industry and regulatory bodies on cyber security parallels that in other industries, primarily on risk assessment and user education as well as the recognition and response to infiltration. However, transparency of the safety of marketed devices is lacking and developers are not embracing optimal design practices with new devices. Achieving cyber safe diabetes devices: To improve understanding of cyber safety by clinicians and patients, and inform decision making on use practices of medical devices requires disclosure by device manufacturers of the results of their cyber security testing. Furthermore, developers should immediately shift their design processes to deliver better cyber safety, exemplified by use of state of the art encryption, secure operating systems, and memory protections from malware. PMID:27837161

  1. Design of Hack-Resistant Diabetes Devices and Disclosure of Their Cyber Safety.

    PubMed

    Sackner-Bernstein, Jonathan

    2017-03-01

    The focus of the medical device industry and regulatory bodies on cyber security parallels that in other industries, primarily on risk assessment and user education as well as the recognition and response to infiltration. However, transparency of the safety of marketed devices is lacking and developers are not embracing optimal design practices with new devices. Achieving cyber safe diabetes devices: To improve understanding of cyber safety by clinicians and patients, and inform decision making on use practices of medical devices requires disclosure by device manufacturers of the results of their cyber security testing. Furthermore, developers should immediately shift their design processes to deliver better cyber safety, exemplified by use of state of the art encryption, secure operating systems, and memory protections from malware.

  2. Cyber Warfare: China’s Strategy to Dominate in Cyber Space

    DTIC Science & Technology

    2011-06-10

    CYBER WARFARE : CHINA‘S STRATEGY TO DOMINATE IN CYBER SPACE A thesis presented to the Faculty of the U.S. Army Command and...warfare supports the use of cyber warfare in future conflict. The IW militia unit organization provides each Chinese military region commander with...China, Strategy, Cyber Warfare , Cyber Space, Information Warfare, Electronic Warfare 16. SECURITY CLASSIFICATION OF: 17. LIMITATION OF ABSTRACT 18

  3. The cyber threat, trophy information and the fortress mentality.

    PubMed

    Scully, Tim

    2011-10-01

    'It won't happen to me' is a prevalent mindset among senior executives in the private and public sectors when considering targeted cyber intrusions. This is exacerbated by the long-term adoption of a 'fortress mentality' towards cyber security, and by the attitude of many of our cyber-security professionals, who speak a different language when it comes to communicating cyber-security events to senior executives. The prevailing approaches to cyber security have clearly failed. Almost every week another serious, targeted cyber intrusion is reported, but reported intrusions are only the tip of the iceberg. Why have we got it so wrong? It must be acknowledged that cyber security is no longer the domain of cyber-security experts alone. Many more of us at various levels of leadership must understand, and be more deeply engaged in, the cyber-security challenge if we are to deal with the threat holistically and effectively. Governments cannot combat the cyber threat alone, particularly the so-called advanced persistent threat; they must work closely with industry as trusted partners. Industry will be the 'boots on the ground' in cyber security, but there are challenges to building this relationship, which must be based on sound principles.

  4. Introducing cyber.

    PubMed

    Hult, Fredrik; Sivanesan, Giri

    In January 2012, the World Economic Forum made cyber attacks its fourth top global risk. In the 2013 risk report, cyber attacks were noted to be an even higher risk in absolute terms. The reliance of critical infrastructure on cyber working has never been higher; the frequency, intensity, impact and sophistication of attacks is growing. This trend looks likely to continue. It can be argued that it is no longer a question whether an organisation will be successfully hacked, but how long it will take to detect. In the ever-changing cyber environment, traditional protection techniques and reliance on preventive controls are not enough. A more agile approach is required to give assurance of a sufficiently secure digital society. Are we faced with a paradigm shift or a storm in a digital teacup? This paper offers an introduction to why cyber is important, a wider taxonomy on the topic and some historical context on how the discipline of cyber security has evolved, and an interpretation on what this means in the new normal of today.

  5. Control System Applicable Use Assessment of the Secure Computing Corporation - Secure Firewall (Sidewinder)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hadley, Mark D.; Clements, Samuel L.

    2009-01-01

    Battelle’s National Security & Defense objective is, “applying unmatched expertise and unique facilities to deliver homeland security solutions. From detection and protection against weapons of mass destruction to emergency preparedness/response and protection of critical infrastructure, we are working with industry and government to integrate policy, operational, technological, and logistical parameters that will secure a safe future”. In an ongoing effort to meet this mission, engagements with industry that are intended to improve operational and technical attributes of commercial solutions that are related to national security initiatives are necessary. This necessity will ensure that capabilities for protecting critical infrastructure assets aremore » considered by commercial entities in their development, design, and deployment lifecycles thus addressing the alignment of identified deficiencies and improvements needed to support national cyber security initiatives. The Secure Firewall (Sidewinder) appliance by Secure Computing was assessed for applicable use in critical infrastructure control system environments, such as electric power, nuclear and other facilities containing critical systems that require augmented protection from cyber threat. The testing was performed in the Pacific Northwest National Laboratory’s (PNNL) Electric Infrastructure Operations Center (EIOC). The Secure Firewall was tested in a network configuration that emulates a typical control center network and then evaluated. A number of observations and recommendations are included in this report relating to features currently included in the Secure Firewall that support critical infrastructure security needs.« less

  6. Cyber Victimization and Internalizing Difficulties: The Mediating Roles of Coping Self-Efficacy and Emotion Dysregulation.

    PubMed

    Trompeter, Nora; Bussey, Kay; Fitzpatrick, Sally

    2018-07-01

    Cyber victimization has consistently been associated with internalizing difficulties in adolescents. However, the underlying psychological mechanisms linking this relationship have not been adequately examined. The present study aimed to investigate the mediational roles of coping self-efficacy and emotion dysregulation in the relationships between cyber victimization with depression and social anxiety. Participants were 459 students (199 girls) from independent middle-class schools in grades 8 (M age  = 13 years 9 months) and 10 (M age  = 15 years 7 months). They completed a self-report questionnaire about cyberbullying participation, internalizing symptoms, coping self-efficacy, and emotion dysregulation. Structural equation modeling revealed that most domains of coping self-efficacy and emotion dysregulation partially mediated the relationship between cyber victimization and depression, and fully mediated the relationship between cyber victimization and social anxiety. The results highlight the importance of targeting these mediating factors in intervention programs to reduce the negative impact of cyber victimization on adolescents.

  7. Cyber attack analysis on cyber-physical systems: Detectability, severity, and attenuation strategy

    NASA Astrophysics Data System (ADS)

    Kwon, Cheolhyeon

    Security of Cyber-Physical Systems (CPS) against malicious cyber attacks is an important yet challenging problem. Since most cyber attacks happen in erratic ways, it is usually intractable to describe and diagnose them systematically. Motivated by such difficulties, this thesis presents a set of theories and algorithms for a cyber-secure architecture of the CPS within the control theoretic perspective. Here, instead of identifying a specific cyber attack model, we are focused on analyzing the system's response during cyber attacks. Firstly, we investigate the detectability of the cyber attacks from the system's behavior under cyber attacks. Specifically, we conduct a study on the vulnerabilities in the CPS's monitoring system against the stealthy cyber attack that is carefully designed to avoid being detected by its detection scheme. After classifying three kinds of cyber attacks according to the attacker's ability to compromise the system, we derive the necessary and sufficient conditions under which such stealthy cyber attacks can be designed to cause the unbounded estimation error while not being detected. Then, the analytical design method of the optimal stealthy cyber attack that maximizes the estimation error is developed. The proposed stealthy cyber attack analysis is demonstrated with illustrative examples on Air Traffic Control (ATC) system and Unmanned Aerial Vehicle (UAV) navigation system applications. Secondly, in an attempt to study the CPSs' vulnerabilities in more detail, we further discuss a methodology to identify potential cyber threats inherent in the given CPSs and quantify the attack severity accordingly. We then develop an analytical algorithm to test the behavior of the CPS under various cyber attack combinations. Compared to a numerical approach, the analytical algorithm enables the prediction of the most effective cyber attack combinations without computing the severity of all possible attack combinations, thereby greatly reducing the

  8. Towards an integrated defense system for cyber security situation awareness experiment

    NASA Astrophysics Data System (ADS)

    Zhang, Hanlin; Wei, Sixiao; Ge, Linqiang; Shen, Dan; Yu, Wei; Blasch, Erik P.; Pham, Khanh D.; Chen, Genshe

    2015-05-01

    In this paper, an implemented defense system is demonstrated to carry out cyber security situation awareness. The developed system consists of distributed passive and active network sensors designed to effectively capture suspicious information associated with cyber threats, effective detection schemes to accurately distinguish attacks, and network actors to rapidly mitigate attacks. Based on the collected data from network sensors, image-based and signals-based detection schemes are implemented to detect attacks. To further mitigate attacks, deployed dynamic firewalls on hosts dynamically update detection information reported from the detection schemes and block attacks. The experimental results show the effectiveness of the proposed system. A future plan to design an effective defense system is also discussed based on system theory.

  9. Determining the Predictors of Self-Efficacy and Cyber Bullying

    ERIC Educational Resources Information Center

    Bingöl, Tugba Yilmaz

    2018-01-01

    In this study, it was aimed to determine the variables affecting self-efficacy and cyber bullying. The participants of the study were 223 high school students. The data was collected through the use of self-administered questionnaires which were the General Self-efficacy Scale, the Gratitude Scale, the Early Memories of Warmth and Safeness Scale…

  10. An Examination of the Relationship between Self-Control and Cyber Victimization in Adolescents

    ERIC Educational Resources Information Center

    Peker, Adem

    2017-01-01

    Purpose: Cyber bullying is a new phenomenon which adversely affects young people. Exposure to the cyber bullying can negatively affect the mental health. The aim of this study is to examine the predictive effect of self-control on cyber victimization in adolescents. Research Methods: The study group was composed of 353 Turkish secondary school…

  11. Cyber warfare: Armageddon in a Teacup?

    DTIC Science & Technology

    2009-12-11

    Security concerns over the growing capability of Cyber Warfare are in the forefront of national policy and security discussions. In order to enable a...realistic discussion of the topic this thesis seeks to analyze demonstrated Cyber Warfare capability and its ability to achieve strategic political...objectives. This study examines Cyber Warfare conducted against Estonia in 2007, Georgia in 2008, and Israel in 2008. In all three cases Cyber Warfare did

  12. IEC 61850: Technology Standards and Cyber-Security Threats

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Youssef, Tarek A; El Hariri, mohamed; Bugay, Nicole

    Substations constitute a fundamental part in providing reliable electricity to consumers. For a substation to maintain electricity reliability and its own real-time operability, communication between its components is inevitable. Before the emergence of IEC 61850, inter-substation communication was established via expensive copper wires with limited capabilities. IEC 61850 is the standard set by the International Electrotechnical Commission (IEC) Technical Committee Number 57 Working Group 10 and IEEE for Ethernet (IEEE 802.3)-based communication in electrical substations. Like many power grid systems standards, IEC 61850 was set without extensive consideration for critical security measures. This paper discusses IEC 61850 technology standards andmore » applications thoroughly and points out major security vulnerabilities it introduces in the context of current cyber-physical smart grid systems.« less

  13. Cyber Defense Management

    DTIC Science & Technology

    2016-09-01

    manage cyber security is often a verymanual and labor intensive process. When a crisis hits, DoD responses range from highly automatedand instrumented...DSB Task Force Report on Cyber Defense Management September 2016 (U) This page intentionally blank REPORT OF THE DEFENSE SCIENCE BOARD STUDY ON Cyber ...DEFENSE FOR ACQUISITION, TECHNOLOGY & LOGISTICS SUBJECT: Final Report of the Defense Science Board (DSB) Task Force on Cyber Defense Management I am

  14. Probabilistic Characterization of Adversary Behavior in Cyber Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Meyers, C A; Powers, S S; Faissol, D M

    2009-10-08

    The objective of this SMS effort is to provide a probabilistic characterization of adversary behavior in cyber security. This includes both quantitative (data analysis) and qualitative (literature review) components. A set of real LLNL email data was obtained for this study, consisting of several years worth of unfiltered traffic sent to a selection of addresses at ciac.org. The email data was subjected to three interrelated analyses: a textual study of the header data and subject matter, an examination of threats present in message attachments, and a characterization of the maliciousness of embedded URLs.

  15. Cyber Operations: The New Balance

    DTIC Science & Technology

    2009-01-01

    compelling evidence to suggest that enlight - enment, rather than retrenchment, is the path for cyber New Balance. The economic calamity of the Great...www.guardian.co.uk/ technology /2008/ oct/02/interviews.internet>. 16 Langevin, 11. 17 James Lewis, “Cyber Security Recommen- dations for the Next...Administration,” testimony before House Subcommittee on Emerging Threats, Cyber Security, and Science and Technology , Washington, DC, September 16

  16. Emerging Security Mechanisms for Medical Cyber Physical Systems.

    PubMed

    Kocabas, Ovunc; Soyata, Tolga; Aktas, Mehmet K

    2016-01-01

    The following decade will witness a surge in remote health-monitoring systems that are based on body-worn monitoring devices. These Medical Cyber Physical Systems (MCPS) will be capable of transmitting the acquired data to a private or public cloud for storage and processing. Machine learning algorithms running in the cloud and processing this data can provide decision support to healthcare professionals. There is no doubt that the security and privacy of the medical data is one of the most important concerns in designing an MCPS. In this paper, we depict the general architecture of an MCPS consisting of four layers: data acquisition, data aggregation, cloud processing, and action. Due to the differences in hardware and communication capabilities of each layer, different encryption schemes must be used to guarantee data privacy within that layer. We survey conventional and emerging encryption schemes based on their ability to provide secure storage, data sharing, and secure computation. Our detailed experimental evaluation of each scheme shows that while the emerging encryption schemes enable exciting new features such as secure sharing and secure computation, they introduce several orders-of-magnitude computational and storage overhead. We conclude our paper by outlining future research directions to improve the usability of the emerging encryption schemes in an MCPS.

  17. Protecting water and wastewater infrastructure from cyber attacks

    NASA Astrophysics Data System (ADS)

    Panguluri, Srinivas; Phillips, William; Cusimano, John

    2011-12-01

    Multiple organizations over the years have collected and analyzed data on cyber attacks and they all agree on one conclusion: cyber attacks are real and can cause significant damages. This paper presents some recent statistics on cyber attacks and resulting damages. Water and wastewater utilities must adopt countermeasures to prevent or minimize the damage in case of such attacks. Many unique challenges are faced by the water and wastewater industry while selecting and implementing security countermeasures; the key challenges are: 1) the increasing interconnection of their business and control system networks, 2) large variation of proprietary industrial control equipment utilized, 3) multitude of cross-sector cyber-security standards, and 4) the differences in the equipment vendor's approaches to meet these security standards. The utilities can meet these challenges by voluntarily selecting and adopting security standards, conducting a gap analysis, performing vulnerability/risk analysis, and undertaking countermeasures that best meets their security and organizational requirements. Utilities should optimally utilize their limited resources to prepare and implement necessary programs that are designed to increase cyber-security over the years. Implementing cyber security does not necessarily have to be expensive, substantial improvements can be accomplished through policy, procedure, training and awareness. Utilities can also get creative and allocate more funding through annual budgets and reduce dependence upon capital improvement programs to achieve improvements in cyber-security.

  18. Gamification for Measuring Cyber Security Situational Awareness

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Fink, Glenn A.; Best, Daniel M.; Manz, David O.

    Cyber defense competitions arising from U.S. service academy exercises, offer a platform for collecting data that can inform research that ranges from characterizing the ideal cyber warrior to describing behaviors during certain challenging cyber defense situations. This knowledge could lead to better preparation of cyber defenders in both military and civilian settings. This paper describes how one regional competition, the PRCCDC, a participant in the national CCDC program, conducted proof of concept experimentation to collect data during the annual competition for later analysis. The intent is to create an ongoing research agenda that expands on this current work and incorporatesmore » augmented cognition and gamification methods for measuring cybersecurity situational awareness under the stress of cyber attack.« less

  19. Cyber Friendly Fire: Research Challenges for Security Informatics

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Greitzer, Frank L.; Carroll, Thomas E.; Roberts, Adam D.

    This paper addresses cognitive implications and research needs surrounding the problem of cyber friendly fire (FF). We define cyber FF as intentional offensive or defensive cyber/electronic actions intended to protect cyber systems against enemy forces or to attack enemy cyber systems, which unintention-ally harms the mission effectiveness of friendly or neutral forces. Just as with combat friendly fire, maintaining situation awareness (SA) is paramount to avoiding cyber FF incidents. Cyber SA concerns knowledge of a system’s topology (connectedness and relationships of the nodes in a system), and critical knowledge elements such as the characteristics and vulnerabilities of the components thatmore » comprise the system and its nodes, the nature of the activities or work performed, and the available defensive and offensive countermeasures that may be applied to thwart network attacks. Mitigation strategies to combat cyber FF— including both training concepts and suggestions for decision aids and visualization approaches—are discussed.« less

  20. Combining Traditional Cyber Security Audit Data with Psychosocial Data: Towards Predictive Modeling for Insider Threat Mitigation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Greitzer, Frank L.; Frincke, Deborah A.

    2010-09-01

    The purpose of this chapter is to motivate the combination of traditional cyber security audit data with psychosocial data, so as to move from an insider threat detection stance to one that enables prediction of potential insider presence. Two distinctive aspects of the approach are the objective of predicting or anticipating potential risks and the use of organizational data in addition to cyber data to support the analysis. The chapter describes the challenges of this endeavor and progress in defining a usable set of predictive indicators, developing a framework for integrating the analysis of organizational and cyber security data tomore » yield predictions about possible insider exploits, and developing the knowledge base and reasoning capability of the system. We also outline the types of errors that one expects in a predictive system versus a detection system and discuss how those errors can affect the usefulness of the results.« less

  1. Programmable Logic Controllers for Research on the Cyber Security of Industrial Power Plants

    DTIC Science & Technology

    2017-02-12

    group . 15. SUBJECT TERMS Industrial control systems, cyber security 16. SECURITY CLASSIFICATION OF: 17. LIMITATION OF a. REPORT b. ABSTRACT c. THIS...currently valid OMB control number. PLEASE DO NOT RETURN YOUR FORM TO THE ABOVE ADDRESS. 1. REPORT DATE (00-MM-YYYY) ,2. REPORT TYPE 3. DATES COVERED...From- To) 12/02/2017 Final 15 August 2015 - 12 February 2017 4. TITLE AND SUBTITLE Sa. CONTRACT NUMBER Programmable Logic Controllers for Research

  2. Cyber crimes.

    PubMed

    Nuzback, Kara

    2014-07-01

    Since it began offering cyber liability coverage in December 2011, the Texas Medical Liability Trust has received more than 150 cyber liability claims, most of which involved breaches of electronic protected health information. TMLT's cyber liability insurance will protect practices financially should a breach occur. The insurance covers a breach notification to customers and business partners, expenses for legal counsel, information security and forensic data services, public relations support, call center and website support, credit monitoring, and identity theft restoration services.

  3. Securing Cyber Acquisitions

    DTIC Science & Technology

    2015-02-01

    networking provides 24-hour access to data and information between friends and strangers alike. Technology also has played a significant role in the world’s...economic environment, many or- ganizations look at cyber budgets as areas to cut back. And many top-level managers and members of the acquisition

  4. What is the current state of the science of Cyber defense?

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hurd, Alan J.

    My overall sense of the cyber defense field is one of an adolescent discipline currently bogged down in a cloud of issues, the most iconic of which is the great diversity of approaches that are being aggregated to form a coherent field. Because my own expertise is complex systems and materials physics research, I have limited direct experience in cyber security sciences except as a user of secure networks and computing resources. However, in producing this report, I have found with certainty that there exists no calculus for cyber risk assessment, mitigation, and response, although some hopeful precepts toward thismore » end are emerging.« less

  5. Measuring Human Performance within Computer Security Incident Response Teams

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McClain, Jonathan T.; Silva, Austin Ray; Avina, Glory Emmanuel

    Human performance has become a pertinen t issue within cyber security. However, this research has been stymied by the limited availability of expert cyber security professionals. This is partly attributable to the ongoing workload faced by cyber security professionals, which is compound ed by the limited number of qualified personnel and turnover of p ersonnel across organizations. Additionally, it is difficult to conduct research, and particularly, openly published research, due to the sensitivity inherent to cyber ope rations at most orga nizations. As an alternative, the current research has focused on data collection during cyb er security training exercises. Thesemore » events draw individuals with a range of knowledge and experience extending from seasoned professionals to recent college gradu ates to college students. The current paper describes research involving data collection at two separate cyber security exercises. This data collection involved multiple measures which included behavioral performance based on human - machine transactions and questionnaire - based assessments of cyber security experience.« less

  6. Security Analysis of Smart Grid Cyber Physical Infrastructures Using Modeling and Game Theoretic Simulation

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Abercrombie, Robert K; Sheldon, Frederick T.

    Cyber physical computing infrastructures typically consist of a number of sites are interconnected. Its operation critically depends both on cyber components and physical components. Both types of components are subject to attacks of different kinds and frequencies, which must be accounted for the initial provisioning and subsequent operation of the infrastructure via information security analysis. Information security analysis can be performed using game theory implemented in dynamic Agent Based Game Theoretic (ABGT) simulations. Such simulations can be verified with the results from game theory analysis and further used to explore larger scale, real world scenarios involving multiple attackers, defenders, andmore » information assets. We concentrated our analysis on the electric sector failure scenarios and impact analyses by the NESCOR Working Group Study, From the Section 5 electric sector representative failure scenarios; we extracted the four generic failure scenarios and grouped them into three specific threat categories (confidentiality, integrity, and availability) to the system. These specific failure scenarios serve as a demonstration of our simulation. The analysis using our ABGT simulation demonstrates how to model the electric sector functional domain using a set of rationalized game theoretic rules decomposed from the failure scenarios in terms of how those scenarios might impact the cyber physical infrastructure network with respect to CIA.« less

  7. Cyber Security: A Road Map for Turkey

    DTIC Science & Technology

    2012-03-19

    Cyber warfare is a form of information warfare, sometimes seen as analogous to conventional warfare, among a range of potential actors, including...nation states, non-state groups, and a complex hybrid of conflict involving both state and non-state actors. Cyber warfare is a tool of national power...An entire nation s ability to operate and fight in the information age is vital toward survival. Nowadays, cyber warfare is mostly focused on

  8. Reliable Assessment with CyberTutor, a Web-Based Homework Tutor.

    ERIC Educational Resources Information Center

    Pritchard, David E.; Morote, Elsa-Sofia

    This paper demonstrates that an electronic tutoring program can collect data that enables a far more reliable assessment of students' skills than a standard examination. Socratic electronic homework tutor, CyberTutor can integrate effectively instruction and assessment. CyberTutor assessment has about 62 times less variance due to random test…

  9. Cyber Culture and Personnel Security: Report 2 - Ethnographic Analysis of Second Life

    DTIC Science & Technology

    2011-07-01

    respondents reported experiencing highly stressful events during their early childhood , albeit to varying degrees. These events included divorce ...adjudication, and continuous evaluation phases. Moreover, personnel’s activities in the cyber world may negatively affect their judgment, day-to-day...described below: Behaviors That Can be Used to Negatively Influence Personnel A core concern for personnel security is that individuals might become

  10. Structural Causes and Cyber Effects: A Response to Our Critics

    DTIC Science & Technology

    2015-01-01

    the incident, saying “North Korea’s attack on [Sony] reaf- firms that cyber threats pose one of the gravest national security dangers to the United...around the world to strengthen cyber - security , promote norms of acceptable state behavior, uphold freedom of expression, and ensure that the Internet... cyber working group that made progress toward “interna- tional cyberspace rules, and measures to boost dialogue and cooperation on cyber security .”15

  11. Cyber-Physical Attack-Resilient Wide-Area Monitoring, Protection, and Control for the Power Grid

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ashok, Aditya; Govindarasu, Manimaran; Wang, Jianhui

    Cyber security and resiliency of Wide-Area Monitoring, Protection and Control (WAMPAC) applications is critically important to ensure secure, reliable, and economic operation of the bulk power system. WAMPAC relies heavily on the security of measurements and control commands transmitted over wide-area communication networks for real-time operational, protection, and control functions. Also, the current “N-1 security criteria” for grid operation is inadequate to address malicious cyber events and therefore it is important to fundamentally redesign WAMPAC and to enhance Energy Management System (EMS) applications to make them attack-resilient. In this paper, we propose an end-to-end defense-in-depth architecture for attack-resilient WAMPAC thatmore » addresses resilience at both the infrastructure layer and the application layers. Also, we propose an attack-resilient cyber-physical security framework that encompasses the entire security life cycle including risk assessment, attack prevention, attack detection, attack mitigation, and attack resilience. The overarching objective of this paper is to provide a broad scope that comprehensively describes most of the major research issues and potential solutions in the context of cyber-physical security of WAMPAC for the power grid.« less

  12. Cyber Incidents Involving Control Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Robert J. Turk

    2005-10-01

    The Analysis Function of the US-CERT Control Systems Security Center (CSSC) at the Idaho National Laboratory (INL) has prepared this report to document cyber security incidents for use by the CSSC. The description and analysis of incidents reported herein support three CSSC tasks: establishing a business case; increasing security awareness and private and corporate participation related to enhanced cyber security of control systems; and providing informational material to support model development and prioritize activities for CSSC. The stated mission of CSSC is to reduce vulnerability of critical infrastructure to cyber attack on control systems. As stated in the Incident Managementmore » Tool Requirements (August 2005) ''Vulnerability reduction is promoted by risk analysis that tracks actual risk, emphasizes high risk, determines risk reduction as a function of countermeasures, tracks increase of risk due to external influence, and measures success of the vulnerability reduction program''. Process control and Supervisory Control and Data Acquisition (SCADA) systems, with their reliance on proprietary networks and hardware, have long been considered immune to the network attacks that have wreaked so much havoc on corporate information systems. New research indicates this confidence is misplaced--the move to open standards such as Ethernet, Transmission Control Protocol/Internet Protocol, and Web technologies is allowing hackers to take advantage of the control industry's unawareness. Much of the available information about cyber incidents represents a characterization as opposed to an analysis of events. The lack of good analyses reflects an overall weakness in reporting requirements as well as the fact that to date there have been very few serious cyber attacks on control systems. Most companies prefer not to share cyber attack incident data because of potential financial repercussions. Uniform reporting requirements will do much to make this information

  13. Cyber Deterrence and Stability

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Goychayev, Rustam; Carr, Geoffrey A.; Weise, Rachel A.

    Throughout the 20th and early 21st centuries, deterrence and arms control have been cornerstones of strategic stability between the superpowers. However, the weaponization of the cyber realm by State actors and the multipolar nature of cyber conflict now undermines that stability. Strategic stability is the state in which nations believe that if they act aggressively to undermine U.S. national interests and the post-World War II liberal democratic order, the consequences will outweigh the benefits. The sense of lawlessness and lack of consequences in the cyber realm embolden States to be more aggressive in taking actions that undermine stability. Accordingly, thismore » paper examines 1) the role of deterrence and arms control in securing cyber stability, and 2) the limitations and challenges associated with these traditional national security paradigms as applied to this emerging threat domain. This paper demonstrates that many 20th-century deterrence and arms control concepts are not particularly applicable in the cyber realm. However, they are not entirely irrelevant. The United States can distill lessons learned from this rich deterrence and arms control experience to develop and deploy a strategy to advance cyber stability.« less

  14. For the Common Defense of Cyberspace: Implications of a US Cyber Militia on Department of Defense Cyber Operations

    DTIC Science & Technology

    2015-06-12

    the Common Defense of Cyberspace: Implications of a US Cyber Militia on Department of Defense Cyber Operations 5a. CONTRACT NUMBER 5b. GRANT ...20130423/ NEWS/304230016/Navy-wants-1-000-more-cyber-warriors. 33 Edward Cardon , “Army Cyber Capabilities” (Lecture, Advanced Operations Course...Finally, once a cyber security professional is trained, many argue, to include the head of Army’s Cyber Command, Lieutenant General Edward Cardon

  15. Towards a Research Agenda for Cyber Friendly Fire

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Greitzer, Frank L.; Clements, Samuel L.; Carroll, Thomas E.

    Historical assessments of combat fratricide reveal principal contributing factors in the effects of stress, degradation of skills due to continuous operations or sleep deprivation, poor situation awareness, and lack of training and discipline in offensive/defense response selection. While these problems are typically addressed in R&D focusing on traditional ground-based combat, there is also an emerging need for improving situation awareness and decision making on defensive/offensive response options in the cyber defense arena, where a mistaken response to an actual or perceived cyber attack could lead to destruction or compromise of friendly cyber assets. The purpose of this report is tomore » examine cognitive factors that may affect cyber situation awareness and describe possible research needs to reduce the likelihood and effects of "friendly cyber fire" on cyber defenses, information infrastructures, and data. The approach is to examine concepts and methods that have been described in research applied to the more traditional problem of mitigating the occurrence of combat identification and fratricide. Application domains of interest include cyber security defense against external or internal (insider) threats.« less

  16. Index of cyber integrity

    NASA Astrophysics Data System (ADS)

    Anderson, Gustave

    2014-05-01

    Unfortunately, there is no metric, nor set of metrics, that are both general enough to encompass all possible types of applications yet specific enough to capture the application and attack specific details. As a result we are left with ad-hoc methods for generating evaluations of the security of our systems. Current state of the art methods for evaluating the security of systems include penetration testing and cyber evaluation tests. For these evaluations, security professionals simulate an attack from malicious outsiders and malicious insiders. These evaluations are very productive and are able to discover potential vulnerabilities resulting from improper system configuration, hardware and software flaws, or operational weaknesses. We therefore propose the index of cyber integrity (ICI), which is modeled after the index of biological integrity (IBI) to provide a holistic measure of the health of a system under test in a cyber-environment. The ICI provides a broad base measure through a collection of application and system specific metrics. In this paper, following the example of the IBI, we demonstrate how a multi-metric index may be used as a holistic measure of the health of a system under test in a cyber-environment.

  17. A genetic epidemiology approach to cyber-security.

    PubMed

    Gil, Santiago; Kott, Alexander; Barabási, Albert-László

    2014-07-16

    While much attention has been paid to the vulnerability of computer networks to node and link failure, there is limited systematic understanding of the factors that determine the likelihood that a node (computer) is compromised. We therefore collect threat log data in a university network to study the patterns of threat activity for individual hosts. We relate this information to the properties of each host as observed through network-wide scans, establishing associations between the network services a host is running and the kinds of threats to which it is susceptible. We propose a methodology to associate services to threats inspired by the tools used in genetics to identify statistical associations between mutations and diseases. The proposed approach allows us to determine probabilities of infection directly from observation, offering an automated high-throughput strategy to develop comprehensive metrics for cyber-security.

  18. A genetic epidemiology approach to cyber-security

    PubMed Central

    Gil, Santiago; Kott, Alexander; Barabási, Albert-László

    2014-01-01

    While much attention has been paid to the vulnerability of computer networks to node and link failure, there is limited systematic understanding of the factors that determine the likelihood that a node (computer) is compromised. We therefore collect threat log data in a university network to study the patterns of threat activity for individual hosts. We relate this information to the properties of each host as observed through network-wide scans, establishing associations between the network services a host is running and the kinds of threats to which it is susceptible. We propose a methodology to associate services to threats inspired by the tools used in genetics to identify statistical associations between mutations and diseases. The proposed approach allows us to determine probabilities of infection directly from observation, offering an automated high-throughput strategy to develop comprehensive metrics for cyber-security. PMID:25028059

  19. 7 Key Challenges for Visualization in Cyber Network Defense

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Best, Daniel M.; Endert, Alexander; Kidwell, Dan

    In this paper we present seven challenges, informed by two user studies, to be considered when developing a visualization for cyber security purposes. Cyber security visualizations must go beyond isolated solutions and “pretty picture” visualizations in order to make impact to users. We provide an example prototype that addresses the challenges with a description of how they are met. Our aim is to assist in increasing utility and adoption rates for visualization capabilities in cyber security.

  20. Seeking Balance in Cyber Education

    DTIC Science & Technology

    2015-02-01

    properties that can be applied to computer systems, networks, and software. For example, in our Introduction to Cyber Security Course, given to...Below is the submittal schedule for the areas of emphasis we are looking for: Data Mining in Metrics? Jul/ JAug 2015 Issue Submission Deadline: Feb...Phone Arena. PhoneArena.com, 12 Nov. 2013. Web. 08 Aug. 2014. 8. Various. “SI110: Introduction to Cyber Security, Technical Foundations.” SI110

  1. Porous TiO₂-Based Gas Sensors for Cyber Chemical Systems to Provide Security and Medical Diagnosis.

    PubMed

    Galstyan, Vardan

    2017-12-19

    Gas sensors play an important role in our life, providing control and security of technical processes, environment, transportation and healthcare. Consequently, the development of high performance gas sensor devices is the subject of intense research. TiO₂, with its excellent physical and chemical properties, is a very attractive material for the fabrication of chemical sensors. Meanwhile, the emerging technologies are focused on the fabrication of more flexible and smart systems for precise monitoring and diagnosis in real-time. The proposed cyber chemical systems in this paper are based on the integration of cyber elements with the chemical sensor devices. These systems may have a crucial effect on the environmental and industrial safety, control of carriage of dangerous goods and medicine. This review highlights the recent developments on fabrication of porous TiO₂-based chemical gas sensors for their application in cyber chemical system showing the convenience and feasibility of such a model to provide the security and to perform the diagnostics. The most of reports have demonstrated that the fabrication of doped, mixed and composite structures based on porous TiO₂ may drastically improve its sensing performance. In addition, each component has its unique effect on the sensing properties of material.

  2. Cyber Risk Management for Critical Infrastructure: A Risk Analysis Model and Three Case Studies.

    PubMed

    Paté-Cornell, M-Elisabeth; Kuypers, Marshall; Smith, Matthew; Keller, Philip

    2018-02-01

    Managing cyber security in an organization involves allocating the protection budget across a spectrum of possible options. This requires assessing the benefits and the costs of these options. The risk analyses presented here are statistical when relevant data are available, and system-based for high-consequence events that have not happened yet. This article presents, first, a general probabilistic risk analysis framework for cyber security in an organization to be specified. It then describes three examples of forward-looking analyses motivated by recent cyber attacks. The first one is the statistical analysis of an actual database, extended at the upper end of the loss distribution by a Bayesian analysis of possible, high-consequence attack scenarios that may happen in the future. The second is a systems analysis of cyber risks for a smart, connected electric grid, showing that there is an optimal level of connectivity. The third is an analysis of sequential decisions to upgrade the software of an existing cyber security system or to adopt a new one to stay ahead of adversaries trying to find their way in. The results are distributions of losses to cyber attacks, with and without some considered countermeasures in support of risk management decisions based both on past data and anticipated incidents. © 2017 Society for Risk Analysis.

  3. On Cyber Warfare Command and Control Systems

    DTIC Science & Technology

    2004-06-01

    longer adequate to rely solely on the now traditional defense-in-depth strategy. We must recognize that we are engaged in a form of warfare, cyber warfare , and... warfare . This causes security devices to be used ineffectively and responses to be untimely. Cyber warfare then becomes a one-sided battle where the... cyber warfare strategy and tactics requires a cyber warfare command and control system. Responses to cyber attacks do not require offensive measures

  4. A macro-economic framework for evaluation of cyber security risks related to protection of intellectual property.

    PubMed

    Andrijcic, Eva; Horowitz, Barry

    2006-08-01

    The article is based on the premise that, from a macro-economic viewpoint, cyber attacks with long-lasting effects are the most economically significant, and as a result require more attention than attacks with short-lasting effects that have historically been more represented in literature. In particular, the article deals with evaluation of cyber security risks related to one type of attack with long-lasting effects, namely, theft of intellectual property (IP) by foreign perpetrators. An International Consequence Analysis Framework is presented to determine (1) the potential macro-economic consequences of cyber attacks that result in stolen IP from companies in the United States, and (2) the likely sources of such attacks. The framework presented focuses on IP theft that enables foreign companies to make economic gains that would have otherwise benefited the U.S. economy. Initial results are presented.

  5. What good cyber resilience looks like.

    PubMed

    Hult, Fredrik; Sivanesan, Giri

    In January 2012, the World Economic Forum made cyber attacks its fourth top global risk. In the 2013 risk report, cyber attacks were noted to be an even higher risk in absolute terms. The reliance of critical infrastructure on cyber working has never been higher; the frequency, intensity, impact and sophistication of attacks is growing. This trend looks likely to continue. It can be argued that it is no longer a question whether an organisation will be successfully hacked, but how long it will take to detect. In the ever-changing cyber environment, traditional protection techniques and reliance on preventive controls are not enough. A more agile approach is required to give assurance of a sufficiently secure digital society. Are we faced with a paradigm shift or a storm in a digital teacup? This paper offers an introduction to why cyber is important, a wider taxonomy on the topic and some historical context on how the discipline of cyber security has evolved, and an interpretation on what this means in the new normal of today.

  6. Cyber threat model for tactical radio networks

    NASA Astrophysics Data System (ADS)

    Kurdziel, Michael T.

    2014-05-01

    The shift to a full information-centric paradigm in the battlefield has allowed ConOps to be developed that are only possible using modern network communications systems. Securing these Tactical Networks without impacting their capabilities has been a challenge. Tactical networks with fixed infrastructure have similar vulnerabilities to their commercial counterparts (although they need to be secure against adversaries with greater capabilities, resources and motivation). However, networks with mobile infrastructure components and Mobile Ad hoc Networks (MANets) have additional unique vulnerabilities that must be considered. It is useful to examine Tactical Network based ConOps and use them to construct a threat model and baseline cyber security requirements for Tactical Networks with fixed infrastructure, mobile infrastructure and/or ad hoc modes of operation. This paper will present an introduction to threat model assessment. A definition and detailed discussion of a Tactical Network threat model is also presented. Finally, the model is used to derive baseline requirements that can be used to design or evaluate a cyber security solution that can be scaled and adapted to the needs of specific deployments.

  7. Cyber Security for Lighting Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    None

    Fact sheet discusses cyber threats unique to lighting control systems in buildings and helps facility managers identify the types of lighting control systems that could introduce cybersecurity risks. Download the fact sheet.

  8. High Assurance Control of Cyber-Physical Systems with Application to Unmanned Aircraft Systems

    NASA Astrophysics Data System (ADS)

    Kwon, Cheolhyeon

    physical and logical process model of the CPS. Specifically, three main tasks are discussed in this presentation: (i) we first investigate diverse granularity of the interactions inside the CPS and propose feasible cyber attack models to characterize the compromised behavior of the CPS with various measures, from its severity to detectability; (ii) based on this risk information, our approach to securing the CPS addresses both monitoring of and high assurance control design against cyber attacks by developing on-line safety assessment and mitigation algorithms; and (iii) by extending the developed theories and methods from a single CPS to multiple CPSs, we examine the security and safety of multi-CPS network that are strongly dependent on the network topology, cooperation protocols between individual CPSs, etc. The effectiveness of the analytical findings is demonstrated and validated with illustrative examples, especially unmanned aircraft system (UAS) applications.

  9. Novel technology for enhanced security and trust in communication networks

    NASA Astrophysics Data System (ADS)

    Milovanov, Alexander; Bukshpun, Leonid; Pradhan, Ranjit; Jannson, Tomasz

    2011-06-01

    A novel technology that significantly enhances security and trust in wireless and wired communication networks has been developed. It is based on integration of a novel encryption mechanism and novel data packet structure with enhanced security tools. This novel data packet structure results in an unprecedented level of security and trust, while at the same time reducing power consumption and computing/communication overhead in networks. As a result, networks are provided with protection against intrusion, exploitation, and cyber attacks and posses self-building, self-awareness, self-configuring, self-healing, and self-protecting intelligence.

  10. Porous TiO2-Based Gas Sensors for Cyber Chemical Systems to Provide Security and Medical Diagnosis

    PubMed Central

    2017-01-01

    Gas sensors play an important role in our life, providing control and security of technical processes, environment, transportation and healthcare. Consequently, the development of high performance gas sensor devices is the subject of intense research. TiO2, with its excellent physical and chemical properties, is a very attractive material for the fabrication of chemical sensors. Meanwhile, the emerging technologies are focused on the fabrication of more flexible and smart systems for precise monitoring and diagnosis in real-time. The proposed cyber chemical systems in this paper are based on the integration of cyber elements with the chemical sensor devices. These systems may have a crucial effect on the environmental and industrial safety, control of carriage of dangerous goods and medicine. This review highlights the recent developments on fabrication of porous TiO2-based chemical gas sensors for their application in cyber chemical system showing the convenience and feasibility of such a model to provide the security and to perform the diagnostics. The most of reports have demonstrated that the fabrication of doped, mixed and composite structures based on porous TiO2 may drastically improve its sensing performance. In addition, each component has its unique effect on the sensing properties of material. PMID:29257076

  11. Secure estimation, control and optimization of uncertain cyber-physical systems with applications to power networks

    NASA Astrophysics Data System (ADS)

    Taha, Ahmad Fayez

    Transportation networks, wearable devices, energy systems, and the book you are reading now are all ubiquitous cyber-physical systems (CPS). These inherently uncertain systems combine physical phenomena with communication, data processing, control and optimization. Many CPSs are controlled and monitored by real-time control systems that use communication networks to transmit and receive data from systems modeled by physical processes. Existing studies have addressed a breadth of challenges related to the design of CPSs. However, there is a lack of studies on uncertain CPSs subject to dynamic unknown inputs and cyber-attacks---an artifact of the insertion of communication networks and the growing complexity of CPSs. The objective of this dissertation is to create secure, computational foundations for uncertain CPSs by establishing a framework to control, estimate and optimize the operation of these systems. With major emphasis on power networks, the dissertation deals with the design of secure computational methods for uncertain CPSs, focusing on three crucial issues---(1) cyber-security and risk-mitigation, (2) network-induced time-delays and perturbations and (3) the encompassed extreme time-scales. The dissertation consists of four parts. In the first part, we investigate dynamic state estimation (DSE) methods and rigorously examine the strengths and weaknesses of the proposed routines under dynamic attack-vectors and unknown inputs. In the second part, and utilizing high-frequency measurements in smart grids and the developed DSE methods in the first part, we present a risk mitigation strategy that minimizes the encountered threat levels, while ensuring the continual observability of the system through available, safe measurements. The developed methods in the first two parts rely on the assumption that the uncertain CPS is not experiencing time-delays, an assumption that might fail under certain conditions. To overcome this challenge, networked unknown input

  12. A Security Assessment Mechanism for Software-Defined Networking-Based Mobile Networks.

    PubMed

    Luo, Shibo; Dong, Mianxiong; Ota, Kaoru; Wu, Jun; Li, Jianhua

    2015-12-17

    Software-Defined Networking-based Mobile Networks (SDN-MNs) are considered the future of 5G mobile network architecture. With the evolving cyber-attack threat, security assessments need to be performed in the network management. Due to the distinctive features of SDN-MNs, such as their dynamic nature and complexity, traditional network security assessment methodologies cannot be applied directly to SDN-MNs, and a novel security assessment methodology is needed. In this paper, an effective security assessment mechanism based on attack graphs and an Analytic Hierarchy Process (AHP) is proposed for SDN-MNs. Firstly, this paper discusses the security assessment problem of SDN-MNs and proposes a methodology using attack graphs and AHP. Secondly, to address the diversity and complexity of SDN-MNs, a novel attack graph definition and attack graph generation algorithm are proposed. In order to quantify security levels, the Node Minimal Effort (NME) is defined to quantify attack cost and derive system security levels based on NME. Thirdly, to calculate the NME of an attack graph that takes the dynamic factors of SDN-MN into consideration, we use AHP integrated with the Technique for Order Preference by Similarity to an Ideal Solution (TOPSIS) as the methodology. Finally, we offer a case study to validate the proposed methodology. The case study and evaluation show the advantages of the proposed security assessment mechanism.

  13. A Security Assessment Mechanism for Software-Defined Networking-Based Mobile Networks

    PubMed Central

    Luo, Shibo; Dong, Mianxiong; Ota, Kaoru; Wu, Jun; Li, Jianhua

    2015-01-01

    Software-Defined Networking-based Mobile Networks (SDN-MNs) are considered the future of 5G mobile network architecture. With the evolving cyber-attack threat, security assessments need to be performed in the network management. Due to the distinctive features of SDN-MNs, such as their dynamic nature and complexity, traditional network security assessment methodologies cannot be applied directly to SDN-MNs, and a novel security assessment methodology is needed. In this paper, an effective security assessment mechanism based on attack graphs and an Analytic Hierarchy Process (AHP) is proposed for SDN-MNs. Firstly, this paper discusses the security assessment problem of SDN-MNs and proposes a methodology using attack graphs and AHP. Secondly, to address the diversity and complexity of SDN-MNs, a novel attack graph definition and attack graph generation algorithm are proposed. In order to quantify security levels, the Node Minimal Effort (NME) is defined to quantify attack cost and derive system security levels based on NME. Thirdly, to calculate the NME of an attack graph that takes the dynamic factors of SDN-MN into consideration, we use AHP integrated with the Technique for Order Preference by Similarity to an Ideal Solution (TOPSIS) as the methodology. Finally, we offer a case study to validate the proposed methodology. The case study and evaluation show the advantages of the proposed security assessment mechanism. PMID:26694409

  14. Computer-aided Human Centric Cyber Situation Awareness

    DTIC Science & Technology

    2016-03-20

    in Video, IJCAI: International Joint Conf. on Artificial Intelligence . 16-JUL-11, . : , Kun Sun, Sushil Jajodia, Jason Li, Yi Cheng, Wei Tang...Cyber-Security Conference, June 2015. 2. V.S. Subrahmanian, Invited Speaker, Summer School on Business Intelligence and Big Data Analysis, Capri, Italy... Cybersecurity Conference, Yuval Ne’eman Workshop for Science, Technology and Security, Tel Aviv University, the Israeli National Cyber Bureau, Prime

  15. Cyber Attacks and Terrorism: A Twenty-First Century Conundrum.

    PubMed

    Albahar, Marwan

    2017-01-05

    In the recent years, an alarming rise in the incidence of cyber attacks has made cyber security a major concern for nations across the globe. Given the current volatile socio-political environment and the massive increase in the incidence of terrorism, it is imperative that government agencies rapidly realize the possibility of cyber space exploitation by terrorist organizations and state players to disrupt the normal way of life. The threat level of cyber terrorism has never been as high as it is today, and this has created a lot of insecurity and fear. This study has focused on different aspects of cyber attacks and explored the reasons behind their increasing popularity among the terrorist organizations and state players. This study proposes an empirical model that can be used to estimate the risk levels associated with different types of cyber attacks and thereby provide a road map to conceptualize and formulate highly effective counter measures and cyber security policies.

  16. Addressing Human Factors Gaps in Cyber Defense

    DTIC Science & Technology

    2016-09-23

    Factors Gaps in Cyber Defense 5a. CONTRACT NUMBER FA8650-14-D-6501-0009 5b. GRANT NUMBER 5c. PROGRAM ELEMENT NUMBER 6. AUTHOR(S) Alex... Cyber security is a high-ranking national priority that is only likely to grow as we become more dependent on cyber systems. From a research perspective...currently available work often focuses solely on technological aspects of cyber , acknowledging the human in passing, if at all. In recent years, the

  17. Recommended Practice: Creating Cyber Forensics Plans for Control Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Eric Cornelius; Mark Fabro

    these issues and to accommodate for the diversity in both system and architecture types, a framework based in recommended practices to address forensics in the control systems domain is required. This framework must be fully flexible to allow for deployment into any control systems environment regardless of technologies used. Moreover, the framework and practices must provide for direction on the integration of modern network security technologies with traditionally closed systems, the result being a true defense-in-depth strategy for control systems architectures. This document takes the traditional concepts of cyber forensics and forensics engineering and provides direction regarding augmentation for control systems operational environments. The goal is to provide guidance to the reader with specifics relating to the complexity of cyber forensics for control systems, guidance to allow organizations to create a self-sustaining cyber forensics program, and guidance to support the maintenance and evolution of such programs. As the current control systems cyber security community of interest is without any specific direction on how to proceed with forensics in control systems environments, this information product is intended to be a first step.« less

  18. International Cyber Incident Repository System: Information Sharing on a Global Scale

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Joyce, Amanda L.; Evans, PhD, Nathaniel; Tanzman, Edward A.

    According to the 2016 Internet Security Threat Report, the largest number of cyber attacks were recorded last year (2015), reaching a total of 430 million incidents throughout the world. As the number of cyber incidents increases, the need for information and intelligence sharing increases, as well. This fairly large increase in cyber incidents is driving the need for an international cyber incident data reporting system. The goal of the cyber incident reporting system is to make available shared and collected information about cyber events among participating international parties. In its 2014 report, Insurance Industry Working Session Readout Report-Insurance for CyberRelatedmore » Critical Infrastructure Loss: Key Issues, on the outcomes of a working session on cyber insurance, the U.S. Department of Homeland Security observed that “many participants cited the need for a secure method through which organizations could pool and share cyber incident information” and noted that one underwriter emphasized the importance of internationally harmonized data taxonomies. This cyber incident data reporting system could benefit all nations that take part in reporting incidents to provide a more common operating picture. In addition, this reporting system could allow for trending and anticipated attacks and could potentially benefit participating members by enabling them to get in front of potential attacks. The purpose of this paper is to identify options for consideration for such a system in fostering cooperative cyber defense.« less

  19. Cyber Security for the Spaceport Command and Control System: Vulnerability Management and Compliance Analysis

    NASA Technical Reports Server (NTRS)

    Gunawan, Ryan A.

    2016-01-01

    With the rapid development of the Internet, the number of malicious threats to organizations is continually increasing. In June of 2015, the United States Office of Personnel Management (OPM) had a data breach resulting in the compromise of millions of government employee records. The National Aeronautics and Space Administration (NASA) is not exempt from these attacks. Cyber security is becoming a critical facet to the discussion of moving forward with projects. The Spaceport Command and Control System (SCCS) project at the Kennedy Space Center (KSC) aims to develop the launch control system for the next generation launch vehicle in the coming decades. There are many ways to increase the security of the network it uses, from vulnerability management to ensuring operating system images are compliant with securely configured baselines recommended by the United States Government.

  20. Using agility to combat cyber attacks.

    PubMed

    Anderson, Kerry

    2017-06-01

    Some incident response practitioners feel that they have been locked in a battle with cyber criminals since the popular adoption of the internet. Initially, organisations made great inroads in preventing and containing cyber attacks. In the last few years, however, cyber criminals have become adept at eluding defence security technologies and rapidly modifying their exploit strategies for financial or political gains. Similar to changes in military combat tactics, cyber criminals utilise distributed attack cells, real-time communications, and rapidly mutating exploits to minimise the potential for detection. Cyber criminals have changed their attack paradigm. This paper describes a new incident response paradigm aimed at combating the new model of cyber attacks with an emphasis on agility to increase the organisation's ability to respond rapidly to these new challenges.

  1. Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture

    DOEpatents

    Muller, George; Perkins, Casey J.; Lancaster, Mary J.; MacDonald, Douglas G.; Clements, Samuel L.; Hutton, William J.; Patrick, Scott W.; Key, Bradley Robert

    2015-07-28

    Computer-implemented security evaluation methods, security evaluation systems, and articles of manufacture are described. According to one aspect, a computer-implemented security evaluation method includes accessing information regarding a physical architecture and a cyber architecture of a facility, building a model of the facility comprising a plurality of physical areas of the physical architecture, a plurality of cyber areas of the cyber architecture, and a plurality of pathways between the physical areas and the cyber areas, identifying a target within the facility, executing the model a plurality of times to simulate a plurality of attacks against the target by an adversary traversing at least one of the areas in the physical domain and at least one of the areas in the cyber domain, and using results of the executing, providing information regarding a security risk of the facility with respect to the target.

  2. Control Systems Cyber Security:Defense in Depth Strategies

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    David Kuipers; Mark Fabro

    2006-05-01

    Information infrastructures across many public and private domains share several common attributes regarding IT deployments and data communications. This is particularly true in the control systems domain. A majority of the systems use robust architectures to enhance business and reduce costs by increasing the integration of external, business, and control system networks. However, multi-network integration strategies often lead to vulnerabilities that greatly reduce the security of an organization, and can expose mission-critical control systems to cyber threats. This document provides guidance and direction for developing ‘defense-in-depth’ strategies for organizations that use control system networks while maintaining a multi-tier information architecturemore » that requires: Maintenance of various field devices, telemetry collection, and/or industrial-level process systems Access to facilities via remote data link or modem Public facing services for customer or corporate operations A robust business environment that requires connections among the control system domain, the external Internet, and other peer organizations.« less

  3. Control Systems Cyber Security: Defense-in-Depth Strategies

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mark Fabro

    2007-10-01

    Information infrastructures across many public and private domains share several common attributes regarding IT deployments and data communications. This is particularly true in the control systems domain. A majority of the systems use robust architectures to enhance business and reduce costs by increasing the integration of external, business, and control system networks. However, multi-network integration strategies often lead to vulnerabilities that greatly reduce the security of an organization, and can expose mission-critical control systems to cyber threats. This document provides guidance and direction for developing ‘defense-in-depth’ strategies for organizations that use control system networks while maintaining a multi-tier information architecturemore » that requires: • Maintenance of various field devices, telemetry collection, and/or industrial-level process systems • Access to facilities via remote data link or modem • Public facing services for customer or corporate operations • A robust business environment that requires connections among the control system domain, the external Internet, and other peer organizations.« less

  4. Secure Fusion Estimation for Bandwidth Constrained Cyber-Physical Systems Under Replay Attacks.

    PubMed

    Chen, Bo; Ho, Daniel W C; Hu, Guoqiang; Yu, Li; Bo Chen; Ho, Daniel W C; Guoqiang Hu; Li Yu; Chen, Bo; Ho, Daniel W C; Hu, Guoqiang; Yu, Li

    2018-06-01

    State estimation plays an essential role in the monitoring and supervision of cyber-physical systems (CPSs), and its importance has made the security and estimation performance a major concern. In this case, multisensor information fusion estimation (MIFE) provides an attractive alternative to study secure estimation problems because MIFE can potentially improve estimation accuracy and enhance reliability and robustness against attacks. From the perspective of the defender, the secure distributed Kalman fusion estimation problem is investigated in this paper for a class of CPSs under replay attacks, where each local estimate obtained by the sink node is transmitted to a remote fusion center through bandwidth constrained communication channels. A new mathematical model with compensation strategy is proposed to characterize the replay attacks and bandwidth constrains, and then a recursive distributed Kalman fusion estimator (DKFE) is designed in the linear minimum variance sense. According to different communication frameworks, two classes of data compression and compensation algorithms are developed such that the DKFEs can achieve the desired performance. Several attack-dependent and bandwidth-dependent conditions are derived such that the DKFEs are secure under replay attacks. An illustrative example is given to demonstrate the effectiveness of the proposed methods.

  5. A cognitive and economic decision theory for examining cyber defense strategies.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bier, Asmeret Brooke

    Cyber attacks pose a major threat to modern organizations. Little is known about the social aspects of decision making among organizations that face cyber threats, nor do we have empirically-grounded models of the dynamics of cooperative behavior among vulnerable organizations. The effectiveness of cyber defense can likely be enhanced if information and resources are shared among organizations that face similar threats. Three models were created to begin to understand the cognitive and social aspects of cyber cooperation. The first simulated a cooperative cyber security program between two organizations. The second focused on a cyber security training program in which participantsmore » interact (and potentially cooperate) to solve problems. The third built upon the first two models and simulates cooperation between organizations in an information-sharing program.« less

  6. Cyber War: The Next Frontier for NATO

    DTIC Science & Technology

    2015-03-01

    cyber-attacks as a way to advance their agenda. Common examples of cyber- attacks include computer viruses, worms , malware, and distributed denial of...take advantage of security holes and cause damage to computer systems, steal financial data, or acquire sensitive secrets. As technology becomes

  7. Cyber-Physical System Security With Deceptive Virtual Hosts for Industrial Control Networks

    DOE PAGES

    Vollmer, Todd; Manic, Milos

    2014-05-01

    A challenge facing industrial control network administrators is protecting the typically large number of connected assets for which they are responsible. These cyber devices may be tightly coupled with the physical processes they control and human induced failures risk dire real-world consequences. Dynamic virtual honeypots are effective tools for observing and attracting network intruder activity. This paper presents a design and implementation for self-configuring honeypots that passively examine control system network traffic and actively adapt to the observed environment. In contrast to prior work in the field, six tools were analyzed for suitability of network entity information gathering. Ettercap, anmore » established network security tool not commonly used in this capacity, outperformed the other tools and was chosen for implementation. Utilizing Ettercap XML output, a novel four-step algorithm was developed for autonomous creation and update of a Honeyd configuration. This algorithm was tested on an existing small campus grid and sensor network by execution of a collaborative usage scenario. Automatically created virtual hosts were deployed in concert with an anomaly behavior (AB) system in an attack scenario. Virtual hosts were automatically configured with unique emulated network stack behaviors for 92% of the targeted devices. The AB system alerted on 100% of the monitored emulated devices.« less

  8. 21st Century Cyber Security: Legal Authorities and Requirements

    DTIC Science & Technology

    2012-03-22

    Cyber warfare has risen to the level of strategic effect. Exigent threats in cyberspace are a critical U.S. strategic vulnerability for which U.S...operations cross many sections of United States Code. But, they have not yielded a genuine whole-of-government approach. This SRP argues that cyber warfare has

  9. Multinational Experiment 7. Outcome 3 - Cyber Domain Objective 3.4: Cyber Situational Awareness Standard Operating Procedure

    DTIC Science & Technology

    2012-12-01

    and activity coordination (for example, SOC management ). 10. In Reference D the information sharing framework represents a hub & node model in... management , vulnerabilities, critical assets, threats, impacts on operations etc. UNCLASSIFIED UNCLASSIFIED 6 PART 3 - CYBER SITUATIONAL AWARENESS...limit the effect of cyber incidents. 23. Tasks of the SOC include: • System maintenance and management including applying the directed security

  10. Improving Control System Cyber-State Awareness using Known Secure Sensor Measurements

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ondrej Linda; Milos Manic; Miles McQueen

    Abstract—This paper presents design and simulation of a low cost and low false alarm rate method for improved cyber-state awareness of critical control systems - the Known Secure Sensor Measurements (KSSM) method. The KSSM concept relies on physical measurements to detect malicious falsification of the control systems state. The KSSM method can be incrementally integrated with already installed control systems for enhanced resilience. This paper reviews the previously developed theoretical KSSM concept and then describes a simulation of the KSSM system. A simulated control system network is integrated with the KSSM components. The effectiveness of detection of various intrusion scenariosmore » is demonstrated on several control system network topologies.« less

  11. Awaiting Cyber 9/11

    DTIC Science & Technology

    2013-01-01

    tremendously dangerous and sophisticated virus that successfully attacked a SCADA system is now available for free on the Internet, where one can find...security for the public and private sectors. To develop this capability, the Nation needs to undergo a paradigm shift on how it views the cyber... for communications and trade were extraordinarily important for the security and prosperity of Britain. Today, the security and prosperity of the

  12. Cyber Friendly Fire

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Greitzer, Frank L.; Carroll, Thomas E.; Roberts, Adam D.

    Cyber friendly fire (FF) is a new concept that has been brought to the attention of Department of Defense (DoD) stakeholders through two workshops that were planned and conducted by the Air Force Research Laboratory (AFRL) and research conducted for AFRL by the Pacific Northwest National Laboratory. With this previous work in mind, we offer a definition of cyber FF as intentional offensive or defensive cyber/electronic actions intended to protect cyber systems against enemy forces or to attack enemy cyber systems, which unintentionally harms the mission effectiveness of friendly or neutral forces. Just as with combat friendly fire, a fundamentalmore » need in avoiding cyber FF is to maintain situation awareness (SA). We suggest that cyber SA concerns knowledge of a system's topology (connectedness and relationships of the nodes in a system), and critical knowledge elements such as the characteristics and vulnerabilities of the components that comprise the system (and that populate the nodes), the nature of the activities or work performed, and the available defensive (and offensive) countermeasures that may be applied to thwart network attacks. A training implication is to raise awareness and understanding of these critical knowledge units; an approach to decision aids and/or visualizations is to focus on supporting these critical knowledge units. To study cyber FF, we developed an unclassified security test range comprising a combination of virtual and physical devices that present a closed network for testing, simulation, and evaluation. This network offers services found on a production network without the associated costs of a real production network. Containing enough detail to appear realistic, this virtual and physical environment can be customized to represent different configurations. For our purposes, the test range was configured to appear as an Internet-connected Managed Service Provider (MSP) offering specialized web applications to the general

  13. Cyber and Physical Security Vulnerability Assessment for IoT-Based Smart Homes.

    PubMed

    Ali, Bako; Awad, Ali Ismail

    2018-03-08

    The Internet of Things (IoT) is an emerging paradigm focusing on the connection of devices, objects, or "things" to each other, to the Internet, and to users. IoT technology is anticipated to become an essential requirement in the development of smart homes, as it offers convenience and efficiency to home residents so that they can achieve better quality of life. Application of the IoT model to smart homes, by connecting objects to the Internet, poses new security and privacy challenges in terms of the confidentiality, authenticity, and integrity of the data sensed, collected, and exchanged by the IoT objects. These challenges make smart homes extremely vulnerable to different types of security attacks, resulting in IoT-based smart homes being insecure. Therefore, it is necessary to identify the possible security risks to develop a complete picture of the security status of smart homes. This article applies the operationally critical threat, asset, and vulnerability evaluation (OCTAVE) methodology, known as OCTAVE Allegro, to assess the security risks of smart homes. The OCTAVE Allegro method focuses on information assets and considers different information containers such as databases, physical papers, and humans. The key goals of this study are to highlight the various security vulnerabilities of IoT-based smart homes, to present the risks on home inhabitants, and to propose approaches to mitigating the identified risks. The research findings can be used as a foundation for improving the security requirements of IoT-based smart homes.

  14. Software Acquisition in the Age of Cyber Warfare

    DTIC Science & Technology

    2011-05-01

    s c h o o l o f S Y S T E M S a n d L O G I S T I C S education service research Software Acquisition in the Age of Cyber Warfare Maj...DATE MAY 2011 2. REPORT TYPE 3. DATES COVERED 00-00-2011 to 00-00-2011 4. TITLE AND SUBTITLE Software Acquisition in the Age of Cyber Warfare 5a...AFIT Cyber 200/300 Courses Cyber Warfare IDE Program 34 Special Emphasis On… Enterprise Integration (Active Directory, PKI) Security

  15. Defense Science Board Task Force Report on Cyber Defense Management

    DTIC Science & Technology

    2016-09-01

    manage cyber security is often a verymanual and labor intensive process. When a crisis hits, DoD responses range from highly automatedand instrumented...DSB Task Force Report on Cyber Defense Management September 2016 (U) This page intentionally blank REPORT OF THE DEFENSE SCIENCE BOARD STUDY ON Cyber ...DEFENSE FOR ACQUISITION, TECHNOLOGY & LOGISTICS SUBJECT: Final Report of the Defense Science Board (DSB) Task Force on Cyber Defense Management I am

  16. Shopping For Danger: E-commerce techniques applied to collaboration in cyber security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Bruce, Joseph R.; Fink, Glenn A.

    Collaboration among cyber security analysts is essential to a successful protection strategy on the Internet today, but it is uncommonly practiced or encouraged in operating environments. Barriers to productive collaboration often include data sensitivity, time and effort to communicate, institutional policy, and protection of domain knowledge. We propose an ambient collaboration framework, Vulcan, designed to remove the barriers of time and effort and mitigate the others. Vulcan automated data collection, collaborative filtering, and asynchronous dissemination, eliminating the effort implied by explicit collaboration among peers. We instrumented two analytic applications and performed a mock analysis session to build a dataset andmore » test the output of the system.« less

  17. 77 FR 28894 - Maritime Vulnerability Self-Assessment Tool

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-05-16

    ... DEPARTMENT OF HOMELAND SECURITY Transportation Security Administration Maritime Vulnerability Self... maritime vulnerability self- assessment tool. SUMMARY: The Transportation Security Administration (TSA... conducting vulnerability assessments became available and usage of the TMSARM has dropped off considerably...

  18. Cyber and Physical Security Vulnerability Assessment for IoT-Based Smart Homes

    PubMed Central

    2018-01-01

    The Internet of Things (IoT) is an emerging paradigm focusing on the connection of devices, objects, or “things” to each other, to the Internet, and to users. IoT technology is anticipated to become an essential requirement in the development of smart homes, as it offers convenience and efficiency to home residents so that they can achieve better quality of life. Application of the IoT model to smart homes, by connecting objects to the Internet, poses new security and privacy challenges in terms of the confidentiality, authenticity, and integrity of the data sensed, collected, and exchanged by the IoT objects. These challenges make smart homes extremely vulnerable to different types of security attacks, resulting in IoT-based smart homes being insecure. Therefore, it is necessary to identify the possible security risks to develop a complete picture of the security status of smart homes. This article applies the operationally critical threat, asset, and vulnerability evaluation (OCTAVE) methodology, known as OCTAVE Allegro, to assess the security risks of smart homes. The OCTAVE Allegro method focuses on information assets and considers different information containers such as databases, physical papers, and humans. The key goals of this study are to highlight the various security vulnerabilities of IoT-based smart homes, to present the risks on home inhabitants, and to propose approaches to mitigating the identified risks. The research findings can be used as a foundation for improving the security requirements of IoT-based smart homes. PMID:29518023

  19. Institutional Foundations for Cyber Security: Current Responses and New Challenges

    DTIC Science & Technology

    2010-09-01

    endowed with regional authority, they remain restricted in their capacity to respond to cyber criminals . National CERTs occupy a first-line responder role...economiccrime/ cybercrime/Documents/CountryProfiles/default_en.asp Federal Bureau of Investigation. (2006). Netting cyber criminals . Retrieved on February

  20. Quantifying Availability in SCADA Environments Using the Cyber Security Metric MFC

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Aissa, Anis Ben; Rabai, Latifa Ben Arfa; Abercrombie, Robert K

    2014-01-01

    Supervisory Control and Data Acquisition (SCADA) systems are distributed networks dispersed over large geographic areas that aim to monitor and control industrial processes from remote areas and/or a centralized location. They are used in the management of critical infrastructures such as electric power generation, transmission and distribution, water and sewage, manufacturing/industrial manufacturing as well as oil and gas production. The availability of SCADA systems is tantamount to assuring safety, security and profitability. SCADA systems are the backbone of the national cyber-physical critical infrastructure. Herein, we explore the definition and quantification of an econometric measure of availability, as it applies tomore » SCADA systems; our metric is a specialization of the generic measure of mean failure cost.« less

  1. Uncertainty and Risk Management in Cyber Situational Awareness

    NASA Astrophysics Data System (ADS)

    Li, Jason; Ou, Xinming; Rajagopalan, Raj

    Handling cyber threats unavoidably needs to deal with both uncertain and imprecise information. What we can observe as potential malicious activities can seldom give us 100% confidence on important questions we care about, e.g. what machines are compromised and what damage has been incurred. In security planning, we need information on how likely a vulnerability can lead to a successful compromise to better balance security and functionality, performance, and ease of use. These information are at best qualitative and are often vague and imprecise. In cyber situational awareness, we have to rely on such imperfect information to detect real attacks and to prevent an attack from happening through appropriate risk management. This chapter surveys existing technologies in handling uncertainty and risk management in cyber situational awareness.

  2. A Case Study on the Development and Implementation of Cyber Capabilities in the United States

    ERIC Educational Resources Information Center

    Walton, Marquetta

    2016-01-01

    The effectiveness of U.S. cyber-capabilities can have a serious effect on the cyber-security stance of the US and significantly impact how well U.S. critical infrastructures are protected. The problem is that the state of the U.S. cyber-security could be negatively impacted by the dependency that the US displays in its use of defensive…

  3. PeerShield: determining control and resilience criticality of collaborative cyber assets in networks

    NASA Astrophysics Data System (ADS)

    Cam, Hasan

    2012-06-01

    As attackers get more coordinated and advanced in cyber attacks, cyber assets are required to have much more resilience, control effectiveness, and collaboration in networks. Such a requirement makes it essential to take a comprehensive and objective approach for measuring the individual and relative performances of cyber security assets in network nodes. To this end, this paper presents four techniques as to how the relative importance of cyber assets can be measured more comprehensively and objectively by considering together the main variables of risk assessment (e.g., threats, vulnerabilities), multiple attributes (e.g., resilience, control, and influence), network connectivity and controllability among collaborative cyber assets in networks. In the first technique, a Bayesian network is used to include the random variables for control, recovery, and resilience attributes of nodes, in addition to the random variables of threats, vulnerabilities, and risk. The second technique shows how graph matching and coloring can be utilized to form collaborative pairs of nodes to shield together against threats and vulnerabilities. The third technique ranks the security assets of nodes by incorporating multiple weights and thresholds of attributes into a decision-making algorithm. In the fourth technique, the hierarchically well-separated tree is enhanced to first identify critical nodes of a network with respect to their attributes and network connectivity, and then selecting some nodes as driver nodes for network controllability.

  4. Cyberspace security system

    DOEpatents

    Abercrombie, Robert K; Sheldon, Frederick T; Ferragut, Erik M

    2014-06-24

    A system evaluates reliability, performance and/or safety by automatically assessing the targeted system's requirements. A cost metric quantifies the impact of failures as a function of failure cost per unit of time. The metrics or measurements may render real-time (or near real-time) outcomes by initiating active response against one or more high ranked threats. The system may support or may be executed in many domains including physical domains, cyber security domains, cyber-physical domains, infrastructure domains, etc. or any other domains that are subject to a threat or a loss.

  5. Situational awareness of a coordinated cyber attack

    NASA Astrophysics Data System (ADS)

    Sudit, Moises; Stotz, Adam; Holender, Michael

    2005-03-01

    As technology continues to advance, services and capabilities become computerized, and an ever increasing amount of business is conducted electronically the threat of cyber attacks gets compounded by the complexity of such attacks and the criticality of the information which must be secured. A new age of virtual warfare has dawned in which seconds can differentiate between the protection of vital information and/or services and a malicious attacker attaining their goal. In this paper we present a novel approach in the real-time detection of multistage coordinated cyber attacks and the promising initial testing results we have obtained. We introduce INFERD (INformation Fusion Engine for Real-time Decision-making), an adaptable information fusion engine which performs fusion at levels zero, one, and two to provide real-time situational assessment and its application to the cyber domain in the ECCARS (Event Correlation for Cyber Attack Recognition System) system. The advantages to our approach are fourfold: (1) The complexity of the attacks which we consider, (2) the level of abstraction in which the analyst interacts with the attack scenarios, (3) the speed at which the information fusion is presented and performed, and (4) our disregard for ad-hoc rules or a priori parameters.

  6. Cyber threats within civil aviation

    NASA Astrophysics Data System (ADS)

    Heitner, Kerri A.

    Existing security policies in civil aviation do not adequately protect against evolving cyber threats. Cybersecurity has been recognized as a top priority among some aviation industry leaders. Heightened concerns regarding cyber threats and vulnerabilities surround components utilized in compliance with the Federal Aviation Administration's (FAA) Next Generation Air Transportation (NextGen) implementation. Automated Dependent Surveillance-B (ADS-B) and Electronic Flight Bags (EFB) have both been exploited through the research of experienced computer security professionals. Civil aviation is essential to international infrastructure and if its critical assets were compromised, it could pose a great risk to public safety and financial infrastructure. The purpose of this research was to raise awareness of aircraft system vulnerabilities in order to provoke change among current national and international cybersecurity policies, procedures and standards. Although the education of cyber threats is increasing in the aviation industry, there is not enough urgency when creating cybersecurity policies. This project intended to answer the following questions: What are the cyber threats to ADS-B of an aircraft in-flight? What are the cyber threats to EFB? What is the aviation industry's response to the issue of cybersecurity and in-flight safety? ADS-B remains unencrypted while the FAA's mandate to implement this system is rapidly approaching. The cyber threat of both portable and non-portable EFB's have received increased publicity, however, airlines are not responding quick enough (if at all) to create policies for the use of these devices. Collectively, the aviation industry is not being proactive enough to protect its aircraft or airport network systems. That is not to say there are not leaders in cybersecurity advancement. These proactive organizations must set the standard for the future to better protect society and it's most reliable form of transportation.

  7. A developmental approach to learning causal models for cyber security

    NASA Astrophysics Data System (ADS)

    Mugan, Jonathan

    2013-05-01

    To keep pace with our adversaries, we must expand the scope of machine learning and reasoning to address the breadth of possible attacks. One approach is to employ an algorithm to learn a set of causal models that describes the entire cyber network and each host end node. Such a learning algorithm would run continuously on the system and monitor activity in real time. With a set of causal models, the algorithm could anticipate novel attacks, take actions to thwart them, and predict the second-order effects flood of information, and the algorithm would have to determine which streams of that flood were relevant in which situations. This paper will present the results of efforts toward the application of a developmental learning algorithm to the problem of cyber security. The algorithm is modeled on the principles of human developmental learning and is designed to allow an agent to learn about the computer system in which it resides through active exploration. Children are flexible learners who acquire knowledge by actively exploring their environment and making predictions about what they will find,1, 2 and our algorithm is inspired by the work of the developmental psychologist Jean Piaget.3 Piaget described how children construct knowledge in stages and learn new concepts on top of those they already know. Developmental learning allows our algorithm to focus on subsets of the environment that are most helpful for learning given its current knowledge. In experiments, the algorithm was able to learn the conditions for file exfiltration and use that knowledge to protect sensitive files.

  8. Real time test bed development for power system operation, control and cyber security

    NASA Astrophysics Data System (ADS)

    Reddi, Ram Mohan

    The operation and control of the power system in an efficient way is important in order to keep the system secure, reliable and economical. With advancements in smart grid, several new algorithms have been developed for improved operation and control. These algorithms need to be extensively tested and validated in real time before applying to the real electric power grid. This work focuses on the development of a real time test bed for testing and validating power system control algorithms, hardware devices and cyber security vulnerability. The test bed developed utilizes several hardware components including relays, phasor measurement units, phasor data concentrator, programmable logic controllers and several software tools. Current work also integrates historian for power system monitoring and data archiving. Finally, two different power system test cases are simulated to demonstrate the applications of developed test bed. The developed test bed can also be used for power system education.

  9. Impact modeling and prediction of attacks on cyber targets

    NASA Astrophysics Data System (ADS)

    Khalili, Aram; Michalk, Brian; Alford, Lee; Henney, Chris; Gilbert, Logan

    2010-04-01

    In most organizations, IT (information technology) infrastructure exists to support the organization's mission. The threat of cyber attacks poses risks to this mission. Current network security research focuses on the threat of cyber attacks to the organization's IT infrastructure; however, the risks to the overall mission are rarely analyzed or formalized. This connection of IT infrastructure to the organization's mission is often neglected or carried out ad-hoc. Our work bridges this gap and introduces analyses and formalisms to help organizations understand the mission risks they face from cyber attacks. Modeling an organization's mission vulnerability to cyber attacks requires a description of the IT infrastructure (network model), the organization mission (business model), and how the mission relies on IT resources (correlation model). With this information, proper analysis can show which cyber resources are of tactical importance in a cyber attack, i.e., controlling them enables a large range of cyber attacks. Such analysis also reveals which IT resources contribute most to the organization's mission, i.e., lack of control over them gravely affects the mission. These results can then be used to formulate IT security strategies and explore their trade-offs, which leads to better incident response. This paper presents our methodology for encoding IT infrastructure, organization mission and correlations, our analysis framework, as well as initial experimental results and conclusions.

  10. R&D100 Finalist: Neuromorphic Cyber Microscope

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Follett, David; Naegle, John; Suppona, Roger

    The Neuromorphic Cyber Microscope provides security analysts with unprecedented visibility of their network, computer and storage assets. This processor is the world's first practical implementation of neuromorphic technology to a major computer science mission. Working with Lewis Rhodes Labs, engineers at Sandia National Laboratories have created a device that is orders of magnitude faster at analyzing data to identify cyber-attacks.

  11. CyberPetri at CDX 2016: Real-time Network Situation Awareness

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Arendt, Dustin L.; Best, Daniel M.; Burtner, Edwin R.

    CyberPetri is a novel visualization technique that provides a flexible map of the network based on available characteristics, such as IP address, operating system, or service. Previous work introduced CyberPetri as a visualization feature in Ocelot, a network defense tool that helped security analysts understand and respond to an active defense scenario. In this paper we present a case study in which we use the CyberPetri visualization technique to support real-time situation awareness during the 2016 Cyber Defense Exercise.

  12. Cyber security: a critical examination of information sharing versus data sensitivity issues for organisations at risk of cyber attack.

    PubMed

    Mallinder, Jason; Drabwell, Peter

    Cyber threats are growing and evolving at an unprecedented rate.Consequently, it is becoming vitally important that organisations share information internally and externally before, during and after incidents they encounter so that lessons can be learned, good practice identified and new cyber resilience capabilities developed. Many organisations are reluctant to share such information for fear of divulging sensitive information or because it may be vague or incomplete. This provides organisations with a complex dilemma: how to share information as openly as possibly about cyber incidents, while protecting their confidentiality and focusing on service recovery from such incidents. This paper explores the dilemma of information sharing versus sensitivity and provides a practical overview of considerations every business continuity plan should address to plan effectively for information sharing in the event of a cyber incident.

  13. Cyber Victimization and Depressive Symptoms in Sexual Minority College Students

    ERIC Educational Resources Information Center

    Ramsey, Jaimi L.; DiLalla, Lisabeth F.; McCrary, Megan K.

    2016-01-01

    This study investigated the relations between sexual orientation, cyber victimization, and depressive symptoms in college students. Study aims were to determine whether sexual minority college students are at greater risk for cyber victimization and to examine whether recent cyber victimization (self-reported cyber victimization over the last…

  14. Anatomy of a Security Operations Center

    NASA Technical Reports Server (NTRS)

    Wang, John

    2010-01-01

    Many agencies and corporations are either contemplating or in the process of building a cyber Security Operations Center (SOC). Those Agencies that have established SOCs are most likely working on major revisions or enhancements to existing capabilities. As principle developers of the NASA SOC; this Presenters' goals are to provide the GFIRST community with examples of some of the key building blocks of an Agency scale cyber Security Operations Center. This presentation viII include the inputs and outputs, the facilities or shell, as well as the internal components and the processes necessary to maintain the SOC's subsistence - in other words, the anatomy of a SOC. Details to be presented include the SOC architecture and its key components: Tier 1 Call Center, data entry, and incident triage; Tier 2 monitoring, incident handling and tracking; Tier 3 computer forensics, malware analysis, and reverse engineering; Incident Management System; Threat Management System; SOC Portal; Log Aggregation and Security Incident Management (SIM) systems; flow monitoring; IDS; etc. Specific processes and methodologies discussed include Incident States and associated Work Elements; the Incident Management Workflow Process; Cyber Threat Risk Assessment methodology; and Incident Taxonomy. The Evolution of the Cyber Security Operations Center viII be discussed; starting from reactive, to proactive, and finally to proactive. Finally, the resources necessary to establish an Agency scale SOC as well as the lessons learned in the process of standing up a SOC viII be presented.

  15. Cyber threats to health information systems: A systematic review.

    PubMed

    Luna, Raul; Rhine, Emily; Myhra, Matthew; Sullivan, Ross; Kruse, Clemens Scott

    2016-01-01

    Recent legislation empowering providers to embrace the electronic exchange of health information leaves the healthcare industry increasingly vulnerable to cybercrime. The objective of this systematic review is to identify the biggest threats to healthcare via cybercrime. The rationale behind this systematic review is to provide a framework for future research by identifying themes and trends of cybercrime in the healthcare industry. The authors conducted a systematic search through the CINAHL, Academic Search Complete, PubMed, and ScienceDirect databases to gather literature relative to cyber threats in healthcare. All authors reviewed the articles collected and excluded literature that did not focus on the objective. Researchers selected and examined 19 articles for common themes. The most prevalent cyber-criminal activity in healthcare is identity theft through data breach. Other concepts identified are internal threats, external threats, cyber-squatting, and cyberterrorism. The industry has now come to rely heavily on digital technologies, which increase risks such as denial of service and data breaches. Current healthcare cyber-security systems do not rival the capabilities of cyber criminals. Security of information is a costly resource and therefore many HCOs may hesitate to invest what is required to protect sensitive information.

  16. Collegiate Cyber Defense Competition Effort

    DTIC Science & Technology

    2018-03-01

    Energy – an electrical utility company. • 2016 : ODIN Security – a small aerospace and defense contracting firm Approved for Public Release...to secure supervisory control and data acquisition (SCADA) networks. Approved for Public Release; Distribution Unlimited 7 During the 2016 NCCDC...COLLEGIATE CYBER DEFENSE COMPETITION EFFORT UNIVERSITY OF TEXAS AT SAN ANTONIO MARCH 2018 FINAL TECHNICAL REPORT APPROVED FOR PUBLIC RELEASE

  17. Measuring and Inferring the State of the User via the Microsoft Kinect with Application to Cyber Security Research

    DTIC Science & Technology

    2018-01-16

    ARL-TN-0864 ● JAN 2018 US Army Research Laboratory Measuring and Inferring the State of the User via the Microsoft Kinect with...Application to Cyber Security Research by Christopher J Garneau Approved for public release; distribution is unlimited...this report when it is no longer needed. Do not return it to the originator. ARL-TN-0864● JAN 2018 US Army Research Laboratory

  18. The Need for Cyber-Informed Engineering Expertise for Nuclear Research Reactors

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Anderson, Robert Stephen

    Engineering disciplines may not currently understand or fully embrace cyber security aspects as they apply towards analysis, design, operation, and maintenance of nuclear research reactors. Research reactors include a wide range of diverse co-located facilities and designs necessary to meet specific operational research objectives. Because of the nature of research reactors (reduced thermal energy and fission product inventory), hazards and risks may not have received the same scrutiny as normally associated with power reactors. Similarly, security may not have been emphasized either. However, the lack of sound cybersecurity defenses may lead to both safety and security impacts. Risk management methodologiesmore » may not contain the foundational assumptions required to address the intelligent adversary’s capabilities in malevolent cyber attacks. Although most research reactors are old and may not have the same digital footprint as newer facilities, any digital instrument and control function must be considered as a potential attack platform that can lead to sabotage or theft of nuclear material, especially for some research reactors that store highly enriched uranium. This paper will provide a discussion about the need for cyber-informed engineering practices that include the entire engineering lifecycle. Cyber-informed engineering as referenced in this paper is the inclusion of cybersecurity aspects into the engineering process. A discussion will consider several attributes of this process evaluating the long-term goal of developing additional cyber safety basis analysis and trust principles. With a culture of free information sharing exchanges, and potentially a lack of security expertise, new risk analysis and design methodologies need to be developed to address this rapidly evolving (cyber) threatscape.« less

  19. Final LDRD Report: Using Linkography of Cyber Attack Patterns to Inform Honeytoken Placement.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mitchell, Robert; Jarocki, John Charles; Fisher, Andrew N

    The war to establish cyber supremacy continues, and the literature is crowded with strictly technical cyber security measures. We present the results of a three year LDRD project using Linkography, a methodology new to the field of cyber security, we establish the foundation neces- sary to track and profile the microbehavior of humans attacking cyber systems. We also propose ways to leverage this understanding to influence and deceive these attackers. We studied the sci- ence of linkography, applied it to the cyber security domain, implemented a software package to manage linkographs, generated the preprocessing blocks necessary to ingest raw data,more » produced machine learning models, created ontology refinement algorithms and prototyped a web applica- tion for researchers and practitioners to apply linkography. Machine learning produced some of our key results: We trained and validated multinomial classifiers with a real world data set and predicted the attacker's next category of action with 86 to 98% accuracy; dimension reduction techniques indicated that the linkography-based features were among the most powerful. We also discovered ontology refinement algorithms that advanced the state of the art in linkography in general and cyber security in particular. We conclude that linkography is a viable tool for cyber security; we look forward to expanding our work to other data sources and using our prediction results to enable adversary deception techniques. Acknowledgements Thanks to Phil Bennett, Michael Bernard, Jeffrey Bigg, Marshall Daniels, Tyler Dean, David Dug- gan, Carson Kent, Josh Maine, Marci McBride, Nick Peterson, Katie Rodhouse, Asael Sorenson, Roger Suppona, Scott Watson and David Zage. We acknowledge support for this work by the LDRD Program at Sandia National Laboratories. Sandia National Laboratories is a multi-mission laboratory operated by Sandia Corporation for the United States Department of Energy's National Nuclear Security

  20. The Cyber War: Maintaining and Controlling the Key Cyber Terrain of the Cyberspace Domain

    DTIC Science & Technology

    2016-06-26

    solution strategy to assess options that will enable the commander to realize the Air Force’s cyber mission. Recommendations will be made that will...will present a solution to assist the JFC in achieving cyberspace dominance. Background In the modern world of advanced technology, control of...the solutions are: 1) timely identification of key cyber terrain, 2) accurate mapping of the cyber terrain, 3) defense of key cyber terrain, and 4

  1. Cyber Forensics Ontology for Cyber Criminal Investigation

    NASA Astrophysics Data System (ADS)

    Park, Heum; Cho, Sunho; Kwon, Hyuk-Chul

    We developed Cyber Forensics Ontology for the criminal investigation in cyber space. Cyber crime is classified into cyber terror and general cyber crime, and those two classes are connected with each other. The investigation of cyber terror requires high technology, system environment and experts, and general cyber crime is connected with general crime by evidence from digital data and cyber space. Accordingly, it is difficult to determine relational crime types and collect evidence. Therefore, we considered the classifications of cyber crime, the collection of evidence in cyber space and the application of laws to cyber crime. In order to efficiently investigate cyber crime, it is necessary to integrate those concepts for each cyber crime-case. Thus, we constructed a cyber forensics domain ontology for criminal investigation in cyber space, according to the categories of cyber crime, laws, evidence and information of criminals. This ontology can be used in the process of investigating of cyber crime-cases, and for data mining of cyber crime; classification, clustering, association and detection of crime types, crime cases, evidences and criminals.

  2. Cyber threat impact assessment and analysis for space vehicle architectures

    NASA Astrophysics Data System (ADS)

    McGraw, Robert M.; Fowler, Mark J.; Umphress, David; MacDonald, Richard A.

    2014-06-01

    This paper covers research into an assessment of potential impacts and techniques to detect and mitigate cyber attacks that affect the networks and control systems of space vehicles. Such systems, if subverted by malicious insiders, external hackers and/or supply chain threats, can be controlled in a manner to cause physical damage to the space platforms. Similar attacks on Earth-borne cyber physical systems include the Shamoon, Duqu, Flame and Stuxnet exploits. These have been used to bring down foreign power generation and refining systems. This paper discusses the potential impacts of similar cyber attacks on space-based platforms through the use of simulation models, including custom models developed in Python using SimPy and commercial SATCOM analysis tools, as an example STK/SOLIS. The paper discusses the architecture and fidelity of the simulation model that has been developed for performing the impact assessment. The paper walks through the application of an attack vector at the subsystem level and how it affects the control and orientation of the space vehicle. SimPy is used to model and extract raw impact data at the bus level, while STK/SOLIS is used to extract raw impact data at the subsystem level and to visually display the effect on the physical plant of the space vehicle.

  3. At the Crossroads of Cyber Warfare: Signposts for the Royal Australian Air Force

    DTIC Science & Technology

    2011-06-01

    At the Crossroads of Cyber Warfare : Signposts for the Royal Australian Air Force by Craig Stallard, Squadron leader, Royal...in the conduct of cyber warfare . The 2009 Defence White Paper provided some clarity by indentifying cyber warfare as critical to the maintenance...of national security, but left open the most important issue: should cyber warfare be a joint engagement or a service oriented fight? The RAAF

  4. Developing the Cyber Defenders of Tomorrow with Regional Collegiate Cyber Defense Competitions (CCDC)

    ERIC Educational Resources Information Center

    Carlin, Anna; Manson, Daniel P.; Zhu, Jake

    2010-01-01

    With the projected higher demand for Network Systems Analysts and increasing computer crime, network security specialists are an organization's first line of defense. The principle function of this paper is to provide the evolution of Collegiate Cyber Defense Competitions (CCDC), event planning required, soliciting sponsors, recruiting personnel…

  5. A cyber-event correlation framework and metrics

    NASA Astrophysics Data System (ADS)

    Kang, Myong H.; Mayfield, Terry

    2003-08-01

    In this paper, we propose a cyber-event fusion, correlation, and situation assessment framework that, when instantiated, will allow cyber defenders to better understand the local, regional, and global cyber-situation. This framework, with associated metrics, can be used to guide assessment of our existing cyber-defense capabilities, and to help evaluate the state of cyber-event correlation research and where we must focus our future cyber-event correlation research. The framework, based on the cyber-event gathering activities and analysis functions, consists of five operational steps, each of which provides a richer set of contextual information to support greater situational understanding. The first three steps are categorically depicted as increasingly richer and broader-scoped contexts achieved through correlation activity, while in the final two steps, these richer contexts are achieved through analytical activities (situation assessment, and threat analysis & prediction). Category 1 Correlation focuses on the detection of suspicious activities and the correlation of events from a single cyber-event source. Category 2 Correlation clusters the same or similar events from multiple detectors that are located at close proximity and prioritizes them. Finally, the events from different time periods and event sources at different location/regions are correlated at Category 3 to recognize the relationship among different events. This is the category that focuses on the detection of large-scale and coordinated attacks. The situation assessment step (Category 4) focuses on the assessment of cyber asset damage and the analysis of the impact on missions. The threat analysis and prediction step (Category 5) analyzes attacks based on attack traces and predicts the next steps. Metrics that can distinguish correlation and cyber-situation assessment tools for each category are also proposed.

  6. Cyber Threat and Vulnerability Analysis of the U.S. Electric Sector

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Glenn, Colleen; Sterbentz, Dane; Wright, Aaron

    With utilities in the U.S. and around the world increasingly moving toward smart grid technology and other upgrades with inherent cyber vulnerabilities, correlative threats from malicious cyber attacks on the North American electric grid continue to grow in frequency and sophistication. The potential for malicious actors to access and adversely affect physical electricity assets of U.S. electricity generation, transmission, or distribution systems via cyber means is a primary concern for utilities contributing to the bulk electric system. This paper seeks to illustrate the current cyber-physical landscape of the U.S. electric sector in the context of its vulnerabilities to cyber attacks,more » the likelihood of cyber attacks, and the impacts cyber events and threat actors can achieve on the power grid. In addition, this paper highlights utility perspectives, perceived challenges, and requests for assistance in addressing cyber threats to the electric sector. There have been no reported targeted cyber attacks carried out against utilities in the U.S. that have resulted in permanent or long term damage to power system operations thus far, yet electric utilities throughout the U.S. have seen a steady rise in cyber and physical security related events that continue to raise concern. Asset owners and operators understand that the effects of a coordinated cyber and physical attack on a utility’s operations would threaten electric system reliability–and potentially result in large scale power outages. Utilities are routinely faced with new challenges for dealing with these cyber threats to the grid and consequently maintain a set of best practices to keep systems secure and up to date. Among the greatest challenges is a lack of knowledge or strategy to mitigate new risks that emerge as a result of an exponential rise in complexity of modern control systems. This paper compiles an open-source analysis of cyber threats and risks to the electric grid, utility best

  7. CIOs Uncensored: Security Smarts.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Johnson, Gerald R.

    2008-02-25

    This commentary for the CIOs Uncensored section of InformationWeek will discuss PNNL’s “defense in depth” approach to cyber security. It will cover external and internal safeguards, as well as the all-important role of employees in the cyber security equation. For employees are your greatest vulnerability – and your last line of defense.

  8. CYBER DETERRENCE

    DTIC Science & Technology

    2016-02-11

    directed.36 Protected systems operating on secure networks will weigh into the adversaries calculus of risk and cost of their actions versus this... calculus deterring them from attack. Our extended defense with forts and lookouts searching outside the perimeter providing current intelligence of any...Last accessed 30 January 2016). 51 Phil Stewart , U.S. Defense Chief says pre-emptive action possible over cyber threat, Oct 11, 2012, http

  9. A Probabilistic Framework for Quantifying Mixed Uncertainties in Cyber Attacker Payoffs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chatterjee, Samrat; Tipireddy, Ramakrishna; Oster, Matthew R.

    Quantification and propagation of uncertainties in cyber attacker payoffs is a key aspect within multiplayer, stochastic security games. These payoffs may represent penalties or rewards associated with player actions and are subject to various sources of uncertainty, including: (1) cyber-system state, (2) attacker type, (3) choice of player actions, and (4) cyber-system state transitions over time. Past research has primarily focused on representing defender beliefs about attacker payoffs as point utility estimates. More recently, within the physical security domain, attacker payoff uncertainties have been represented as Uniform and Gaussian probability distributions, and mathematical intervals. For cyber-systems, probability distributions may helpmore » address statistical (aleatory) uncertainties where the defender may assume inherent variability or randomness in the factors contributing to the attacker payoffs. However, systematic (epistemic) uncertainties may exist, where the defender may not have sufficient knowledge or there is insufficient information about the attacker’s payoff generation mechanism. Such epistemic uncertainties are more suitably represented as generalizations of probability boxes. This paper explores the mathematical treatment of such mixed payoff uncertainties. A conditional probabilistic reasoning approach is adopted to organize the dependencies between a cyber-system’s state, attacker type, player actions, and state transitions. This also enables the application of probabilistic theories to propagate various uncertainties in the attacker payoffs. An example implementation of this probabilistic framework and resulting attacker payoff distributions are discussed. A goal of this paper is also to highlight this uncertainty quantification problem space to the cyber security research community and encourage further advancements in this area.« less

  10. Toward a theoretical framework for trustworthy cyber sensing

    NASA Astrophysics Data System (ADS)

    Xu, Shouhuai

    2010-04-01

    Cyberspace is an indispensable part of the economy and society, but has been "polluted" with many compromised computers that can be abused to launch further attacks against the others. Since it is likely that there always are compromised computers, it is important to be aware of the (dynamic) cyber security-related situation, which is however challenging because cyberspace is an extremely large-scale complex system. Our project aims to investigate a theoretical framework for trustworthy cyber sensing. With the perspective of treating cyberspace as a large-scale complex system, the core question we aim to address is: What would be a competent theoretical (mathematical and algorithmic) framework for designing, analyzing, deploying, managing, and adapting cyber sensor systems so as to provide trustworthy information or input to the higher layer of cyber situation-awareness management, even in the presence of sophisticated malicious attacks against the cyber sensor systems?

  11. Integrated situational awareness for cyber attack detection, analysis, and mitigation

    NASA Astrophysics Data System (ADS)

    Cheng, Yi; Sagduyu, Yalin; Deng, Julia; Li, Jason; Liu, Peng

    2012-06-01

    Real-time cyberspace situational awareness is critical for securing and protecting today's enterprise networks from various cyber threats. When a security incident occurs, network administrators and security analysts need to know what exactly has happened in the network, why it happened, and what actions or countermeasures should be taken to quickly mitigate the potential impacts. In this paper, we propose an integrated cyberspace situational awareness system for efficient cyber attack detection, analysis and mitigation in large-scale enterprise networks. Essentially, a cyberspace common operational picture will be developed, which is a multi-layer graphical model and can efficiently capture and represent the statuses, relationships, and interdependencies of various entities and elements within and among different levels of a network. Once shared among authorized users, this cyberspace common operational picture can provide an integrated view of the logical, physical, and cyber domains, and a unique visualization of disparate data sets to support decision makers. In addition, advanced analyses, such as Bayesian Network analysis, will be explored to address the information uncertainty, dynamic and complex cyber attack detection, and optimal impact mitigation issues. All the developed technologies will be further integrated into an automatic software toolkit to achieve near real-time cyberspace situational awareness and impact mitigation in large-scale computer networks.

  12. Cyber Exercise Playbook

    DTIC Science & Technology

    2014-11-01

    unclassified tools and techniques that can be shared with PNs, to include social engineering, spear phishing , fake web sites, physical access attempts, and...and instead rely on commercial services such as Yahoo or Google . Some nations have quite advanced cyber security practices, but may take vastly...unauthorized access to data/systems Inject external network scanning, email phishing , malicious website access, social engineering Sample

  13. Cyber Warfare/Cyber Terrorism

    DTIC Science & Technology

    2004-03-19

    Section 1 of this paper provides an overview of cyber warfare as an element of information warfare, starting with the general background of the...alternative form of conflict, reviews the traditional principles of warfare and why they may or may not apply to cyber warfare , and proposes new principles of...warfare that may be needed to conduct cyber warfare . Section 1 concludes with a review of offensive and defensive cyber warfare concepts. Section 2

  14. Good Things in Small Packages: Micro Worlds and Cyber Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    David I Gertman

    2013-11-01

    Cyber events, as perpetrated by terrorists and nation states, have become commonplace as evidenced in national and international news media. Cyber attacks affect day-to-day activities of end users through exploitation of social networks, businesses such as banking and stock exchanges, and government entities including Departments of Defense. They are becoming more frequent and sophisticated. Currently, efforts are directed to understanding the methods employed by attackers and towards dissecting the planning and activities of the perpetrator, including review of psychosocial factors.

  15. Improving the redistribution of the security lessons in healthcare: An evaluation of the Generic Security Template.

    PubMed

    He, Ying; Johnson, Chris

    2015-11-01

    The recurrence of past security breaches in healthcare showed that lessons had not been effectively learned across different healthcare organisations. Recent studies have identified the need to improve learning from incidents and to share security knowledge to prevent future attacks. Generic Security Templates (GSTs) have been proposed to facilitate this knowledge transfer. The objective of this paper is to evaluate whether potential users in healthcare organisations can exploit the GST technique to share lessons learned from security incidents. We conducted a series of case studies to evaluate GSTs. In particular, we used a GST for a security incident in the US Veterans' Affairs Administration to explore whether security lessons could be applied in a very different Chinese healthcare organisation. The results showed that Chinese security professional accepted the use of GSTs and that cyber security lessons could be transferred to a Chinese healthcare organisation using this approach. The users also identified the weaknesses and strengths of GSTs, providing suggestions for future improvements. Generic Security Templates can be used to redistribute lessons learned from security incidents. Sharing cyber security lessons helps organisations consider their own practices and assess whether applicable security standards address concerns raised in previous breaches in other countries. The experience gained from this study provides the basis for future work in conducting similar studies in other healthcare organisations. Copyright © 2015 Elsevier Ireland Ltd. All rights reserved.

  16. Constructing a Cyber Preparedness Framework (CPF): The Lockheed Martin Case Study

    ERIC Educational Resources Information Center

    Beyer, Dawn M.

    2014-01-01

    The protection of sensitive data and technologies is critical in preserving United States (U.S.) national security and minimizing economic losses. However, during a cyber attack, the operational capability to constrain the exfiltrations of sensitive data and technologies may not be available. A cyber preparedness methodology (CPM) can improve…

  17. Sandia National Laboratories: National Security Missions: Global Security

    Science.gov Websites

    Involvement News News Releases Media Contacts & Resources Lab News Image Gallery Publications Annual Library Events Careers View All Jobs Students & Postdocs Internships & Co-ops Fellowships Security Image Cyber and Infrastructure Security Advanced analyses and technologies for securing the

  18. Vulnerability of water supply systems to cyber-physical attacks

    NASA Astrophysics Data System (ADS)

    Galelli, Stefano; Taormina, Riccardo; Tippenhauer, Nils; Salomons, Elad; Ostfeld, Avi

    2016-04-01

    The adoption of smart meters, distributed sensor networks and industrial control systems has largely improved the level of service provided by modern water supply systems. Yet, the progressive computerization exposes these critical infrastructures to cyber-physical attacks, which are generally aimed at stealing critical information (cyber-espionage) or causing service disruption (denial-of-service). Recent statistics show that water and power utilities are undergoing frequent attacks - such as the December power outage in Ukraine - , attracting the interest of operators and security agencies. Taking the security of Water Distribution Networks (WDNs) as domain of study, our work seeks to characterize the vulnerability of WDNs to cyber-physical attacks, so as to conceive adequate defense mechanisms. We extend the functionality of EPANET, which models hydraulic and water quality processes in pressurized pipe networks, to include a cyber layer vulnerable to repeated attacks. Simulation results on a medium-scale network show that several hydraulic actuators (valves and pumps, for example) can be easily attacked, causing both service disruption - i.e., water spillage and loss of pressure - and structural damages - e.g., pipes burst. Our work highlights the need for adequate countermeasures, such as attacks detection and reactive control systems.

  19. Physical Watermarking for Securing Cyber-Physical Systems via Packet Drop Injections

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ozel, Omur; Weekrakkody, Sean; Sinopoli, Bruno

    Physical watermarking is a well known solution for detecting integrity attacks on Cyber-Physical Systems (CPSs) such as the smart grid. Here, a random control input is injected into the system in order to authenticate physical dynamics and sensors which may have been corrupted by adversaries. Packet drops may naturally occur in a CPS due to network imperfections. To our knowledge, previous work has not considered the role of packet drops in detecting integrity attacks. In this paper, we investigate the merit of injecting Bernoulli packet drops into the control inputs sent to actuators as a new physical watermarking scheme. Withmore » the classical linear quadratic objective function and an independent and identically distributed packet drop injection sequence, we study the effect of packet drops on meeting security and control objectives. Our results indicate that the packet drops could act as a potential physical watermark for attack detection in CPSs.« less

  20. Taxonomies of Cyber Adversaries and Attacks: A Survey of Incidents and Approaches

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Meyers, C A; Powers, S S; Faissol, D M

    In this paper we construct taxonomies of cyber adversaries and methods of attack, drawing from a survey of the literature in the area of cyber crime. We begin by addressing the scope of cyber crime, noting its prevalence and effects on the US economy. We then survey the literature on cyber adversaries, presenting a taxonomy of the different types of adversaries and their corresponding methods, motivations, maliciousness, and skill levels. Subsequently we survey the literature on cyber attacks, giving a taxonomy of the different classes of attacks, subtypes, and threat descriptions. The goal of this paper is to inform futuremore » studies of cyber security on the shape and characteristics of the risk space and its associated adversaries.« less

  1. Business continuity strategies for cyber defence: battling time and information overload.

    PubMed

    Streufert, John

    2010-11-01

    Can the same numbers and letters which are the life blood of modern business and government computer systems be harnessed to protect computers from attack against known information security risks? For the past seven years, Foreign Service officers and technicians of the US Government have sought to maintain diplomatic operations in the face of rising cyber attacks and test the hypothesis that an ounce of prevention is worth a pound of cure. As eight out of ten attacks leverage known computer security vulnerabilities or configuration setting weaknesses, a pound of cure would seem to be easy to come by. Yet modern security tools present an unusually consequential threat to business continuity - too much rather than too little information on cyber problems is presented, harking back to a phenomenon cited by social scientists in the 1960s called 'information overload'. Experience indicates that the longer the most serious cyber problems go untreated, the wider the attack surface adversaries can find. One technique used at the Department of State, called 'risk scoring', resulted in an 89 per cent overall reduction in measured risk over 12 months for the Department of State's servers and personal computers. Later refinements of risk scoring enabled technicians to correct unique security threats with unprecedented speed. This paper explores how the use of metrics, special care in presenting information to technicians and executives alike, as well as tactical use of organisational incentives can result in stronger cyber defences protecting modern organisations.

  2. Feature-based alert correlation in security systems using self organizing maps

    NASA Astrophysics Data System (ADS)

    Kumar, Munesh; Siddique, Shoaib; Noor, Humera

    2009-04-01

    The security of the networks has been an important concern for any organization. This is especially important for the defense sector as to get unauthorized access to the sensitive information of an organization has been the prime desire for cyber criminals. Many network security techniques like Firewall, VPN Concentrator etc. are deployed at the perimeter of network to deal with attack(s) that occur(s) from exterior of network. But any vulnerability that causes to penetrate the network's perimeter of defense, can exploit the entire network. To deal with such vulnerabilities a system has been evolved with the purpose of generating an alert for any malicious activity triggered against the network and its resources, termed as Intrusion Detection System (IDS). The traditional IDS have still some deficiencies like generating large number of alerts, containing both true and false one etc. By automatically classifying (correlating) various alerts, the high-level analysis of the security status of network can be identified and the job of network security administrator becomes much easier. In this paper we propose to utilize Self Organizing Maps (SOM); an Artificial Neural Network for correlating large amount of logged intrusion alerts based on generic features such as Source/Destination IP Addresses, Port No, Signature ID etc. The different ways in which alerts can be correlated by Artificial Intelligence techniques are also discussed. . We've shown that the strategy described in the paper improves the efficiency of IDS by better correlating the alerts, leading to reduced false positives and increased competence of network administrator.

  3. An analytic approach to cyber adversarial dynamics

    NASA Astrophysics Data System (ADS)

    Sweeney, Patrick; Cybenko, George

    2012-06-01

    To date, cyber security investment by both the government and commercial sectors has been largely driven by the myopic best response of players to the actions of their adversaries and their perception of the adversarial environment. However, current work in applying traditional game theory to cyber operations typically assumes that games exist with prescribed moves, strategies, and payos. This paper presents an analytic approach to characterizing the more realistic cyber adversarial metagame that we believe is being played. Examples show that understanding the dynamic metagame provides opportunities to exploit an adversary's anticipated attack strategy. A dynamic version of a graph-based attack-defend game is introduced, and a simulation shows how an optimal strategy can be selected for success in the dynamic environment.

  4. When it comes to securing patient health information from breaches, your best medicine is a dose of prevention: A cybersecurity risk assessment checklist.

    PubMed

    Blanke, Sandra J; McGrady, Elizabeth

    2016-07-01

    Health care stakeholders are concerned about the growing risk of protecting sensitive patient health information from breaches. The Federal Emergency Management Agency (FEMA) has identified cyber attacks as an emerging concern, and regulations such as the Health Insurance Portability and Accountability Act (HIPAA) and the Health Information Technology for Economic and Clinical Health Act (HITECH) have increased security requirements and are enforcing compliance through stiff financial penalties. The purpose of this study is to describe health care breaches of protected information, analyze the hazards and vulnerabilities of reported breach cases, and prescribe best practices of managing risk through security controls and countermeasures. Prescriptive findings were used to construct a checklist tool to assess and monitor common risks. This research uses a case methodology to describe specific examples of the 3 major types of cyber breach hazards: portable device, insider, and physical breaches. We utilize a risk management framework to prescribe preventative actions that organizations can take to assess, analyze, and mitigate these risks. The health care sector has the largest number of reported breaches, with 3 major types: portable device, insider, and physical breaches. Analysis of actual cases indicates security gaps requiring prescriptive fixes based on "best practices." Our research culminates in a 25-item checklist that organizations can use to assess existing practices and identify security gaps requiring improvement. © 2016 American Society for Healthcare Risk Management of the American Hospital Association.

  5. Proactive Self Defense in Cyberspace

    DTIC Science & Technology

    2009-02-17

    other security measures. A second theme is the continued expansion of cyber crime. Profit is the motivation for these cyber criminals and many of these...lawbreakers are very successful unfortunately. In fact, experts in the computer and network security fields see that in the future, the cyber criminals “will

  6. Expanding the Department of Defense’s Role in Cyber Civil Support

    DTIC Science & Technology

    2011-06-17

    vulnerability of this very crucial domain. They include the Y2K problem, the Estonia cyber-attacks in 2007, and the role of cyber in the Russian-Georgia...cyber security vulnerabilities associated with critical infrastructure. The Year 2000 Challenge The Year 2000 ( Y2K ) problem was the result of...and microprocessors failed to make the correct transition from 1999 to 2000.19 One of the most critical concerns with Y2K was the potential cascading

  7. Assessing Children's Emotional Security in the Interparental Relationship: The Security in the Interparental Subsystem Scales.

    ERIC Educational Resources Information Center

    Davies, Patrick T.; Forman, Evan M.; Rasi, Jennifer A.; Stevens, Kristopher I.

    2002-01-01

    Evaluated new self-report measure assessing children's strategies for preserving emotional security in context of interparental conflict. Factor analyses of the Security in the Interparental Subsystem (SIS) Scale supported a 7-factor solution. The SIS demonstrated satisfactory internal consistency and test-retest reliability. Support for test…

  8. Social Software and National Security: An Initial Net Assessment

    DTIC Science & Technology

    2009-04-01

    networks. Government ignores this fact at its peril. Use of social software as ICT is creative and collaborative. Large corporations conduct...from the collaborative, distributed approaches promoted by responsible use of social software. Our recommendations are not exhaustive, but this... responsibilities are there for cyber security when using social software on government computers in a Web 2.0 environment?   67 This section might be

  9. Protecting ICS Systems Within the Energy Sector from Cyber Attacks

    NASA Astrophysics Data System (ADS)

    Barnes, Shaquille

    Advance persistent threat (APT) groups are continuing to attack the energy sector through cyberspace, which poses a risk to our society, national security, and economy. Industrial control systems (ICSs) are not designed to handle cyber-attacks, which is why asset owners need to implement the correct proactive and reactive measures to mitigate the risk to their ICS environments. The Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) responded to 290 incidents for fiscal year 2016, where 59 of those incidents came from the Energy Sector. APT groups know how vulnerable energy sector ICS systems are and the destruction they can cause when they go offline such as loss of production, loss of life, and economic impact. Defending against APT groups requires more than just passive controls such as firewalls and antivirus solutions. Asset owners should implement a combination of best practices and active defense in their environment to defend against APT groups. Cyber-attacks against critical infrastructure will become more complex and harder to detect and respond to with traditional security controls. The purpose of this paper was to provide asset owners with the correct security controls and methodologies to help defend against APT groups.

  10. Quantifying Mixed Uncertainties in Cyber Attacker Payoffs

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chatterjee, Samrat; Halappanavar, Mahantesh; Tipireddy, Ramakrishna

    Representation and propagation of uncertainty in cyber attacker payoffs is a key aspect of security games. Past research has primarily focused on representing the defender’s beliefs about attacker payoffs as point utility estimates. More recently, within the physical security domain, attacker payoff uncertainties have been represented as Uniform and Gaussian probability distributions, and intervals. Within cyber-settings, continuous probability distributions may still be appropriate for addressing statistical (aleatory) uncertainties where the defender may assume that the attacker’s payoffs differ over time. However, systematic (epistemic) uncertainties may exist, where the defender may not have sufficient knowledge or there is insufficient information aboutmore » the attacker’s payoff generation mechanism. Such epistemic uncertainties are more suitably represented as probability boxes with intervals. In this study, we explore the mathematical treatment of such mixed payoff uncertainties.« less

  11. Medical cyber-physical systems: A survey.

    PubMed

    Dey, Nilanjan; Ashour, Amira S; Shi, Fuqian; Fong, Simon James; Tavares, João Manuel R S

    2018-03-10

    Medical cyber-physical systems (MCPS) are healthcare critical integration of a network of medical devices. These systems are progressively used in hospitals to achieve a continuous high-quality healthcare. The MCPS design faces numerous challenges, including inoperability, security/privacy, and high assurance in the system software. In the current work, the infrastructure of the cyber-physical systems (CPS) are reviewed and discussed. This article enriched the researches of the networked Medical Device (MD) systems to increase the efficiency and safety of the healthcare. It also can assist the specialists of medical device to overcome crucial issues related to medical devices, and the challenges facing the design of the medical device's network. The concept of the social networking and its security along with the concept of the wireless sensor networks (WSNs) are addressed. Afterward, the CPS systems and platforms have been established, where more focus was directed toward CPS-based healthcare. The big data framework of CPSs is also included.

  12. A Study of Online Misrepresentation, Self-Disclosure, Cyber-Relationship Motives, and Loneliness among Teenagers in Taiwan

    ERIC Educational Resources Information Center

    Huang, Chiao Ling; Yang, Shu Ching

    2013-01-01

    The purpose of this study was to investigate the relationships between online misrepresentation (OM), self-disclosure (SD), cyber-relationship motives (CRM), and loneliness in teenagers. A survey was conducted using a sample of 608 Taiwanese teenagers (13 to 18 years of age). The instruments used include scales of loneliness, OM, and SD in real…

  13. Current and potential cyber attacks on medical journals; guidelines for improving security.

    PubMed

    Dadkhah, Mehdi; Seno, Seyed Amin Hosseini; Borchardt, Glenn

    2017-03-01

    At the moment, scholarly publishing is faced with much academic misconduct and threats such as predatory journals, hijacked journals, phishing, and other scams. In response, we have been discussing this misconduct and trying to increase the awareness of researchers, but it seems that there is a lack of research that presents guidelines for editors to help them protect themselves against these threats. It seems that information security is missing in some parts of scholarly publishing that particularly involves medical journals. In this paper, we explain different types of cyber-attacks that especially threaten editors and academic journals. We then explain the details involved in each type of attack. Finally, we present general guidelines for detection and prevention of the attacks. In some cases, we use small experiments to show that our claim is true. Finally, we conclude the paper with a prioritization of these attacks. Copyright © 2016 European Federation of Internal Medicine. Published by Elsevier B.V. All rights reserved.

  14. Tactical Cyber: Building a Strategy for Cyber Support to Corps and Below

    DTIC Science & Technology

    2017-01-01

    freedom of maneuver.2 And the proliferation of social media , unmanned systems, and other informa- tion and communication technologies among adversaries and...effects through cyber operations 2.1.1. Deny/degrade/disrupt enemy communication that uses the “local Internet” and social media for C2 and propaganda...policy challenges to help make communities throughout the world safer and more secure, healthier and more prosperous. RAND is nonprofit, nonpartisan

  15. Interval forecasting of cyber-attacks on industrial control systems

    NASA Astrophysics Data System (ADS)

    Ivanyo, Y. M.; Krakovsky, Y. M.; Luzgin, A. N.

    2018-03-01

    At present, cyber-security issues of industrial control systems occupy one of the key niches in a state system of planning and management Functional disruption of these systems via cyber-attacks may lead to emergencies related to loss of life, environmental disasters, major financial and economic damage, or disrupted activities of cities and settlements. There is then an urgent need to develop protection methods against cyber-attacks. This paper studied the results of cyber-attack interval forecasting with a pre-set intensity level of cyber-attacks. Interval forecasting is the forecasting of one interval from two predetermined ones in which a future value of the indicator will be obtained. For this, probability estimates of these events were used. For interval forecasting, a probabilistic neural network with a dynamic updating value of the smoothing parameter was used. A dividing bound of these intervals was determined by a calculation method based on statistical characteristics of the indicator. The number of cyber-attacks per hour that were received through a honeypot from March to September 2013 for the group ‘zeppo-norcal’ was selected as the indicator.

  16. Cyber-Warfare: Jus Post Bellum

    DTIC Science & Technology

    2015-03-01

    used to design a cyber - warfare jus post bellum framework. It also analyzes analogies to traditional warfare in the damage assessment and aid provided...and the ability to contain and reverse cyberattacks. This thesis proposes a cyber - warfare jus post bellum framework, with emphasis on prevention and

  17. Cyber Victimization and Perceived Stress: Linkages to Late Adolescents' Cyber Aggression and Psychological Functioning

    ERIC Educational Resources Information Center

    Wright, Michelle F.

    2015-01-01

    The present study examined multiple sources of strain, particular cyber victimization, and perceived stress from parents, peers, and academics, in relation to late adolescents' (ages 16-18; N = 423) cyber aggression, anxiety, and depression, each assessed 1 year later (Time 2). Three-way interactions revealed that the relationship between Time 1…

  18. Development and Demonstration of a Security Core Component

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Turke, Andy

    In recent years, the convergence of a number of trends has resulted in Cyber Security becoming a much greater concern for electric utilities. A short list of these trends includes: · Industrial Control Systems (ICSs) have evolved from depending on proprietary hardware and operating software toward using standard off-the-shelf hardware and operating software. This has meant that these ICSs can no longer depend on “security through obscurity. · Similarly, these same systems have evolved toward using standard communications protocols, further reducing their ability to rely upon obscurity. · The rise of the Internet and the accompanying demand for more datamore » about virtually everything has resulted in formerly isolated ICSs becoming at least partially accessible via Internet-connected networks. · “Cyber crime” has become commonplace, whether it be for industrial espionage, reconnaissance for a possible cyber attack, theft, or because some individual or group “has something to prove.” Electric utility system operators are experts at running the power grid. The reality is, especially at small and mid-sized utilities, these SCADA operators will by default be “on the front line” if and when a cyber attack occurs against their systems. These people are not computer software, networking, or cyber security experts, so they are ill-equipped to deal with a cyber security incident. Cyber Security Manager (CSM) was conceived, designed, and built so that it can be configured to know what a utility’s SCADA/EMS/DMS system looks like under normal conditions. To do this, CSM monitors log messages from any device that uses the syslog standard. It can also monitor a variety of statistics from the computers that make up the SCADA/EMS/DMS: outputs from host-based security tools, intrusion detection systems, SCADA alarms, and real-time SCADA values – even results from a SIEM (Security Information and Event Management) system. When the system deviates from

  19. Execution of a self-directed risk assessment methodology to address HIPAA data security requirements

    NASA Astrophysics Data System (ADS)

    Coleman, Johnathan

    2003-05-01

    This paper analyzes the method and training of a self directed risk assessment methodology entitled OCTAVE (Operationally Critical Threat Asset and Vulnerability Evaluation) at over 170 DOD medical treatment facilities. It focuses specifically on how OCTAVE built interdisciplinary, inter-hierarchical consensus and enhanced local capabilities to perform Health Information Assurance. The Risk Assessment Methodology was developed by the Software Engineering Institute at Carnegie Mellon University as part of the Defense Health Information Assurance Program (DHIAP). The basis for its success is the combination of analysis of organizational practices and technological vulnerabilities. Together, these areas address the core implications behind the HIPAA Security Rule and can be used to develop Organizational Protection Strategies and Technological Mitigation Plans. A key component of OCTAVE is the inter-disciplinary composition of the analysis team (Patient Administration, IT staff and Clinician). It is this unique composition of analysis team members, along with organizational and technical analysis of business practices, assets and threats, which enables facilities to create sound and effective security policies. The Risk Assessment is conducted in-house, and therefore the process, results and knowledge remain within the organization, helping to build consensus in an environment of differing organizational and disciplinary perspectives on Health Information Assurance.

  20. How is cyber threat evolving and what do organisations need to consider?

    PubMed

    Borrett, Martin; Carter, Roger; Wespi, Andreas

    Organisations and members of the public are becoming accustomed to the increasing velocity, frequency and variety of cyber-attacks that they have been facing over the last few years. In response to this challenge, it is important to explore what can be done to offer commercial and private users a reliable and functioning environment. This paper discusses how cyber threats might evolve in the future and seeks to explore these threats more fully. Attention is paid to the changing nature of cyber-attackers and their motivations and what this means for organisations. Finally, useful and actionable steps are provided, which practitioners can use to understand how they can start to address the future challenges of cyber security.

  1. 76 FR 4123 - Homeland Security Advisory Council

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-01-24

    .... The closed portions of the meeting will address threats to our homeland security, results of a cyber... designed to keep our country safe. A briefing on the Cyber Storm III Exercise will include lessons learned and vulnerabilities of cyber assets, as well as potential methods to improve a Federal response to a...

  2. Combining Traditional Cyber Security Audit Data with Psychosocial Data: Towards Predictive Modeling for Insider Threat Mitigation

    NASA Astrophysics Data System (ADS)

    Greitzer, Frank L.; Frincke, Deborah A.

    The purpose of this chapter is to motivate the combination of traditional cyber security audit data with psychosocial data, to support a move from an insider threat detection stance to one that enables prediction of potential insider presence. Twodistinctiveaspects of the approach are the objectiveof predicting or anticipating potential risksandthe useoforganizational datain additiontocyber datato support the analysis. The chapter describes the challenges of this endeavor and reports on progressin definingausablesetof predictiveindicators,developingaframeworkfor integratingthe analysisoforganizationalandcyber securitydatatoyield predictions about possible insider exploits, and developing the knowledge base and reasoning capabilityof the system.We also outline the typesof errors that oneexpectsina predictive system versus a detection system and discuss how those errors can affect the usefulness of the results.

  3. Simulating cyber warfare and cyber defenses: information value considerations

    NASA Astrophysics Data System (ADS)

    Stytz, Martin R.; Banks, Sheila B.

    2011-06-01

    Simulating cyber warfare is critical to the preparation of decision-makers for the challenges posed by cyber attacks. Simulation is the only means we have to prepare decision-makers for the inevitable cyber attacks upon the information they will need for decision-making and to develop cyber warfare strategies and tactics. Currently, there is no theory regarding the strategies that should be used to achieve objectives in offensive or defensive cyber warfare, and cyber warfare occurs too rarely to use real-world experience to develop effective strategies. To simulate cyber warfare by affecting the information used for decision-making, we modify the information content of the rings that are compromised during in a decision-making context. The number of rings affected and value of the information that is altered (i.e., the closeness of the ring to the center) is determined by the expertise of the decision-maker and the learning outcome(s) for the simulation exercise. We determine which information rings are compromised using the probability that the simulated cyber defenses that protect each ring can be compromised. These probabilities are based upon prior cyber attack activity in the simulation exercise as well as similar real-world cyber attacks. To determine which information in a compromised "ring" to alter, the simulation environment maintains a record of the cyber attacks that have succeeded in the simulation environment as well as the decision-making context. These two pieces of information are used to compute an estimate of the likelihood that the cyber attack can alter, destroy, or falsify each piece of information in a compromised ring. The unpredictability of information alteration in our approach adds greater realism to the cyber event. This paper suggests a new technique that can be used for cyber warfare simulation, the ring approach for modeling context-dependent information value, and our means for considering information value when assigning cyber

  4. Joint Interagency Coordination Group - Cyber: Empowering the Combatant Commanders against the no-borders threat

    DTIC Science & Technology

    2009-05-04

    inconvenience and denial of Internet service, CNAs pose a threat to national security, if the right computer is hacked , to every day operations, if baking...expert J3: Current Operations Rep Private Sector/Civilian: cyber/CNA SME J5 Future Operations Rep Private Sector/Civilian: cyber/CND SME Table 2

  5. Process Security in Chemical Engineering Education

    ERIC Educational Resources Information Center

    Piluso, Cristina; Uygun, Korkut; Huang, Yinlun; Lou, Helen H.

    2005-01-01

    The threats of terrorism have greatly alerted the chemical process industries to assure plant security at all levels: infrastructure-improvement-focused physical security, information-protection-focused cyber security, and design-and-operation-improvement-focused process security. While developing effective plant security methods and technologies…

  6. Network systems security analysis

    NASA Astrophysics Data System (ADS)

    Yilmaz, Ä.°smail

    2015-05-01

    Network Systems Security Analysis has utmost importance in today's world. Many companies, like banks which give priority to data management, test their own data security systems with "Penetration Tests" by time to time. In this context, companies must also test their own network/server systems and take precautions, as the data security draws attention. Based on this idea, the study cyber-attacks are researched throughoutly and Penetration Test technics are examined. With these information on, classification is made for the cyber-attacks and later network systems' security is tested systematically. After the testing period, all data is reported and filed for future reference. Consequently, it is found out that human beings are the weakest circle of the chain and simple mistakes may unintentionally cause huge problems. Thus, it is clear that some precautions must be taken to avoid such threats like updating the security software.

  7. Cyber bullying prevention: intervention in Taiwan.

    PubMed

    Lee, Ming-Shinn; Zi-Pei, Wu; Svanström, Leif; Dalal, Koustuv

    2013-01-01

    This study aimed to explore the effectiveness of the cyber bullying prevention WebQuest course implementation. The study adopted the quasi-experimental design with two classes made up of a total of 61 junior high school students of seventh grade. The study subjects comprised of 30 students from the experimental group and 31 students from the control group. The experimental group received eight sessions (total 360 minutes) of the teaching intervention for four consecutive weeks, while the control group did not engage in any related courses. The self-compiled questionnaire for the student's knowledge, attitudes, and intentions toward cyber bullying prevention was adopted. Data were analysed through generalized estimating equations to understand the immediate results on the student's knowledge, attitudes, and intentions after the intervention. The results show that the WebQuest course immediately and effectively enhanced the knowledge of cyber bullying, reduced the intentions, and retained the effects after the learning. But it produced no significant impact on the attitude toward cyber bullying. The intervention through this pilot study was effective and positive for cyber bulling prevention. It was with small number of students. Therefore, studies with large number of students and long experimental times, in different areas and countries are warranted.

  8. Cyber Bullying Prevention: Intervention in Taiwan

    PubMed Central

    Lee, Ming-Shinn; Zi-Pei, Wu; Svanström, Leif; Dalal, Koustuv

    2013-01-01

    Background This study aimed to explore the effectiveness of the cyber bullying prevention WebQuest course implementation. Methodology/Findings The study adopted the quasi-experimental design with two classes made up of a total of 61 junior high school students of seventh grade. The study subjects comprised of 30 students from the experimental group and 31 students from the control group. The experimental group received eight sessions (total 360 minutes) of the teaching intervention for four consecutive weeks, while the control group did not engage in any related courses. The self-compiled questionnaire for the student’s knowledge, attitudes, and intentions toward cyber bullying prevention was adopted. Data were analysed through generalized estimating equations to understand the immediate results on the student’s knowledge, attitudes, and intentions after the intervention. The results show that the WebQuest course immediately and effectively enhanced the knowledge of cyber bullying, reduced the intentions, and retained the effects after the learning. But it produced no significant impact on the attitude toward cyber bullying. Conclusions/Significance The intervention through this pilot study was effective and positive for cyber bulling prevention. It was with small number of students. Therefore, studies with large number of students and long experimental times, in different areas and countries are warranted. PMID:23724018

  9. Cyber and the American Way of War

    DTIC Science & Technology

    2015-04-13

    perfect fit in the American way of war, cyber’s uniqueness will challenge the current American way of war. To operate effectively in war that includes...Counter Terrorism Reference Center. 36 Danzig, Richard J. Surviving on a Diet of Poisoned Fruit: Reducing the National Security Risks of America’s

  10. Rumination mediates the association between cyber-victimization and depressive symptoms.

    PubMed

    Feinstein, Brian A; Bhatia, Vickie; Davila, Joanne

    2014-06-01

    The current study examined the 3-week prospective associations between cyber-victimization and both depressive symptoms and rumination. In addition, a mediation model was tested, wherein rumination mediated the association between cyber-victimization and depressive symptoms. Participants (N = 565 college-age young adults) completed online surveys at two time points 3 weeks apart. Results indicated that cyber-victimization was associated with increases in both depressive symptoms and rumination over time. Furthermore, results of the path analysis indicated that cyber-victimization was associated with increases in rumination over time, which were then associated with greater depressive symptoms, providing support for the proposed mediation effect for women, but not men. Findings extend previous correlational findings by demonstrating that cyber-victimization is associated with increases in symptomatology over time. Findings also suggest that the negative consequences of cyber-victimization extend beyond mental health problems to maladaptive emotion regulation. In fact, rumination may be a mechanism through which cyber-victimization influences mental health problems, at least for women. Mental health professionals are encouraged to assess cyber-victimization as part of standard victimization assessments and to consider targeting maladaptive emotion regulation in addition to mental health problems in clients who have experienced cyber-victimization.

  11. Governance and Risk Management of Network and Information Security: The Role of Public Private Partnerships in Managing the Existing and Emerging Risks

    NASA Astrophysics Data System (ADS)

    Navare, Jyoti; Gemikonakli, Orhan

    Globalisation and new technology has opened the gates to more security risks. As the strategic importance of communication networks and information increased, threats to the security and safety of communication infrastructures, as well as information stored in and/or transmitted increased significantly. The development of the self replicating programmes has become a nightmare for Internet users. Leading companies, strategic organisations were not immune to attacks; they were also "hacked" and overtaken by intruders. Incidents of recent years have also shown that national/regional crisis may also trigger cyber attacks at large scale. Experts forecast that cyber wars are likely to take the stage as tension mounts between developed societies. New risks such as cyber-attacks, network terrorism and disintegration of traditional infrastructures has somewhat blurred the boundaries of operation and control. This paper seeks to consider the risk management and governance and looking more specifically at implications for emerging economies.

  12. Cyber and Traditional Bullying Victimization as a Risk Factor for Mental Health Problems and Suicidal Ideation in Adolescents

    PubMed Central

    Bannink, Rienke; Broeren, Suzanne; van de Looij – Jansen, Petra M.; de Waart, Frouwkje G.; Raat, Hein

    2014-01-01

    Purpose To examine whether traditional and cyber bullying victimization were associated with adolescent's mental health problems and suicidal ideation at two-year follow-up. Gender differences were explored to determine whether bullying affects boys and girls differently. Methods A two-year longitudinal study was conducted among first-year secondary school students (N = 3181). Traditional and cyber bullying victimization were assessed at baseline, whereas mental health status and suicidal ideation were assessed at baseline and follow-up by means of self-report questionnaires. Logistic regression analyses were conducted to assess associations between these variables while controlling for baseline problems. Additionally, we tested whether gender differences in mental health and suicidal ideation were present for the two types of bullying. Results There was a significant interaction between gender and traditional bullying victimization and between gender and cyber bullying victimization on mental health problems. Among boys, traditional and cyber bullying victimization were not related to mental health problems after controlling for baseline mental health. Among girls, both traditional and cyber bullying victimization were associated with mental health problems after controlling for baseline mental health. No significant interaction between gender and traditional or cyber bullying victimization on suicidal ideation was found. Traditional bullying victimization was associated with suicidal ideation, whereas cyber bullying victimization was not associated with suicidal ideation after controlling for baseline suicidal ideation. Conclusions Traditional bullying victimization is associated with an increased risk of suicidal ideation, whereas traditional, as well as cyber bullying victimization is associated with an increased risk of mental health problems among girls. These findings stress the importance of programs aimed at reducing bullying behavior, especially

  13. Cyber and traditional bullying victimization as a risk factor for mental health problems and suicidal ideation in adolescents.

    PubMed

    Bannink, Rienke; Broeren, Suzanne; van de Looij-Jansen, Petra M; de Waart, Frouwkje G; Raat, Hein

    2014-01-01

    To examine whether traditional and cyber bullying victimization were associated with adolescent's mental health problems and suicidal ideation at two-year follow-up. Gender differences were explored to determine whether bullying affects boys and girls differently. A two-year longitudinal study was conducted among first-year secondary school students (N = 3181). Traditional and cyber bullying victimization were assessed at baseline, whereas mental health status and suicidal ideation were assessed at baseline and follow-up by means of self-report questionnaires. Logistic regression analyses were conducted to assess associations between these variables while controlling for baseline problems. Additionally, we tested whether gender differences in mental health and suicidal ideation were present for the two types of bullying. There was a significant interaction between gender and traditional bullying victimization and between gender and cyber bullying victimization on mental health problems. Among boys, traditional and cyber bullying victimization were not related to mental health problems after controlling for baseline mental health. Among girls, both traditional and cyber bullying victimization were associated with mental health problems after controlling for baseline mental health. No significant interaction between gender and traditional or cyber bullying victimization on suicidal ideation was found. Traditional bullying victimization was associated with suicidal ideation, whereas cyber bullying victimization was not associated with suicidal ideation after controlling for baseline suicidal ideation. Traditional bullying victimization is associated with an increased risk of suicidal ideation, whereas traditional, as well as cyber bullying victimization is associated with an increased risk of mental health problems among girls. These findings stress the importance of programs aimed at reducing bullying behavior, especially because early-onset mental health problems

  14. Federation of UML models for cyber physical use cases

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    This method employs the concept of federation, which is defined as the use of existing models that represent aspects of a system in specific domains (such as physical and cyber security domains) and building interfaces to link all of domain models. Federation seeks to build on existing bodies of work. Some examples include the Common Information Models (CIM) maintained by the International Electrotechnical Commission Technical Committee 57 (IEC TC 57) for the electric power industry. Another relevant model is the CIM maintained by the Distributed Management Task Force (DMTF)? this CIM defines a representation of the managed elements in anmore » Information Technology (IT) environment. The power system is an example of a cyber-physical system, where the cyber systems, consisting of computing infrastructure such as networks and devices, play a critical role in the operation of the underlying physical electricity delivery system. Measurements from remote field devices are relayed to control centers through computer networks, and the data is processed to determine suitable control actions. Control decisions are then relayed back to field devices. It has been observed that threat actors may be able to successfully compromise this cyber layer in order to impact power system operation. Therefore, future control center applications must be wary of potentially compromised measurements coming from field devices. In order to ensure the integrity of the field measurements, these applications could make use of compromise indicators from alternate sources of information such as cyber security. Thus, modern control applications may require access to data from sources that are not defined in the local information model. In such cases, software application interfaces will require integration of data objects from cross-domain data models. When incorporating or federating different domains, it is important to have subject matter experts work together, recognizing that not everyone

  15. Adolescent predictors of young adult cyber-bullying perpetration and victimization among Australian youth

    PubMed Central

    Hemphill, Sheryl A.; Heerde, Jessica A.

    2014-01-01

    Purpose The purpose of the current paper was to examine the adolescent risk and protective factors (at the individual, peer group, and family level) for young adult cyber-bullying perpetration and victimization. Methods Data from 2006 (Grade 9) to 2010 (young adulthood) were analyzed from a community sample of 927 Victorian students originally recruited as a state-wide representative sample in Grade 5 (age 10–11 years) in 2002 and followed up to age 18–19 years in 2010 (N = 809). Participants completed a self-report survey on adolescent risk and protective factors and traditional and cyber-bullying perpetration and victimization, and young adult cyber-bullying perpetration and victimization. Results As young adults, 5.1% self-reported cyber-bullying perpetration only, 5.0% cyber-bullying victimization only, and 9.5% reported both cyber-bullying perpetration and victimization. In fully adjusted logistic regression analyses, the adolescent predictors of cyber-bullying perpetration only were traditional bullying perpetration, traditional bullying perpetration and victimization, and poor family management. For young adulthood cyber-bullying victimization only, the adolescent predictor was emotion control. The adolescent predictors for young adult cyber-bullying perpetration and victimization were traditional bullying perpetration and cyber-bullying perpetration and victimization. Conclusions Based on the results of this study, possible targets for prevention and early intervention are reducing adolescent involvement in (traditional or cyber-) bullying through the development of social skills and conflict resolution skills. In addition, another important prevention target is to support families with adolescents to ensure they set clear rules and monitor adolescent’s behavior. Universal programs that assist adolescents to develop skills in emotion control are warranted. PMID:24939014

  16. Cyber situational awareness and differential hardening

    NASA Astrophysics Data System (ADS)

    Dwivedi, Anurag; Tebben, Dan

    2012-06-01

    The advent of cyber threats has created a need for a new network planning, design, architecture, operations, control, situational awareness, management, and maintenance paradigms. Primary considerations include the ability to assess cyber attack resiliency of the network, and rapidly detect, isolate, and operate during deliberate simultaneous attacks against the network nodes and links. Legacy network planning relied on automatic protection of a network in the event of a single fault or a very few simultaneous faults in mesh networks, but in the future it must be augmented to include improved network resiliency and vulnerability awareness to cyber attacks. Ability to design a resilient network requires the development of methods to define, and quantify the network resiliency to attacks, and to be able to develop new optimization strategies for maintaining operations in the midst of these newly emerging cyber threats. Ways to quantify resiliency, and its use in visualizing cyber vulnerability awareness and in identifying node or link criticality, are presented in the current work, as well as a methodology of differential network hardening based on the criticality profile of cyber network components.

  17. 75 FR 64372 - Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-10-19

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-63095; File No. SR-MSRB-2010-10] Self-Regulatory Organizations; Municipal Securities Rulemaking Board; Notice of Filing of Proposed Rule Change Consisting of Amendments to Rule A-13 To Increase Transaction Assessments for Certain Municipal Securities Transactions Reported to the Board and To...

  18. Infotech. Cyber security. Health care learns to share scares and solutions.

    PubMed

    Colias, Mike

    2004-05-01

    Health care information technology leaders and others are coming together to share scary experiences and develop best practices to guard against crippling computer viruses, scheming hackers and other cyber threats.

  19. Prediction-based manufacturing center self-adaptive demand side energy optimization in cyber physical systems

    NASA Astrophysics Data System (ADS)

    Sun, Xinyao; Wang, Xue; Wu, Jiangwei; Liu, Youda

    2014-05-01

    Cyber physical systems(CPS) recently emerge as a new technology which can provide promising approaches to demand side management(DSM), an important capability in industrial power systems. Meanwhile, the manufacturing center is a typical industrial power subsystem with dozens of high energy consumption devices which have complex physical dynamics. DSM, integrated with CPS, is an effective methodology for solving energy optimization problems in manufacturing center. This paper presents a prediction-based manufacturing center self-adaptive energy optimization method for demand side management in cyber physical systems. To gain prior knowledge of DSM operating results, a sparse Bayesian learning based componential forecasting method is introduced to predict 24-hour electric load levels for specific industrial areas in China. From this data, a pricing strategy is designed based on short-term load forecasting results. To minimize total energy costs while guaranteeing manufacturing center service quality, an adaptive demand side energy optimization algorithm is presented. The proposed scheme is tested in a machining center energy optimization experiment. An AMI sensing system is then used to measure the demand side energy consumption of the manufacturing center. Based on the data collected from the sensing system, the load prediction-based energy optimization scheme is implemented. By employing both the PSO and the CPSO method, the problem of DSM in the manufacturing center is solved. The results of the experiment show the self-adaptive CPSO energy optimization method enhances optimization by 5% compared with the traditional PSO optimization method.

  20. Department of Homeland Security Cyber Resilience Review (Case Study)

    DTIC Science & Technology

    2014-01-23

    operational stress and c-Ues. TheCRRseek:stoelidtthecurrentstateof cyber seruritymanagementpracticesfromkeyc.yber .securitypersonnel...Institutionalization in the CRR Processes  are   acculturated ,   defined,   measured,   and   governed   Maturity indictor levels (MIL) are used in...processes that •  produce consistent results over time •  are retained during times of stress Level 0-Incomplete Level 1-Performed Level 2

  1. Risk Assessment of Power System considering the CPS of Transformers

    NASA Astrophysics Data System (ADS)

    Zhou, Long; Peng, Zewu; Liu, Xindong; Li, Canbing; Chen, Can

    2018-02-01

    This paper constructs a risk assessment framework of power system for device-level information security, analyzes the typical protection configuration of power transformers, and takes transformer gas protection and differential protection as examples to put forward a method that analyzes the cyber security in electric power system, which targets transformer protection parameters. We estimate the risk of power system accounting for the cyber security of transformer through utilizing Monte Carlo method and two indexes, which are the loss of load probability and the expected demand not supplied. The proposed approach is tested with IEEE 9 bus system and IEEE 118 bus system.

  2. On a simulation study of cyber attacks on vehicle-to-infrastructure communication (V2I) in Intelligent Transportation System (ITS)

    NASA Astrophysics Data System (ADS)

    Ekedebe, Nnanna; Yu, Wei; Song, Houbing; Lu, Chao

    2015-05-01

    An intelligent transportation system (ITS) is one typical cyber-physical system (CPS) that aims to provide efficient, effective, reliable, and safe driving experiences with minimal congestion and effective traffic flow management. In order to achieve these goals, various ITS technologies need to work synergistically. Nonetheless, ITS's reliance on wireless connectivity makes it vulnerable to cyber threats. Thus, it is critical to understand the impact of cyber threats on ITS. In this paper, using real-world transportation dataset, we evaluated the consequences of cyber threats - attacks against service availability by jamming the communication channel of ITS. In this way, we can have a better understanding of the importance of ensuring adequate security respecting safety and life-critical ITS applications before full and expensive real-world deployments. Our experimental data shows that cyber threats against service availability could adversely affect traffic efficiency and safety performances evidenced by exacerbated travel time, fuel consumed, and other evaluated performance metrics as the communication network is compromised. Finally, we discuss a framework to make ITS secure and more resilient against cyber threats.

  3. Strengthening US DoD Cyber Security with the Vulnerability Market

    DTIC Science & Technology

    2013-06-01

    is with their constant assurance that I find strength. I would also like to acknowledge my cyber- colleagues, Maj Ronald “Rusty” Clark, Maj Vanessa ...Michel J.G. van Eeten, Delft University of Technology; Michael Levi, Cardiff University; Tyler Moore, Southern Methodist University; and Stefan Savage

  4. Towards a Cyber Defense Framework for SCADA Systems Based on Power Consumption Monitoring

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Hernandez Jimenez, Jarilyn M; Chen, Qian; Nichols, Jeff A.

    Supervisory control and data acquisition (SCADA) is an industrial automation system that remotely monitor, and control critical infrastructures. SCADA systems are major targets for espionage and sabotage attackers. According to the 2015 Dell security annual threat report, the number of cyber-attacks against SCADA systems has doubled in the past year. Cyber-attacks (i.e., buffer overflow, rootkits and code injection) could cause serious financial losses and physical infrastructure damages. Moreover, some specific cyber-attacks against SCADA systems could become a threat to human life. Current commercial off-the-shelf security solutions are insufficient in protecting SCADA systems against sophisticated cyber-attacks. In 2014 a report bymore » Mandiant stated that only 69% of organizations learned about their breaches from third entities, meaning that these companies lack of their own detection system. Furthermore, these breaches are not detected in real-time or fast enough to prevent further damages. The average time between compromise and detection (for those intrusions that were detected) was 205 days. To address this challenge, we propose an Intrusion Detection System (IDS) that detects SCADA-specific cyber-attacks by analyzing the power consumption of a SCADA device. Specifically, to validate the proposed approach, we chose to monitor in real-time the power usage of a a Programmable Logic Controller (PLC). To this end, we configured the hardware of the tetsbed by installing the required sensors to monitor and collect its power consumption. After that two SCADA-specific cyber-attacks were simulated and TracerDAQ Pro was used to collect the power consumption of the PLC under normal and anomalous scenarios. Results showed that is possible to distinguish between the regular power usage of the PLC and when the PLC was under specific cyber-attacks.« less

  5. Cyber Physical System Modelling of Distribution Power Systems for Dynamic Demand Response

    NASA Astrophysics Data System (ADS)

    Chu, Xiaodong; Zhang, Rongxiang; Tang, Maosen; Huang, Haoyi; Zhang, Lei

    2018-01-01

    Dynamic demand response (DDR) is a package of control methods to enhance power system security. A CPS modelling and simulation platform for DDR in distribution power systems is presented in this paper. CPS modelling requirements of distribution power systems are analyzed. A coupled CPS modelling platform is built for assessing DDR in the distribution power system, which combines seamlessly modelling tools of physical power networks and cyber communication networks. Simulations results of IEEE 13-node test system demonstrate the effectiveness of the modelling and simulation platform.

  6. A Video Game for Cyber Security Training and Awareness

    DTIC Science & Technology

    2006-01-01

    potentially mundane. Video games have been proposed as an engaging training vehicle (Prenski, 2001). Here we describe a video game-like tool called Cyber- CIEGE...formation assurance, and information assurance technolo- gists with little background in video games . Early focus was on establishing a language that... video games or adventure games appear more inclined to explorethe game, sometimes proceeding beyond the simple aware- ness scenarios into more

  7. Capability of the People’s Republic of China to Conduct Cyber Warfare and Computer Network Exploitation

    DTIC Science & Technology

    2009-10-09

    Capability of the People’s Republic of China to Conduct Cyber Warfare and Computer Network Exploitation Prepared for The US-China Economic and...the People?s Republic of China to Conduct Cyber Warfare and Computer Network Exploitation 5a. CONTRACT NUMBER 5b. GRANT NUMBER 5c. PROGRAM ELEMENT...Capability of the People’s Republic of China to Conduct Cyber Warfare and Computer Network Exploitation 2 US-China Economic and Security Review

  8. Cyber Vulnerabilities Within Critical Infrastructure: The Flaws of Industrial Control Systems in the Oil and Gas Industry

    NASA Astrophysics Data System (ADS)

    Alpi, Danielle Marie

    The 16 sectors of critical infrastructure in the US are susceptible to cyber-attacks. Potential attacks come from internal and external threats. These attacks target the industrial control systems (ICS) of companies within critical infrastructure. Weakness in the energy sector's ICS, specifically the oil and gas industry, can result in economic and ecological disaster. The purpose of this study was to establish means for oil companies to identify and stop cyber-attacks specifically APT threats. This research reviewed current cyber vulnerabilities and ways in which a cyber-attack may be deterred. This research found that there are insecure devices within ICS that are not regularly updated. Therefore, security issues have amassed. Safety procedures and training thereof are often neglected. Jurisdiction is unclear in regard to critical infrastructure. The recommendations this research offers are further examination of information sharing methods, development of analytic platforms, and better methods for the implementation of defense-in-depth security measures.

  9. Assessing the Risk of Catastrophic Cyber Attack: Lessons from the Electromagnetic Pulse Commission

    DTIC Science & Technology

    2015-04-15

    need to address whether it would do so? Fourth, the question of consequences must include not only the direct effects of any attack but also potential...inform cyber consequence assessments. Sixth, EMP effects are difficult to characterize but ultimately are knowable at the device level. The effects ...that the approach the EMP Commission used to assess the likelihood and consequences of EMP attacks could provide useful lessons for analysts grappling

  10. Mapping developmental precursors of cyber-aggression: trajectories of risk predict perpetration and victimization.

    PubMed

    Modecki, Kathryn L; Barber, Bonnie L; Vernon, Lynette; Vernon, Lynnette

    2013-05-01

    Technologically mediated contexts are social arenas in which adolescents can be both perpetrators and victims of aggression. Yet, there remains little understanding of the developmental etiology of cyber aggression, itself, as experienced by either perpetrators or victims. The current study examines 3-year latent within-person trajectories of known correlates of cyber-aggression: problem behavior, (low) self-esteem, and depressed mood, in a large and diverse sample of youth (N = 1,364; 54.6% female; 12-14 years old at T1). Findings demonstrate that developmental increases in problem behavior across grades 8-10 predict both cyber-perpetration and victimization in grade 11. Developmental decreases in self-esteem also predicted both grade 11 perpetration and victimization. Finally, early depressed mood predicted both perpetration and victimization later on, regardless of developmental change in depressed mood in the interim. Our results reveal a clear link between risky developmental trajectories across the early high school years and later cyber-aggression and imply that mitigating trajectories of risk early on may lead to decreases in cyber-aggression at a later date.

  11. Let Slip the Dogs of (CYBER) War: Progressing Towards a Warfighting U.S. Cyber Command

    DTIC Science & Technology

    2013-04-01

    Accelerating Cyberweapon Reseach ,” Washington Post , 18 March 2012. 20 Federal Bureau of Investigation, “What we Investigate - Cyber Crime,” http...on- uk-police-s-anti-terror-hotline (accessed 2 January 2013). 18 Jen Lin-Liu, “Huawei-Cisco Tests China’s Respect for Property Rights,” IEEE... designated as critical infrastructure (CI).19 Securing this CI will be a challenge: most is privately vice publicly owned, and there is limited incentive

  12. CS651 Computer Systems Security Foundations 3d Imagination Cyber Security Management Plan

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nielsen, Roy S.

    3d Imagination is a new company that bases its business on selling and improving 3d open source related hardware. The devices that they sell include 3d imagers, 3d printers, pick and place machines and laser etchers. They have a fast company intranet for ease in sharing, storing and printing large, complex 3d designs. They have an employee set that requires a variety of operating systems including Windows, Mac and a variety of Linux both for running business services as well as design and test machines. There are a wide variety of private networks for testing transfer rates to and frommore » the 3d devices, without interference with other network tra c. They do video conferencing conferencing with customers and other designers. One of their machines is based on the project found at delta.firepick.org(Krassenstein, 2014; Biggs, 2014), which in future, will perform most of those functions. Their devices all include embedded systems, that may have full blown operating systems. Most of their systems are designed to have swappable parts, so when a new technology is born, it can be quickly adopted by people with 3d Imagination hardware. This company is producing a fair number of systems and components, however to get the funding they need to mass produce quality parts, so they are preparing for an IPO to raise the funds they need. They would like to have a cyber-security audit performed so they can give their investors con dence that they are protecting their data, customers information and printers in a proactive manner.« less

  13. Consequence-driven cyber-informed engineering (CCE)

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Freeman, Sarah G.; St Michel, Curtis; Smith, Robert

    The Idaho National Lab (INL) is leading a high-impact, national security-level initiative to reprioritize the way the nation looks at high-consequence risk within the industrial control systems (ICS) environment of the country’s most critical infrastructure and other national assets. The Consequence-driven Cyber-informed Engineering (CCE) effort provides both private and public organizations with the steps required to examine their own environments for high-impact events/risks; identify implementation of key devices and components that facilitate that risk; illuminate specific, plausible cyber attack paths to manipulate these devices; and develop concrete mitigations, protections, and tripwires to address the high-consequence risk. The ultimate goal ofmore » the CCE effort is to help organizations take the steps necessary to thwart cyber attacks from even top-tier, highly resourced adversaries that would result in a catastrophic physical effect. CCE participants are encouraged to work collaboratively with each other and with key U.S. Government (USG) contributors to establish a coalition, maximizing the positive effect of lessons-learned and further contributing to the protection of critical infrastructure and other national assets.« less

  14. Providing security assurance in line with national DBT assumptions

    NASA Astrophysics Data System (ADS)

    Bajramovic, Edita; Gupta, Deeksha

    2017-01-01

    As worldwide energy requirements are increasing simultaneously with climate change and energy security considerations, States are thinking about building nuclear power to fulfill their electricity requirements and decrease their dependence on carbon fuels. New nuclear power plants (NPPs) must have comprehensive cybersecurity measures integrated into their design, structure, and processes. In the absence of effective cybersecurity measures, the impact of nuclear security incidents can be severe. Some of the current nuclear facilities were not specifically designed and constructed to deal with the new threats, including targeted cyberattacks. Thus, newcomer countries must consider the Design Basis Threat (DBT) as one of the security fundamentals during design of physical and cyber protection systems of nuclear facilities. IAEA NSS 10 describes the DBT as "comprehensive description of the motivation, intentions and capabilities of potential adversaries against which protection systems are designed and evaluated". Nowadays, many threat actors, including hacktivists, insider threat, cyber criminals, state and non-state groups (terrorists) pose security risks to nuclear facilities. Threat assumptions are made on a national level. Consequently, threat assessment closely affects the design structures of nuclear facilities. Some of the recent security incidents e.g. Stuxnet worm (Advanced Persistent Threat) and theft of sensitive information in South Korea Nuclear Power Plant (Insider Threat) have shown that these attacks should be considered as the top threat to nuclear facilities. Therefore, the cybersecurity context is essential for secure and safe use of nuclear power. In addition, States should include multiple DBT scenarios in order to protect various target materials, types of facilities, and adversary objectives. Development of a comprehensive DBT is a precondition for the establishment and further improvement of domestic state nuclear-related regulations in the

  15. A Probabilistic Risk Mitigation Model for Cyber-Attacks to PMU Networks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mousavian, Seyedamirabbas; Valenzuela, Jorge; Wang, Jianhui

    The power grid is becoming more dependent on information and communication technologies. Complex networks of advanced sensors such as phasor measurement units (PMUs) are used to collect real time data to improve the observability of the power system. Recent studies have shown that the power grid has significant cyber vulnerabilities which could increase when PMUs are used extensively. Therefore, recognizing and responding to vulnerabilities are critical to the security of the power grid. This paper proposes a risk mitigation model for optimal response to cyber-attacks to PMU networks. We model the optimal response action as a mixed integer linear programmingmore » (MILP) problem to prevent propagation of the cyber-attacks and maintain the observability of the power system.« less

  16. Crisis-management and the Security in the Internet

    NASA Astrophysics Data System (ADS)

    Harada, Izumi

    This paper discusses about the crisis-management and the security in the Internet. The crime that not is so far occurs during widespread to the society of the Internet, and a big social trouble. Moreover, the problem of a new security such as a cyber war and cyber terrorism appeared, too. It is necessary to recognize such a situation, and to do both correspondences corresponding to the environmental transformation by government and the people.

  17. Teaching RFID Information Systems Security

    ERIC Educational Resources Information Center

    Thompson, Dale R.; Di, Jia; Daugherty, Michael K.

    2014-01-01

    The future cyber security workforce needs radio frequency identification (RFID) information systems security (INFOSEC) and threat modeling educational materials. A complete RFID security course with new learning materials and teaching strategies is presented here. A new RFID Reference Model is used in the course to organize discussion of RFID,…

  18. The game-theoretic national interstate economic model : an integrated framework to quantify the economic impacts of cyber-terrorist behavior.

    DOT National Transportation Integrated Search

    2014-12-01

    This study suggests an integrated framework to quantify cyber attack impacts on the U.S. airport security system. A cyber attack by terrorists on the U.S. involves complex : strategic behavior by the terrorists because they could plan to invade an ai...

  19. Cyber-Surveillance: A Case Study in Policy and Development

    ERIC Educational Resources Information Center

    Kim, Richard S. Y.

    2010-01-01

    The dissertation examines the historical development of surveillance, electronic surveillance, and cyber-surveillance from colonial times in the United States to the present. It presents the surveillance laws, technologies and policies as a balance between national security and privacy. To examine more recent developments, the dissertation…

  20. Differences in predictors of traditional and cyber-bullying: a 2-year longitudinal study in Korean school children.

    PubMed

    Yang, Su-Jin; Stewart, Robert; Kim, Jae-Min; Kim, Sung-Wan; Shin, Il-Seon; Dewey, Michael E; Maskey, Sean; Yoon, Jin-Sang

    2013-05-01

    Traditional bullying has received considerable research but the emerging phenomenon of cyber-bullying much less so. Our study aims to investigate environmental and psychological factors associated with traditional and cyber-bullying. In a school-based 2-year prospective survey, information was collected on 1,344 children aged 10 including bullying behavior/experience, depression, anxiety, coping strategies, self-esteem, and psychopathology. Parents reported demographic data, general health, and attention-deficit hyperactivity disorder (ADHD) symptoms. These were investigated in relation to traditional and cyber-bullying perpetration and victimization at age 12. Male gender and depressive symptoms were associated with all types of bullying behavior and experience. Living with a single parent was associated with perpetration of traditional bullying while higher ADHD symptoms were associated with victimization from this. Lower academic achievement and lower self esteem were associated with cyber-bullying perpetration and victimization, and anxiety symptoms with cyber-bullying perpetration. After adjustment, previous bullying perpetration was associated with victimization from cyber-bullying but not other outcomes. Cyber-bullying has differences in predictors from traditional bullying and intervention programmes need to take these into consideration.

  1. Economic Analysis of Cyber Security

    DTIC Science & Technology

    2006-07-01

    vulnerability databases and track the number of incidents reported by U.S. organizations. Many of these are private organizations, such as the security...VULNERABILITY AND ATTACK ESTIMATES Numerous organizations compile vulnerability databases and patch information, and track the number of reported incidents... database / security focus Databases of vulnerabilities identifying the software versions that are susceptible, including information on the method of

  2. Factors Affecting Teenager Cyber Delinquency

    ERIC Educational Resources Information Center

    Joo, Young Ju; Lim, Kyu Yon; Cho, Sun Yoo; Jung, Bo Kyung; Choi, Se Bin

    2013-01-01

    The study aims to investigate structural relationships among teenagers' peer attachment, self-control, academic stress, internet usage time, and cyber delinquency. The data source was the Korea Youth Panel Survey, and the responses from 920 teenagers in the 12th grade provided the study data. Structural equation modeling was used for the analysis.…

  3. Sandia National Laboratories: National Security Missions: International

    Science.gov Websites

    Transportation Energy Energy Research Global Security WMD Counterterrorism & Response Global Threat Reduction Homeland Defense & Force Protection Homeland Security Cyber & Infrastructure Security Global Business Procurement Technical Assistance Program (PTAP) Current Suppliers iSupplier Account Accounts

  4. An Approach for Assessing Consequences of Potential Supply Chain and Insider Contributed Cyber Attacks on Nuclear Power Plants

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chu, Tsong L.

    The Stuxnet attack at the Natanz facility is an example of a targeted and successful cyber attack on a nuclear facility. Snowden's release of National Security Agency documents demonstrated the consequences of the insider threat. More recently, the United States tried to attack North Korea but failed, South Korea was attempting to attack North Korea, and both applied Stuxnet-like approaches. These sophisticated targeted attacks differ from web-site hacking events that are reported almost daily in the news mainly because targeted attacks require detailed design and operation information of the systems attacked and/or are often carried out by insiders. For instance,more » in order to minimize disruption of facilities around the world, Stuxnet remained idle until it recognized the specific configuration of the Natanz facility, demonstrating that the attackers possessed extremely detailed information about the facility. Such targeted cyber attacks could become a national-level military weapon and be used in coercion of hostile countries.« less

  5. Cyber Insurance - Managing Cyber Risk

    DTIC Science & Technology

    2015-04-01

    license under the clause at DFARS 252.227-7013 (a)(16) [Jun 2013]. Cyber Insurance – Managing Cyber Risk Data breaches involving...significant personal information losses and financial impact are becoming increasingly common. Whether the data breach has financial implications for...hundreds of millions of dollars depending on the type and size of the breach. Most states have some type of data breach law requiring notification

  6. ViNEL: A Virtual Networking Lab for Cyber Defense Education

    ERIC Educational Resources Information Center

    Reinicke, Bryan; Baker, Elizabeth; Toothman, Callie

    2018-01-01

    Professors teaching cyber security classes often face challenges when developing workshops for their students: How does one quickly and efficiently configure and deploy an operating system for a temporary learning/testing environment? Faculty teaching these classes spend countless hours installing, configuring and deploying multiple system…

  7. CyberArc: a non-coplanar-arc optimization algorithm for CyberKnife

    NASA Astrophysics Data System (ADS)

    Kearney, Vasant; Cheung, Joey P.; McGuinness, Christopher; Solberg, Timothy D.

    2017-07-01

    The goal of this study is to demonstrate the feasibility of a novel non-coplanar-arc optimization algorithm (CyberArc). This method aims to reduce the delivery time of conventional CyberKnife treatments by allowing for continuous beam delivery. CyberArc uses a 4 step optimization strategy, in which nodes, beams, and collimator sizes are determined, source trajectories are calculated, intermediate radiation models are generated, and final monitor units are calculated, for the continuous radiation source model. The dosimetric results as well as the time reduction factors for CyberArc are presented for 7 prostate and 2 brain cases. The dosimetric quality of the CyberArc plans are evaluated using conformity index, heterogeneity index, local confined normalized-mutual-information, and various clinically relevant dosimetric parameters. The results indicate that the CyberArc algorithm dramatically reduces the treatment time of CyberKnife plans while simultaneously preserving the dosimetric quality of the original plans.

  8. CyberArc: a non-coplanar-arc optimization algorithm for CyberKnife.

    PubMed

    Kearney, Vasant; Cheung, Joey P; McGuinness, Christopher; Solberg, Timothy D

    2017-06-26

    The goal of this study is to demonstrate the feasibility of a novel non-coplanar-arc optimization algorithm (CyberArc). This method aims to reduce the delivery time of conventional CyberKnife treatments by allowing for continuous beam delivery. CyberArc uses a 4 step optimization strategy, in which nodes, beams, and collimator sizes are determined, source trajectories are calculated, intermediate radiation models are generated, and final monitor units are calculated, for the continuous radiation source model. The dosimetric results as well as the time reduction factors for CyberArc are presented for 7 prostate and 2 brain cases. The dosimetric quality of the CyberArc plans are evaluated using conformity index, heterogeneity index, local confined normalized-mutual-information, and various clinically relevant dosimetric parameters. The results indicate that the CyberArc algorithm dramatically reduces the treatment time of CyberKnife plans while simultaneously preserving the dosimetric quality of the original plans.

  9. Enhancing the cyber-security of smart grids with applications to synchrophasor data

    NASA Astrophysics Data System (ADS)

    Pal, Seemita

    In the power grids, Supervisory Control and Data Acquisition (SCADA) systems are used as part of the Energy Management System (EMS) for enabling grid monitoring, control and protection. In recent times, with the ongoing installation of thousands of Phasor Measurement Units (PMUs), system operators are becoming increasingly reliant on PMU-generated synchrophasor measurements for executing wide-area monitoring and real-time control. The availability of PMU data facilitates dynamic state estimation of the system, thus improving the efficiency and resiliency of the grid. Since the SCADA and PMU data are used to make critical control decisions including actuation of physical systems, the timely availability and integrity of this networked data is of paramount importance. Absence or wrong control actions can potentially lead to disruption of operations, monetary loss, damage to equipments or surroundings or even blackout. This has posed new challenges to information security especially in this age of ever-increasing cyber-attacks. In this thesis, potential cyber-attacks on smart grids are presented and effective and implementable schemes are proposed for detecting them. The focus is mainly on three kinds of cyber-attacks and their detection: (i) gray-hole attacks on synchrophasor systems, (ii) PMU data manipulation attacks and (iii) data integrity attacks on SCADA systems. In the case of gray-hole attacks, also known as packet-drop attacks, the adversary may arbitrarily drop PMU data packets as they traverse the network, resulting in unavailability of time-sensitive data for the various critical power system applications. The fundamental challenge is to distinguish packets dropped by the adversary from those that occur naturally due to network congestion.The proposed gray-hole attack detection technique is based on exploiting the inherent timing information in the GPS time-stamped PMU data packets and using the temporal trends of the latencies to classify the cause of

  10. Finding Malicious Cyber Discussions in Social Media

    DTIC Science & Technology

    2016-02-02

    the author and are not necessarily endorsed by the United States Government. media discussions). This process is labor intensive and some- times...Twitter tweets [Twit- ter, 2016] provides some useful evidence that a vulnerability listed in the National Vulnerability Database (NVD) [NIST, 2017] base ...sifiers, we used a keyword- based approach that had been developed by security analysts to detect cyber discussions. This approach searches for 200

  11. On Glitchkriege: Strategy in the Cyber-Age

    DTIC Science & Technology

    2013-06-01

    ON GLITCHKRIEGE: Strategy in the Cyber-Age BY LIEUTENANT-COLONEL WILLIAM DUPUY FRENCH AIR FORCE A THESIS PRESENTED TO THE...3 ABOUT THE AUTHOR Lieutenant-Colonel William Dupuy entered the French Air Force Academy in 1995 as an engineering officer and graduated in...Lieutenant-Colonel William Dupuy owns an engineering degree from the French Air Force Academy, a master’s degree from the Information Security Training

  12. Cyber Analogies

    DTIC Science & Technology

    2014-02-28

    distribution is unlimited 13. SUPPLEMENTARY NOTES 14. ABSTRACT This anthology of cyber analogies will resonate with readers whose duties call for them...THIS PAGE INTENTIONALLY LEFT BLANK v ABSTRACT This anthology of cyber analogies will resonate with readers...fresh insights. THE CASE FOR ANALOGIES All of us on the cyber analogies team hope that this anthol- ogy will resonate with readers whose duties call

  13. Department of Defense Information Network (DODIN): A Study of Current Cyber Threats and Best Practices for Network Security

    DTIC Science & Technology

    2016-06-10

    DODIN) is being threatened by state actors, non-state actors, and continuous hacking and cyber-attacks. These threats against the network come in a...variety of forms; physical attacks from radio jamming, logical cyber threats from hacking , or a combination of both physical and logical attacks. Each...year the number of hacking attacks is increasing. Corporations like Symantec publish annual reports on cyber threats and provide tips for best

  14. Influence Operations and the Internet: A 21st Century Issue. Legal, Doctrinal and Policy Challenges in the Cyber World

    DTIC Science & Technology

    2010-02-17

    create a single set of cyberlaws and procedures internationally in order to insure that there is no safe harbor for cyber criminals .”55 PUTTING IT ALL...TOGETHER – OPERATIONAL EXAMPLES Cyber criminals would include state and non-state actors threatening our security. Assuming all of the previous

  15. Cyber warfare and electronic warfare integration in the operational environment of the future: cyber electronic warfare

    NASA Astrophysics Data System (ADS)

    Askin, Osman; Irmak, Riza; Avsever, Mustafa

    2015-05-01

    For the states with advanced technology, effective use of electronic warfare and cyber warfare will be the main determining factor of winning a war in the future's operational environment. The developed states will be able to finalize the struggles they have entered with a minimum of human casualties and minimum cost thanks to high-tech. Considering the increasing number of world economic problems, the development of human rights and humanitarian law it is easy to understand the importance of minimum cost and minimum loss of human. In this paper, cyber warfare and electronic warfare concepts are examined in conjunction with the historical development and the relationship between them is explained. Finally, assessments were carried out about the use of cyber electronic warfare in the coming years.

  16. The European cooperative approach to securing critical information infrastructure.

    PubMed

    Purser, Steve

    2011-10-01

    This paper provides an overview of the EU approach to securing critical information infrastructure, as defined in the Action Plan contained in the Commission Communication of March 2009, entitled 'Protecting Europe from large-scale cyber-attacks and disruptions: enhancing preparedness, security and resilience' and further elaborated by the Communication of May 2011 on critical Information infrastructure protection 'Achievements and next steps: towards global cyber-security'. After explaining the need for pan-European cooperation in this area, the CIIP Action Plan is explained in detail. Finally, the current state of progress is summarised together with the proposed next steps.

  17. How do Adolescents Learn Cyber-victimization Coping Skills? An Examination of Parent and Peer Coping Socialization.

    PubMed

    Bradbury, Stacey L; Dubow, Eric F; Domoff, Sarah E

    2018-03-13

    Recently, cyber-victimization has become an ever increasing concern for adolescents. Given the negative consequences of cyber-victimization, it is important to understand how adolescents learn strategies to cope (i.e., "coping socialization") with cyber-victimization. The purpose of this study is to understand common coping strategies reported by adolescents, identify from whom youth learn cyber-victimization coping strategies (coaching), and explore how coaching is associated with adolescents' self-reported use of coping. In a sample of 329 adolescents (49% male; 70% white), we found that positive coping strategies (e.g., problem solving, seeking social support) are used most frequently, and adolescents' perceptions of both parent and peer coping socialization is associated with self-reported use of coping. Interventionists can use this information to adapt interventions to include influential positive socializers.

  18. Three Essays on Information Security Policies

    ERIC Educational Resources Information Center

    Yang, Yubao

    2011-01-01

    Information security breaches pose a significant and increasing threat to national security and economic well-being. In the Symantec Internet Security Threat Report (2003), companies surveyed experienced an average of about 30 attacks per week. Anecdotal evidence suggests that losses from cyber-attacks can run into millions of dollars. The CSI-FBI…

  19. Adaptive optimisation-offline cyber attack on remote state estimator

    NASA Astrophysics Data System (ADS)

    Huang, Xin; Dong, Jiuxiang

    2017-10-01

    Security issues of cyber-physical systems have received increasing attentions in recent years. In this paper, deception attacks on the remote state estimator equipped with the chi-squared failure detector are considered, and it is assumed that the attacker can monitor and modify all the sensor data. A novel adaptive optimisation-offline cyber attack strategy is proposed, where using the current and previous sensor data, the attack can yield the largest estimation error covariance while ensuring to be undetected by the chi-squared monitor. From the attacker's perspective, the attack is better than the existing linear deception attacks to degrade the system performance. Finally, some numerical examples are provided to demonstrate theoretical results.

  20. A Markov game theoretic data fusion approach for cyber situational awareness

    NASA Astrophysics Data System (ADS)

    Shen, Dan; Chen, Genshe; Cruz, Jose B., Jr.; Haynes, Leonard; Kruger, Martin; Blasch, Erik

    2007-04-01

    This paper proposes an innovative data-fusion/ data-mining game theoretic situation awareness and impact assessment approach for cyber network defense. Alerts generated by Intrusion Detection Sensors (IDSs) or Intrusion Prevention Sensors (IPSs) are fed into the data refinement (Level 0) and object assessment (L1) data fusion components. High-level situation/threat assessment (L2/L3) data fusion based on Markov game model and Hierarchical Entity Aggregation (HEA) are proposed to refine the primitive prediction generated by adaptive feature/pattern recognition and capture new unknown features. A Markov (Stochastic) game method is used to estimate the belief of each possible cyber attack pattern. Game theory captures the nature of cyber conflicts: determination of the attacking-force strategies is tightly coupled to determination of the defense-force strategies and vice versa. Also, Markov game theory deals with uncertainty and incompleteness of available information. A software tool is developed to demonstrate the performance of the high level information fusion for cyber network defense situation and a simulation example shows the enhanced understating of cyber-network defense.

  1. Refocusing Cyber Warfare Thought

    DTIC Science & Technology

    2013-02-01

    January–February 2013 Air & Space Power Journal | 44 FeatureCyber Focus Refocusing Cyber Warfare Thought Maj Sean C. Butler, USAF In September 2007...1. REPORT DATE FEB 2013 2. REPORT TYPE 3. DATES COVERED 00-00-2013 to 00-00-2013 4. TITLE AND SUBTITLE Refocusing Cyber Warfare Thought 5a...2013 Air & Space Power Journal | 45 Butler Refocusing Cyber Warfare Thought FeatureCyber Focus characterized by the use of electronics and the

  2. A Cyber Situational Awareness Model for Network Administrators

    DTIC Science & Technology

    2017-03-01

    environments, the Internet of Things, artificial intelligence , and so on. As users’ data requirements grow more complex, they demand information...security of systems of interest. Further, artificial intelligence is a powerful concept in information technology. Therefore, new research should...look into how to use artificial intelligence to develop CSA. Human interaction with cyber systems is not making networks and their components safer

  3. CYBER-205 Devectorizer

    NASA Technical Reports Server (NTRS)

    Lakeotes, Christopher D.

    1990-01-01

    DEVECT (CYBER-205 Devectorizer) is CYBER-205 FORTRAN source-language-preprocessor computer program reducing vector statements to standard FORTRAN. In addition, DEVECT has many other standard and optional features simplifying conversion of vector-processor programs for CYBER 200 to other computers. Written in FORTRAN IV.

  4. Sandia National Laboratories: National Security Missions: Defense Systems

    Science.gov Websites

    Accomplishments Energy Stationary Power Earth Science Transportation Energy Energy Research Global Security WMD Cyber & Infrastructure Security Global Security Remote Sensing & Verification Research Research Robotics R&D 100 Awards Laboratory Directed Research & Development Technology Deployment Centers

  5. 77 FR 51817 - National Maritime Security Advisory Committee; Meeting

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-08-27

    ... the information sharing efforts of the Coast Guard and DHS. (2) Cyber-Security. The Committee will... DEPARTMENT OF HOMELAND SECURITY Coast Guard [USCG-2012-0797] National Maritime Security Advisory...: The National Maritime Security Advisory Committee (NMSAC) will meet on September 11-12, 2012 in the...

  6. Stuxnet, Schmitt Analysis, and the Cyber Use-of-Force Debate

    DTIC Science & Technology

    2012-01-01

    demonstration during exercise Bold Alligator 2012 U . S . N av y (J os hu a J. W ah l) 46 JFQ / issue 67, 4 th quarter 2012 ndupress .ndu.edu...language; and Article 51’ s “armed attack ” threshold for self-defense actions. 18 Schmitt, “Computer Network Attack and the Use of Force,” 920. 19...sponsored cyber coercion. More importantly, the prospect of cyber attacks causing physical damage was largely theoretical.4 Beginning Stuxnet, Schmitt

  7. Analysis of Alternatives for Risk Assessment Methodologies and Tools

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Nachtigal, Noel M.; Fruetel, Julia A.; Gleason, Nathaniel J.

    The purpose of this document is to provide a basic overview and understanding of risk assessment methodologies and tools from the literature and to assess the suitability of these methodologies and tools for cyber risk assessment. Sandia National Laboratories (SNL) performed this review in support of risk modeling activities performed for the Stakeholder Engagement and Cyber Infrastructure Resilience (SECIR) division of the Department of Homeland Security (DHS) Office of Cybersecurity and Communications (CS&C). The set of methodologies and tools covered in this document is not intended to be exhaustive; instead, it focuses on those that are commonly used in themore » risk assessment community. The classification of methodologies and tools was performed by a group of analysts with experience in risk analysis and cybersecurity, and the resulting analysis of alternatives has been tailored to address the needs of a cyber risk assessment.« less

  8. 78 FR 9951 - Excepted Service

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-02-12

    ...) Not to exceed 3000 positions that require unique cyber security skills and knowledge to perform cyber..., distributed control systems security, cyber incident response, cyber exercise facilitation and management, cyber vulnerability detection and assessment, network and systems engineering, enterprise architecture...

  9. Big data, little security: Addressing security issues in your platform

    NASA Astrophysics Data System (ADS)

    Macklin, Thomas; Mathews, Joseph

    2017-05-01

    This paper describes some patterns for information security problems that consistently emerge among traditional enterprise networks and applications, both with respect to cyber threats and data sensitivity. We draw upon cases from qualitative studies and interviews of system developers, network operators, and certifiers of military applications. Specifically, the problems discussed involve sensitivity of data aggregates, training efficacy, and security decision support in the human machine interface. While proven techniques can address many enterprise security challenges, we provide additional recommendations on how to further improve overall security posture, and suggest additional research thrusts to address areas where known gaps remain.

  10. Cyber Security and American Cyber Competitiveness Act of 2011

    THOMAS, 112th Congress

    Sen. Reid, Harry [D-NV

    2011-01-25

    Senate - 01/25/2011 Read twice and referred to the Committee on Homeland Security and Governmental Affairs. (All Actions) Tracker: This bill has the status IntroducedHere are the steps for Status of Legislation:

  11. Towards a Standard for Highly Secure SCADA Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Carlson, R.

    1998-09-25

    The critical energy inkstructures include gas, OL and electric power. These Mrastructures are complex and interdependent nmvorks that are vital to the national secwiy and social well being of our nation. Many electric power systems depend upon gas and oil, while fossil energy delive~ systems depend upon elecnic power. The control mechanisms for these Mrastructures are often referred to as SCADA (Supmivry CkmdandDaU Ac@itz&z) systems. SCADA systems provide remote monitoring and centralized control for a distributed tmnsportation infmsmucture in order to facilitate delivery of a commodi~. AIthough many of the SCADA concepts developed in this paper can be applied tomore » automotive mmsponation systems, we will use transportation to refer to the movement of electrici~, gas, and oil. \\ Recently, there have been seveml reports suggesting that the widespread and increasing use of SCADA for control of energy systems provides an increasing opportuni~ for an advers~ to cause serious darnage to the energy inbstmcturei~. This damage could arise through cyber infiltration of the SCADA networks, by physically tampering with the control networks, or through a combination of both means. SCADA system threats decompose into cyber and physical threats. One solution to the SCADA security problem is to design a standard for a highly secure KA.DA system that is both cyber, and physdly secure. Not all-physical threats are possible to guard again% but of those threats that are, high security SCADA provides confidence that the system will continue to operate in their presence. One of the most important problems in SCADA securi~ is the relationship between the cyber and physical vulnerabilities. Cyber intrusion increases physical Vulnerabilities, while in the dual problem physical tampering increases cyber vulnerabilit.ies. There is potential for feedback and the precise dynamics need to be understood. As a first step towards a stan~ the goal of this paper is to facilitate a discussion

  12. Disentangling functions of online aggression: The Cyber-Aggression Typology Questionnaire (CATQ).

    PubMed

    Runions, Kevin C; Bak, Michal; Shaw, Thérèse

    2017-01-01

    Aggression in online contexts has received much attention over the last decade, yet there is a need for measures identifying the proximal psychological drivers of cyber-aggressive behavior. The purpose of this study was to present data on the newly developed Cyber-Aggression Typology Questionnaire (CATQ) designed to distinguish between four distinct types of cyber-aggression on dimensions of motivational valence and self-control. A sample 314 undergraduate students participated in the study. The results confirmed the predicted four-factor structure providing evidence for distinct and independent impulsive-aversive, controlled-aversive, impulsive-appetitive, and controlled-appetitive cyber-aggression types. Further analyses with the Berlin Cyberbullying Questionnaire, Reactive Proactive Aggression Questionnaire, and the Behavior Inhibition and Activation Systems Scale provide support for convergent and divergent validity. Understanding the motivations facilitating cyber-aggressive behavior could aid researchers in the development of new prevention and intervention strategies that focus on individual differences in maladaptive proximal drivers of aggression. Aggr. Behav. 43:74-84, 2017. © 2016 Wiley Periodicals, Inc. © 2016 Wiley Periodicals, Inc.

  13. Investigating the Relationship between Need for Cognition and Skill in Ethical Hackers

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Le Blanc, Katya; Freeman, Sarah

    As technology gets more complex and increasingly connected, there is an increasing concern with cyber security. There is also a growing demand for cyber security professionals. Unfortunately there currently are not enough skilled professionals to meet that demand. In order to prepare the next generation of cyber security professionals to meet this demand, we need to understand what characteristics make skilled cyber security professionals. For this work, we focus on professionals who take an offensive approach to cyber security, so called ethical hackers. These hackers utilize many of the same skills that the adversaries that we defend against would use,more » with the goal of identifying vulnerabilities and address them before they are exploited by adversaries. A commonly held belief among ethical hackers is that hackers must possess exceptional curiosity and problem solving skills in order to be successful. Curiosity is has been studied extensively in psychology, but there is no consensus on what it is and how to measure it. Further, many existing inventories for assessing curiosity are targeted at measuring curiosity in children. Although there isn’t an accepted standard to assess curiosity in adults, a related construct, called Need for Cognition (may capture what is meant when people speak of curiosity. The Need for Cognition scale also captures the tendency toward preferring complex problems (which correlates with good problem solving skills), which may provide insight into what make skilled hackers. In addition to the Need for Cognition, we used a structured interview to assess hacker skill. Hackers rated their own skill on a scale from one to ten on a predefined list of hacker skills. They were then asked to rate a peer who they felt was most skilled in each of the skills. They were asked to rate two peers for each skill, one that they worked with directly and one person that was the most skilled in the field (these could be known by reputation only

  14. An Ontology for Identifying Cyber Intrusion Induced Faults in Process Control Systems

    NASA Astrophysics Data System (ADS)

    Hieb, Jeffrey; Graham, James; Guan, Jian

    This paper presents an ontological framework that permits formal representations of process control systems, including elements of the process being controlled and the control system itself. A fault diagnosis algorithm based on the ontological model is also presented. The algorithm can identify traditional process elements as well as control system elements (e.g., IP network and SCADA protocol) as fault sources. When these elements are identified as a likely fault source, the possibility exists that the process fault is induced by a cyber intrusion. A laboratory-scale distillation column is used to illustrate the model and the algorithm. Coupled with a well-defined statistical process model, this fault diagnosis approach provides cyber security enhanced fault diagnosis information to plant operators and can help identify that a cyber attack is underway before a major process failure is experienced.

  15. Analyzing Cyber-Physical Threats on Robotic Platforms.

    PubMed

    Ahmad Yousef, Khalil M; AlMajali, Anas; Ghalyon, Salah Abu; Dweik, Waleed; Mohd, Bassam J

    2018-05-21

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBot TM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications.

  16. No-hardware-signature cybersecurity-crypto-module: a resilient cyber defense agent

    NASA Astrophysics Data System (ADS)

    Zaghloul, A. R. M.; Zaghloul, Y. A.

    2014-06-01

    We present an optical cybersecurity-crypto-module as a resilient cyber defense agent. It has no hardware signature since it is bitstream reconfigurable, where single hardware architecture functions as any selected device of all possible ones of the same number of inputs. For a two-input digital device, a 4-digit bitstream of 0s and 1s determines which device, of a total of 16 devices, the hardware performs as. Accordingly, the hardware itself is not physically reconfigured, but its performance is. Such a defense agent allows the attack to take place, rendering it harmless. On the other hand, if the system is already infected with malware sending out information, the defense agent allows the information to go out, rendering it meaningless. The hardware architecture is immune to side attacks since such an attack would reveal information on the attack itself and not on the hardware. This cyber defense agent can be used to secure a point-to-point, point-to-multipoint, a whole network, and/or a single entity in the cyberspace. Therefore, ensuring trust between cyber resources. It can provide secure communication in an insecure network. We provide the hardware design and explain how it works. Scalability of the design is briefly discussed. (Protected by United States Patents No.: US 8,004,734; US 8,325,404; and other National Patents worldwide.)

  17. 49 CFR 15.5 - Sensitive security information.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... sources and methods used to gather or develop threat information, including threats against cyber infrastructure. (8) Security measures. Specific details of aviation or maritime transportation security measures... infrastructure asset information. Any list identifying systems or assets, whether physical or virtual, so vital...

  18. 49 CFR 15.5 - Sensitive security information.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... sources and methods used to gather or develop threat information, including threats against cyber infrastructure. (8) Security measures. Specific details of aviation or maritime transportation security measures... infrastructure asset information. Any list identifying systems or assets, whether physical or virtual, so vital...

  19. 49 CFR 15.5 - Sensitive security information.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ... sources and methods used to gather or develop threat information, including threats against cyber infrastructure. (8) Security measures. Specific details of aviation or maritime transportation security measures... infrastructure asset information. Any list identifying systems or assets, whether physical or virtual, so vital...

  20. 49 CFR 15.5 - Sensitive security information.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ... sources and methods used to gather or develop threat information, including threats against cyber infrastructure. (8) Security measures. Specific details of aviation or maritime transportation security measures... infrastructure asset information. Any list identifying systems or assets, whether physical or virtual, so vital...

  1. Data-Aware Retrodiction for Asynchronous Harmonic Measurement in a Cyber-Physical Energy System

    PubMed Central

    Liu, Youda; Wang, Xue; Liu, Yanchi; Cui, Sujin

    2016-01-01

    Cyber-physical energy systems provide a networked solution for safety, reliability and efficiency problems in smart grids. On the demand side, the secure and trustworthy energy supply requires real-time supervising and online power quality assessing. Harmonics measurement is necessary in power quality evaluation. However, under the large-scale distributed metering architecture, harmonic measurement faces the out-of-sequence measurement (OOSM) problem, which is the result of latencies in sensing or the communication process and brings deviations in data fusion. This paper depicts a distributed measurement network for large-scale asynchronous harmonic analysis and exploits a nonlinear autoregressive model with exogenous inputs (NARX) network to reorder the out-of-sequence measuring data. The NARX network gets the characteristics of the electrical harmonics from practical data rather than the kinematic equations. Thus, the data-aware network approximates the behavior of the practical electrical parameter with real-time data and improves the retrodiction accuracy. Theoretical analysis demonstrates that the data-aware method maintains a reasonable consumption of computing resources. Experiments on a practical testbed of a cyber-physical system are implemented, and harmonic measurement and analysis accuracy are adopted to evaluate the measuring mechanism under a distributed metering network. Results demonstrate an improvement of the harmonics analysis precision and validate the asynchronous measuring method in cyber-physical energy systems. PMID:27548171

  2. Data-Aware Retrodiction for Asynchronous Harmonic Measurement in a Cyber-Physical Energy System.

    PubMed

    Liu, Youda; Wang, Xue; Liu, Yanchi; Cui, Sujin

    2016-08-18

    Cyber-physical energy systems provide a networked solution for safety, reliability and efficiency problems in smart grids. On the demand side, the secure and trustworthy energy supply requires real-time supervising and online power quality assessing. Harmonics measurement is necessary in power quality evaluation. However, under the large-scale distributed metering architecture, harmonic measurement faces the out-of-sequence measurement (OOSM) problem, which is the result of latencies in sensing or the communication process and brings deviations in data fusion. This paper depicts a distributed measurement network for large-scale asynchronous harmonic analysis and exploits a nonlinear autoregressive model with exogenous inputs (NARX) network to reorder the out-of-sequence measuring data. The NARX network gets the characteristics of the electrical harmonics from practical data rather than the kinematic equations. Thus, the data-aware network approximates the behavior of the practical electrical parameter with real-time data and improves the retrodiction accuracy. Theoretical analysis demonstrates that the data-aware method maintains a reasonable consumption of computing resources. Experiments on a practical testbed of a cyber-physical system are implemented, and harmonic measurement and analysis accuracy are adopted to evaluate the measuring mechanism under a distributed metering network. Results demonstrate an improvement of the harmonics analysis precision and validate the asynchronous measuring method in cyber-physical energy systems.

  3. Elements of impact assessment: a case study with cyber attacks

    NASA Astrophysics Data System (ADS)

    Yang, Shanchieh Jay; Holsopple, Jared; Liu, Daniel

    2009-05-01

    Extensive discussions have taken place in recent year regarding impact assessment - what is it and how can we do it? It is especially intriguing in this modern era where non-traditional warfare has caused either information overload or limited understanding of adversary doctrines. This work provides a methodical discussion of key elements for the broad definition of impact assessment (IA). The discussion will start with a process flow involving components related to IA. Two key functional components, impact estimation and threat projection, are compared and illustrated in detail. These details include a discussion of when to model red and blue knowledge. Algorithmic approaches will be discussed, augmented with lessons learned from our IA development for cyber situation awareness. This paper aims at providing the community with a systematic understanding of IA and its open issues with specific examples.

  4. Preparing for the Cyber Battleground of the Future

    DTIC Science & Technology

    2015-12-01

    market . 23. Cade Metz, “Mavericks Invent Future Internet Where Cisco Is Meaningless,” Wired, 16 April 2012, http://www.wired.com/2012/04/nicira/; and...growing due to the cyberspace domain’s exponential nature, the trajectory of market forces in the civilian world, and the strategic integration by...consumers also seem to not yet be dissuaded by security concerns. Market -Driven Cyber Dependency These characteristics and conditions present a paradox

  5. Effective Management of Information Security and Privacy

    ERIC Educational Resources Information Center

    Anderson, Alicia

    2006-01-01

    No university seems immune to cyber attacks. For many universities, such events have served as wake-up calls to develop a comprehensive information security and privacy strategy. This is no simple task, however. It involves balancing a culture of openness with a need for security and privacy. Security and privacy are not the same, and the…

  6. Achieving National Unity of Effort in Cyber

    DTIC Science & Technology

    2011-06-16

    Congress (pp. 309-364). Carlisle, PA: Strategic Studies Institute, U.S. Army War College. 6 Muniz, J. J. (2009). Declawing the Dragon : Why the U.S...12 Muniz, J. J. (2009). Declawing the Dragon : Why the U.S. Must Counter Chinese Cyber-Warriors. Fort Leavenworth, KS: U.S. Army Command and General...Minister. (2010). A Strong Britian in an Age of Uncertainty: The National Security Strategy. London, England. 28 Yesui, Z . (2010). China’s Concept

  7. Co-Simulation Platform For Characterizing Cyber Attacks in Cyber Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Sadi, Mohammad A. H.; Ali, Mohammad Hassan; Dasgupta, Dipankar

    Smart grid is a complex cyber physical system containing a numerous and variety of sources, devices, controllers and loads. Communication/Information infrastructure is the backbone of the smart grid system where different grid components are connected with each other through this structure. Therefore, the drawbacks of the information technology related issues are also becoming a part of the smart grid. Further, smart grid is also vulnerable to the grid related disturbances. For such a dynamic system, disturbance and intrusion detection is a paramount issue. This paper presents a Simulink and OPNET based co-simulated test bed to carry out a cyber-intrusion inmore » a cyber-network for modern power systems and smart grid. The effect of the cyber intrusion on the physical power system is also presented. The IEEE 30 bus power system model is used to demonstrate the effectiveness of the simulated testbed. The experiments were performed by disturbing the circuit breakers reclosing time through a cyber-attack in the cyber network. Different disturbance situations in the proposed test system are considered and the results indicate the effectiveness of the proposed co-simulated scheme.« less

  8. The Joint Development of Traditional Bullying and Victimization with Cyber Bullying and Victimization in Adolescence

    ERIC Educational Resources Information Center

    Jose, Paul E.; Kljakovic, Moja; Scheib, Emma; Notter, Olivia

    2012-01-01

    The present study investigated the stabilities of and interrelationships among traditional (i.e., face-to-face) bullying, traditional victimhood, cyber bullying, and cyber victimhood among adolescents over time. About 1,700 adolescents aged 11-16 years at Time 1 self-reported levels of both bullying and victimization in four contexts (in school,…

  9. Cyber-Security Curricula for Basic Users

    DTIC Science & Technology

    2013-09-01

    like cyberbullying , digital cheating, and safety and security concerns‖ [7]. The need to teach security principles to this age demographic is at an...addresses the following topics: Cyberbullying , Inappropriate content, 25 Predators, Revealing too much Information, Spyware, spam, and scams. Each...emerging technology, surfing the web, video gaming, the dark side – cyberbullying . Each topic is covered by providing facts for the teacher to present

  10. Normative beliefs about aggression and cyber aggression among young adults: a longitudinal investigation.

    PubMed

    Wright, Michelle F; Li, Yan

    2013-01-01

    This longitudinal study examined normative beliefs about aggression (e.g., face-to-face, cyber) in relation to the engagement in cyber aggression 6 months later among 126 (69 women) young adults. Participants completed electronically administered measures assessing their normative beliefs, face-to-face and cyber aggression at Time 1, and cyber aggression 6 months later (Time 2). We found that men reported more cyber relational and verbal aggression when compared to women. After controlling for each other, Time 1 face-to-face relational aggression was positively related to Time 2 cyber relational aggression, whereas Time 1 face-to-face verbal aggression was positively related to Time 2 cyber verbal aggression. Normative beliefs regarding cyber aggression was positively related to both forms of cyber aggression 6 months later, after controlling for normative beliefs about face-to-face aggression. Furthermore, a significant two-way interaction between Time 1 cyber relational aggression and normative beliefs about cyber relational aggression was found. Follow-up analysis showed that Time 1 cyber relational aggression was more strongly related to Time 2 cyber relational aggression when young adults held higher normative beliefs about cyber relational aggression. A similar two-way interaction was found for cyber verbal aggression such that the association between Time 1 and Time 2 cyber verbal aggression was stronger at higher levels of normative beliefs about cyber verbal aggression. Results are discussed in terms of the social cognitive and behavioral mechanisms associated with the engagement of cyber aggression. © 2013 Wiley Periodicals, Inc.

  11. A Method of Synchrophasor Technology for Detecting and Analyzing Cyber-Attacks

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    McCann, Roy; Al-Sarray, Muthanna

    Studying cybersecurity events and analyzing their impacts encourage planners and operators to develop innovative approaches for preventing attacks in order to avoid outages and other disruptions. This work considers two parts in security studies; detecting an integrity attack and examining its effects on power system generators. The detection was conducted through employing synchrophasor technology to provide authentication of ACG commands based on observed system operating characteristics. The examination of an attack is completed via a detailed simulation of a modified IEEE 68-bus benchmark model to show the associated power system dynamic response. The results of the simulation are discussed formore » assessing the impacts of cyber threats.« less

  12. Cyber dating abuse among teens using school-based health centers.

    PubMed

    Dick, Rebecca N; McCauley, Heather L; Jones, Kelley A; Tancredi, Daniel J; Goldstein, Sandi; Blackburn, Samantha; Monasterio, Erica; James, Lisa; Silverman, Jay G; Miller, Elizabeth

    2014-12-01

    To estimate the prevalence of cyber dating abuse among youth aged 14 to 19 years seeking care at school-based health centers and associations with other forms of adolescent relationship abuse (ARA), sexual violence, and reproductive and sexual health indicators. A cross-sectional survey was conducted during the 2012-2013 school year (participant n = 1008). Associations between cyber dating abuse and study outcomes were assessed via logistic regression models for clustered survey data. Past 3-month cyber dating abuse was reported by 41.4% of this clinic-based sample. More female than male participants reported cyber dating abuse victimization (44.6% vs 31.0%). Compared with no exposure, low- ("a few times") and high-frequency ("once or twice a month" or more) cyber dating abuse were significantly associated with physical or sexual ARA (low: adjusted odds ratio [aOR] 2.8, 95% confidence interval [CI] 1.8-4.4; high: aOR 5.4, 95% CI 4.0-7.5) and nonpartner sexual assault (low: aOR 2.7, 95% CI 1.3-5.5; high: aOR 4.1, 95% CI 2.8-5.9). Analysis with female participants found an association between cyber dating abuse exposure and contraceptive nonuse (low: aOR 1.8, 95% CI 1.2-2.7; high: aOR 4.1, 95% CI 2.0-8.4) and reproductive coercion (low: aOR 3.0, 95% CI 1.4-6.2; high: aOR 5.7, 95% CI 2.8-11.6). Cyber dating abuse is common and associated with ARA and sexual assault in an adolescent clinic-based sample. The associations of cyber dating abuse with sexual behavior and pregnancy risk behaviors suggest a need to integrate ARA education and harm reduction counseling into sexual health assessments in clinical settings. Copyright © 2014 by the American Academy of Pediatrics.

  13. The Evolution of Preemptive Strikes in Israeli Operational Planning and Future Implications for the Cyber Domain

    DTIC Science & Technology

    2013-05-23

    2012), 35. 36Irving Lachow, “Cyber Terrorism: Menace of Myth?” in Franklin D. Kramer, Stuart H. Starr, and Larry Wentz, eds., Cyberpower and National...cyber power.” In Franklin D. Kramer, Stuart H. Starr, and Larry Wentz, eds., Cyberpower and National Security (Washington, D.C.: Potomac Books Inc...2009), 272. 188Ibid., 273. 189Martin C. Libicki, “Military Cyberpower,” In Franklin D. Kramer, Stuart H. Starr, and Larry Wentz, eds., Cyberpower and

  14. 77 FR 33227 - Assessment Questionnaire-IP Sector Specific Agency Risk Self Assessment Tool (IP-SSARSAT)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-06-05

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2011-0069] Assessment Questionnaire--IP Sector Specific Agency Risk Self Assessment Tool (IP-SSARSAT) AGENCY: National Protection and Programs Directorate...), Office of Infrastructure Protection (IP), Sector Outreach and Programs Division (SOPD), previously named...

  15. 76 FR 81955 - Assessment Questionnaire-IP Sector Specific Agency Risk Self Assessment Tool (IP-SSARSAT)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-29

    ... DEPARTMENT OF HOMELAND SECURITY [Docket No. DHS-2011-0069] Assessment Questionnaire--IP Sector Specific Agency Risk Self Assessment Tool (IP-SSARSAT) AGENCY: National Protection and Programs Directorate...), Office of Infrastructure Protection (IP), Sector Specific Agency Executive Management Office (SSA EMO...

  16. IT Security Support for the Spaceport Command Control System Development

    NASA Technical Reports Server (NTRS)

    Varise, Brian

    2014-01-01

    My job title is IT Security support for the Spaceport Command & Control System Development. As a cyber-security analyst it is my job to ensure NASA's information stays safe from cyber threats, such as, viruses, malware and denial-of-service attacks by establishing and enforcing system access controls. Security is very important in the world of technology and it is used everywhere from personal computers to giant networks ran by Government agencies worldwide. Without constant monitoring analysis, businesses, public organizations and government agencies are vulnerable to potential harmful infiltration of their computer information system. It is my responsibility to ensure authorized access by examining improper access, reporting violations, revoke access, monitor information request by new programming and recommend improvements. My department oversees the Launch Control System and networks. An audit will be conducted for the LCS based on compliance with the Federal Information Security Management Act (FISMA) and The National Institute of Standards and Technology (NIST). I recently finished analyzing the SANS top 20 critical controls to give cost effective recommendations on various software and hardware products for compliance. Upon my completion of this internship, I will have successfully completed my duties as well as gain knowledge that will be helpful to my career in the future as a Cyber Security Analyst.

  17. Kicking the digital dog: a longitudinal investigation of young adults' victimization and cyber-displaced aggression.

    PubMed

    Wright, Michelle F; Li, Yan

    2012-09-01

    Using the general strain theory as a theoretical framework, the present longitudinal study investigated both face-to-face and cyber victimization in relation to cyber-displaced aggression. Longitudinal data were collected from 130 (70 women) young adults who completed measures assessing their victimization (face-to-face and cyber), cyber aggression, and both face-to-face and cyber-displaced aggression. Findings indicated that victimization in both social contexts (face-to-face and cyber) contributed to cyber-displaced aggression 6 months later (Time 2), after controlling for gender, cyber aggression, face-to-face displaced aggression, and cyber-displaced aggression at Time 1. A significant two-way interaction revealed that Time 1 cyber victimization was more strongly related to Time 2 cyber-displaced aggression when young adults had higher levels of face-to-face victimization at Time 1. Implications of these findings are discussed as well as a call for more research investigating displaced aggression in the cyber context.

  18. 76 FR 75553 - Completion of the Broker Self-Assessment Outreach Pilot

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-02

    ... DEPARTMENT OF HOMELAND SECURITY U.S. Customs and Border Protection Completion of the Broker Self...: General notice. SUMMARY: This document announces the completion of the Broker Self- Assessment (BSA... July 2009. CBP has decided to end the BSA pilot without a plan to proceed with another Importer Self...

  19. Problematic alcohol use as a risk factor for cyber aggression within romantic relationships.

    PubMed

    Crane, Cory A; Umehira, Nicole; Berbary, Cassandra; Easton, Caroline J

    2018-06-06

    Cyber aggression has emerged as a modern form of intimate partner violence which has yet to undergo sufficient research necessary to identify risk factors that may increase the likelihood or severity of cyber aggressive behavior toward a relationship partner. Prior research offers contradictory findings pertaining to the relationship between problematic alcohol use and cyber aggression. We recruited 100 (40 female) adult participants through online crowdsourcing to complete a series of questionnaires assessing traditional partner violence, cyber aggression, and problematic alcohol use. Forty-two percent of the sample reported perpetrating cyber relational aggression and 35% reported perpetrating cyber privacy invasion during the year prior to study participation. Traditional partner violence was associated with both forms of cyber aggression. Problematic alcohol use was only associated with privacy invasion after accounting for demographic factors and traditional partner violence. Cyber aggression was prevalent among the current adult sample. Results suggest that problematic alcohol use is a risk factor for cyber privacy invasion but not cyber relational aggression. Findings add to and clarify the nascent, conflicting results that have emerged from prior research on alcohol-related cyber aggression. (Am J Addict 2018;XX:1-7). © 2018 American Academy of Addiction Psychiatry.

  20. 49 CFR 1520.5 - Sensitive security information.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ..., including threats against cyber infrastructure. (8) Security measures. Specific details of aviation...) Critical aviation, maritime, or rail infrastructure asset information. Any list identifying systems or...

  1. 49 CFR 1520.5 - Sensitive security information.

    Code of Federal Regulations, 2012 CFR

    2012-10-01

    ..., including threats against cyber infrastructure. (8) Security measures. Specific details of aviation...) Critical aviation, maritime, or rail infrastructure asset information. Any list identifying systems or...

  2. 49 CFR 1520.5 - Sensitive security information.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ..., including threats against cyber infrastructure. (8) Security measures. Specific details of aviation...) Critical aviation, maritime, or rail infrastructure asset information. Any list identifying systems or...

  3. 49 CFR 1520.5 - Sensitive security information.

    Code of Federal Regulations, 2013 CFR

    2013-10-01

    ..., including threats against cyber infrastructure. (8) Security measures. Specific details of aviation...) Critical aviation, maritime, or rail infrastructure asset information. Any list identifying systems or...

  4. Cyber-Defense Return on Investment for NAVFAC Energy Technologies

    DTIC Science & Technology

    2017-12-01

    Stakeholder input is important to properly develop a tool that reflects the legitimate concerns of those who routinely design , operate, and use control ...cybersecurity results with no control system network connectivity at all. Both are extreme scenarios, unless electrical engineers can design a...support of a Department of Defense (DOD) effort to improve cyber- security in relation to DOD installation control systems. Space and Naval Warfare

  5. Social Sentiment Sensor in Twitter for Predicting Cyber-Attacks Using ℓ1 Regularization

    PubMed Central

    Sanchez-Perez, Gabriel; Toscano-Medina, Karina; Martinez-Hernandez, Victor; Olivares-Mercado, Jesus; Sanchez, Victor

    2018-01-01

    In recent years, online social media information has been the subject of study in several data science fields due to its impact on users as a communication and expression channel. Data gathered from online platforms such as Twitter has the potential to facilitate research over social phenomena based on sentiment analysis, which usually employs Natural Language Processing and Machine Learning techniques to interpret sentimental tendencies related to users’ opinions and make predictions about real events. Cyber-attacks are not isolated from opinion subjectivity on online social networks. Various security attacks are performed by hacker activists motivated by reactions from polemic social events. In this paper, a methodology for tracking social data that can trigger cyber-attacks is developed. Our main contribution lies in the monthly prediction of tweets with content related to security attacks and the incidents detected based on ℓ1 regularization. PMID:29710833

  6. Social Sentiment Sensor in Twitter for Predicting Cyber-Attacks Using ℓ₁ Regularization.

    PubMed

    Hernandez-Suarez, Aldo; Sanchez-Perez, Gabriel; Toscano-Medina, Karina; Martinez-Hernandez, Victor; Perez-Meana, Hector; Olivares-Mercado, Jesus; Sanchez, Victor

    2018-04-29

    In recent years, online social media information has been the subject of study in several data science fields due to its impact on users as a communication and expression channel. Data gathered from online platforms such as Twitter has the potential to facilitate research over social phenomena based on sentiment analysis, which usually employs Natural Language Processing and Machine Learning techniques to interpret sentimental tendencies related to users’ opinions and make predictions about real events. Cyber-attacks are not isolated from opinion subjectivity on online social networks. Various security attacks are performed by hacker activists motivated by reactions from polemic social events. In this paper, a methodology for tracking social data that can trigger cyber-attacks is developed. Our main contribution lies in the monthly prediction of tweets with content related to security attacks and the incidents detected based on ℓ 1 regularization.

  7. Cyber Workforce Retention

    DTIC Science & Technology

    2016-10-01

    movement to focus on cybersecurity in the private sector. The company has shared intelligence and resources on cyber threats, even going as far as...personnel and 1NX intelligence personnel as well as 14N intelligence officers and the 17D/S cyber operations officers who lead and manage Air Force...threat of cyber incidents, the burgeon- ing cost of doing business due to cybersecurity infiltrations, and corporate America’s / senior executives

  8. Cyber Power

    DTIC Science & Technology

    2010-05-01

    71 As we saw above, cyber criminals are also a significant current burden on the economy. Looking further ahead, as other states develop their...signed by 27 countries. But at- titudes may change over time if costs exceed benefits. For example, “Russian cyber - criminals no longer follow hands-off

  9. Psychometric properties of the Florence CyberBullying-CyberVictimization Scales.

    PubMed

    Palladino, Benedetta Emanuela; Nocentini, Annalaura; Menesini, Ersilia

    2015-02-01

    The present study tried to answer the research need for empirically validated and theoretically based instruments to assess cyberbullying and cybervictimization. The psychometric properties of the Florence CyberBullying-CyberVictimization Scales (FCBVSs) were analyzed in a sample of 1,142 adolescents (Mage=15.18 years; SD=1.12 years; 54.5% male). For both cybervictimization and cyberbullying, results support a gender invariant model involving 14 items and four factors covering four types of behaviors (written-verbal, visual, impersonation, and exclusion). The second-order confirmatory factor analysis confirmed that a "global," second-order measure of cyberbullying and cybervictimization fits the data well. Overall, the scales showed good validity (construct, concurrent, and convergent) and reliability (internal consistency and test-retest). In addition, using the global key question measure as a criterion, ROC analyses, determining the ability of a test to discriminate between groups, allowed us to identify cutoff points to classify respondents as involved/not involved starting from the continuum measure derived from the scales.

  10. Ever-present threats from information technology: the Cyber-Paranoia and Fear Scale

    PubMed Central

    Mason, Oliver J.; Stevenson, Caroline; Freedman, Fleur

    2014-01-01

    Delusions involving technology, and specifically the internet, are increasingly common, and fear-reality statistics suggest computer-related fears are very widespread. These fears form a continuum from the widely understandable and realistic to the unrealistic, and frankly paranoid. The present study investigated the validity of this construct in a non-clinical population by constructing a novel self-report measure. The new Cyber-Paranoia and Fear Scale aims to measure the perception of information technology-related threats originating from or enabled by computers, smartphones, social networks, and digital surveillance. Psychometric properties of the new Cyber-Paranoia and Fear Scale are reported alongside an established measure of suspiciousness and paranoia in 181 participants including a sub-group of fifty information technology professionals. Exploratory factor analysis suggested the presence of two, related, dimensions that we term cyber-paranoia and cyber-fear. Both sub-scales were internally consistent and produced a normal distribution of scores. The relationships of the sub-scales with age, gender, trait paranoia, digital literacy, and digital inclusion are supportive of construct validity. The distinctiveness of ‘cyber-paranoia’ from general trait paranoia appears to mirror the clinical distinctiveness of ‘internet’ and other technology-fuelled delusions. Knowledge provision to increase technological proficiency and awareness may bring about a reduction in cyber-paranoia. PMID:25505431

  11. Ever-present threats from information technology: the Cyber-Paranoia and Fear Scale.

    PubMed

    Mason, Oliver J; Stevenson, Caroline; Freedman, Fleur

    2014-01-01

    Delusions involving technology, and specifically the internet, are increasingly common, and fear-reality statistics suggest computer-related fears are very widespread. These fears form a continuum from the widely understandable and realistic to the unrealistic, and frankly paranoid. The present study investigated the validity of this construct in a non-clinical population by constructing a novel self-report measure. The new Cyber-Paranoia and Fear Scale aims to measure the perception of information technology-related threats originating from or enabled by computers, smartphones, social networks, and digital surveillance. Psychometric properties of the new Cyber-Paranoia and Fear Scale are reported alongside an established measure of suspiciousness and paranoia in 181 participants including a sub-group of fifty information technology professionals. Exploratory factor analysis suggested the presence of two, related, dimensions that we term cyber-paranoia and cyber-fear. Both sub-scales were internally consistent and produced a normal distribution of scores. The relationships of the sub-scales with age, gender, trait paranoia, digital literacy, and digital inclusion are supportive of construct validity. The distinctiveness of 'cyber-paranoia' from general trait paranoia appears to mirror the clinical distinctiveness of 'internet' and other technology-fuelled delusions. Knowledge provision to increase technological proficiency and awareness may bring about a reduction in cyber-paranoia.

  12. Depleted Trust in the Cyber Commons

    DTIC Science & Technology

    2012-01-01

    information and communications technology ], to reduce collective risk and protect critical national and international in­ frastructure.”1 Since then, the...its users does not meet most conditions that encourage such self-organization. Both the affordances of the cyber technologies —that is, the way the... technologies enable their use—and the mentalities of the users contribute to the unfavorable result. Embedding the obstacles to international

  13. Analyzing Cyber-Physical Threats on Robotic Platforms †

    PubMed Central

    2018-01-01

    Robots are increasingly involved in our daily lives. Fundamental to robots are the communication link (or stream) and the applications that connect the robots to their clients or users. Such communication link and applications are usually supported through client/server network connection. This networking system is amenable of being attacked and vulnerable to the security threats. Ensuring security and privacy for robotic platforms is thus critical, as failures and attacks could have devastating consequences. In this paper, we examine several cyber-physical security threats that are unique to the robotic platforms; specifically the communication link and the applications. Threats target integrity, availability and confidential security requirements of the robotic platforms, which use MobileEyes/arnlServer client/server applications. A robot attack tool (RAT) was developed to perform specific security attacks. An impact-oriented approach was adopted to analyze the assessment results of the attacks. Tests and experiments of attacks were conducted in simulation environment and physically on the robot. The simulation environment was based on MobileSim; a software tool for simulating, debugging and experimenting on MobileRobots/ActivMedia platforms and their environments. The robot platform PeopleBotTM was used for physical experiments. The analysis and testing results show that certain attacks were successful at breaching the robot security. Integrity attacks modified commands and manipulated the robot behavior. Availability attacks were able to cause Denial-of-Service (DoS) and the robot was not responsive to MobileEyes commands. Integrity and availability attacks caused sensitive information on the robot to be hijacked. To mitigate security threats, we provide possible mitigation techniques and suggestions to raise awareness of threats on the robotic platforms, especially when the robots are involved in critical missions or applications. PMID:29883403

  14. Providing security for automated process control systems at hydropower engineering facilities

    NASA Astrophysics Data System (ADS)

    Vasiliev, Y. S.; Zegzhda, P. D.; Zegzhda, D. P.

    2016-12-01

    This article suggests the concept of a cyberphysical system to manage computer security of automated process control systems at hydropower engineering facilities. According to the authors, this system consists of a set of information processing tools and computer-controlled physical devices. Examples of cyber attacks on power engineering facilities are provided, and a strategy of improving cybersecurity of hydropower engineering systems is suggested. The architecture of the multilevel protection of the automated process control system (APCS) of power engineering facilities is given, including security systems, control systems, access control, encryption, secure virtual private network of subsystems for monitoring and analysis of security events. The distinctive aspect of the approach is consideration of interrelations and cyber threats, arising when SCADA is integrated with the unified enterprise information system.

  15. Secure VM for Monitoring Industrial Process Controllers

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Dasgupta, Dipankar; Ali, Mohammad Hassan; Abercrombie, Robert K

    2011-01-01

    In this paper, we examine the biological immune system as an autonomic system for self-protection, which has evolved over millions of years probably through extensive redesigning, testing, tuning and optimization process. The powerful information processing capabilities of the immune system, such as feature extraction, pattern recognition, learning, memory, and its distributive nature provide rich metaphors for its artificial counterpart. Our study focuses on building an autonomic defense system, using some immunological metaphors for information gathering, analyzing, decision making and launching threat and attack responses. In order to detection Stuxnet like malware, we propose to include a secure VM (or dedicatedmore » host) to the SCADA Network to monitor behavior and all software updates. This on-going research effort is not to mimic the nature but to explore and learn valuable lessons useful for self-adaptive cyber defense systems.« less

  16. A Mathematical Framework for the Analysis of Cyber-Resilient Control Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Melin, Alexander M; Ferragut, Erik M; Laska, Jason A

    2013-01-01

    The increasingly recognized vulnerability of industrial control systems to cyber-attacks has inspired a considerable amount of research into techniques for cyber-resilient control systems. The majority of this effort involves the application of well known information security (IT) techniques to control system networks. While these efforts are important to protect the control systems that operate critical infrastructure, they are never perfectly effective. Little research has focused on the design of closed-loop dynamics that are resilient to cyber-attack. The majority of control system protection measures are concerned with how to prevent unauthorized access and protect data integrity. We believe that the abilitymore » to analyze how an attacker can effect the closed loop dynamics of a control system configuration once they have access is just as important to the overall security of a control system. To begin to analyze this problem, consistent mathematical definitions of concepts within resilient control need to be established so that a mathematical analysis of the vulnerabilities and resiliencies of a particular control system design methodology and configuration can be made. In this paper, we propose rigorous definitions for state awareness, operational normalcy, and resiliency as they relate to control systems. We will also discuss some mathematical consequences that arise from the proposed definitions. The goal is to begin to develop a mathematical framework and testable conditions for resiliency that can be used to build a sound theoretical foundation for resilient control research.« less

  17. The Cyber Defense (CyDef) Model for Assessing Countermeasure Capabilities.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kimura, Margot; DeVries, Troy Robert; Gordon, Susanna P.

    Cybersecurity is essential to maintaining operations, and is now a de facto cost of business. Despite this, there is little consensus on how to systematically make decisions about cyber countermeasures investments. Identifying gaps and determining the expected return on investment (ROI) of adding a new cybersecurity countermeasure is frequently a hand-waving exercise at best. Worse, cybersecurity nomenclature is murky and frequently over-loaded, which further complicates issues by inhibiting clear communication. This paper presents a series of foundational models and nomenclature for discussing cybersecurity countermeasures, and then introduces the Cyber Defense (CyDef) model, which provides a systematic and intuitive way formore » decision-makers to effectively communicate with operations and device experts.« less

  18. Timing of cyber conflict

    PubMed Central

    Axelrod, Robert; Iliev, Rumen

    2014-01-01

    Nations are accumulating cyber resources in the form of stockpiles of zero-day exploits as well as other novel methods of engaging in future cyber conflict against selected targets. This paper analyzes the optimal timing for the use of such cyber resources. A simple mathematical model is offered to clarify how the timing of such a choice can depend on the stakes involved in the present situation, as well as the characteristics of the resource for exploitation. The model deals with the question of when the resource should be used given that its use today may well prevent it from being available for use later. The analysis provides concepts, theory, applications, and distinctions to promote the understanding strategy aspects of cyber conflict. Case studies include the Stuxnet attack on Iran’s nuclear program, the Iranian cyber attack on the energy firm Saudi Aramco, the persistent cyber espionage carried out by the Chinese military, and an analogous case of economic coercion by China in a dispute with Japan. The effects of the rapidly expanding market for zero-day exploits are also analyzed. The goal of the paper is to promote the understanding of this domain of cyber conflict to mitigate the harm it can do, and harness the capabilities it can provide. PMID:24474752

  19. Timing of cyber conflict.

    PubMed

    Axelrod, Robert; Iliev, Rumen

    2014-01-28

    Nations are accumulating cyber resources in the form of stockpiles of zero-day exploits as well as other novel methods of engaging in future cyber conflict against selected targets. This paper analyzes the optimal timing for the use of such cyber resources. A simple mathematical model is offered to clarify how the timing of such a choice can depend on the stakes involved in the present situation, as well as the characteristics of the resource for exploitation. The model deals with the question of when the resource should be used given that its use today may well prevent it from being available for use later. The analysis provides concepts, theory, applications, and distinctions to promote the understanding strategy aspects of cyber conflict. Case studies include the Stuxnet attack on Iran's nuclear program, the Iranian cyber attack on the energy firm Saudi Aramco, the persistent cyber espionage carried out by the Chinese military, and an analogous case of economic coercion by China in a dispute with Japan. The effects of the rapidly expanding market for zero-day exploits are also analyzed. The goal of the paper is to promote the understanding of this domain of cyber conflict to mitigate the harm it can do, and harness the capabilities it can provide.

  20. Federating Cyber and Physical Models for Event-Driven Situational Awareness

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Stephan, Eric G.; Pawlowski, Ronald A.; Sridhar, Siddharth

    The purpose of this paper is to describe a novel method to improve electric power system monitoring and control software application interoperability. This method employs the concept of federation, which is defined as the use of existing models that represent aspects of a system in specific domains (such as physical and cyber security domains) and building interface to link all of domain models.

  1. 49 CFR 1540.203 - Security threat assessment.

    Code of Federal Regulations, 2011 CFR

    2011-10-01

    ... 49 Transportation 9 2011-10-01 2011-10-01 false Security threat assessment. 1540.203 Section 1540... Security Threat Assessments § 1540.203 Security threat assessment. (a) Each operator subject to this subpart must ensure that each of the following undergoes a security threat assessment or a comparable...

  2. "Making Kind Cool": Parents' Suggestions for Preventing Cyber Bullying and Fostering Cyber Kindness

    ERIC Educational Resources Information Center

    Cassidy, Wanda; Brown, Karen; Jackson, Margaret

    2012-01-01

    Cyber bullying among youth is rapidly becoming a global phenomenon, as educators, parents and policymakers grapple with trying to curtail this negative and sometimes devastating behavior. Since most cyber bullying emanates from the home computer, parents can play an important role in preventing cyber bullying and in fostering a kinder online…

  3. 6 CFR 27.215 - Security vulnerability assessments.

    Code of Federal Regulations, 2010 CFR

    2010-01-01

    ... 6 Domestic Security 1 2010-01-01 2010-01-01 false Security vulnerability assessments. 27.215... FACILITY ANTI-TERRORISM STANDARDS Chemical Facility Security Program § 27.215 Security vulnerability...-risk, the facility must complete a Security Vulnerability Assessment. A Security Vulnerability...

  4. Cyber-physical networking for wireless mesh infrastructures

    NASA Astrophysics Data System (ADS)

    Mannweiler, C.; Lottermann, C.; Klein, A.; Schneider, J.; Schotten, H. D.

    2012-09-01

    This paper presents a novel approach for cyber-physical network control. "Cyber-physical" refers to the inclusion of different parameters and information sources, ranging from physical sensors (e.g. energy, temperature, light) to conventional network information (bandwidth, delay, jitter, etc.) to logical data providers (inference systems, user profiles, spectrum usage databases). For a consistent processing, collected data is represented in a uniform way, analyzed, and provided to dedicated network management functions and network services, both internally and, through an according API, to third party services. Specifically, in this work, we outline the design of sophisticated energy management functionalities for a hybrid wireless mesh network (WLAN for both backhaul traffic and access, GSM for access only), disposing of autonomous energy supply, in this case solar power. Energy consumption is optimized under the presumption of fluctuating power availability and considerable storage constraints, thus influencing, among others, handover and routing decisions. Moreover, advanced situation-aware auto-configuration and self-adaptation mechanisms are introduced for an autonomous operation of the network. The overall objective is to deploy a robust wireless access and backbone infrastructure with minimal operational cost and effective, cyber-physical control mechanisms, especially dedicated for rural or developing regions.

  5. A comprehensive Network Security Risk Model for process control networks.

    PubMed

    Henry, Matthew H; Haimes, Yacov Y

    2009-02-01

    The risk of cyber attacks on process control networks (PCN) is receiving significant attention due to the potentially catastrophic extent to which PCN failures can damage the infrastructures and commodity flows that they support. Risk management addresses the coupled problems of (1) reducing the likelihood that cyber attacks would succeed in disrupting PCN operation and (2) reducing the severity of consequences in the event of PCN failure or manipulation. The Network Security Risk Model (NSRM) developed in this article provides a means of evaluating the efficacy of candidate risk management policies by modeling the baseline risk and assessing expectations of risk after the implementation of candidate measures. Where existing risk models fall short of providing adequate insight into the efficacy of candidate risk management policies due to shortcomings in their structure or formulation, the NSRM provides model structure and an associated modeling methodology that captures the relevant dynamics of cyber attacks on PCN for risk analysis. This article develops the NSRM in detail in the context of an illustrative example.

  6. Predicting overt and cyber stalking perpetration by male and female college students.

    PubMed

    Ménard, Kim S; Pincus, Aaron L

    2012-07-01

    In this study, self-report student surveys on early childhood maltreatment, attachment styles, alcohol expectancies, and narcissistic personality traits are examined to determine their influence on stalking behavior. Two subtypes of stalking were measured using Spitzberg and Cupach's (2008) Obsessive Relational Intrusion: cyber stalking (one scale) and overt stalking (comprised of all remaining scales). As t tests indicated that men and women differed significantly on several variables, OLS regression models were run separately for men (N = 807) and women (N = 934). Results indicated that childhood sexual maltreatment predicted both forms of stalking for men and women. For men, narcissistic vulnerability and its interaction with sexual abuse predicted stalking behavior (overt stalking R² = 16% and cyber stalking R² = 11%). For women, insecure attachment (for both types of stalking) and alcohol expectancies (for cyber stalking) predicted stalking behavior (overt stalking R² = 4% and cyber stalking R² = 9%). We discuss the methodological and policy implications of these findings.

  7. Information security : is your information safe?

    DOT National Transportation Integrated Search

    1999-01-01

    This article characterizes the problem of cyber-terrorism, outlines the Federal government's response to several security-related concerns, and describes the Volpe Center's critical support to this response. The possibility of catastrophic terrorist ...

  8. Finite Energy and Bounded Actuator Attacks on Cyber-Physical Systems

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Djouadi, Seddik M; Melin, Alexander M; Ferragut, Erik M

    As control system networks are being connected to enterprise level networks for remote monitoring, operation, and system-wide performance optimization, these same connections are providing vulnerabilities that can be exploited by malicious actors for attack, financial gain, and theft of intellectual property. Much effort in cyber-physical system (CPS) protection has focused on protecting the borders of the system through traditional information security techniques. Less effort has been applied to the protection of cyber-physical systems from intelligent attacks launched after an attacker has defeated the information security protections to gain access to the control system. In this paper, attacks on actuator signalsmore » are analyzed from a system theoretic context. The threat surface is classified into finite energy and bounded attacks. These two broad classes encompass a large range of potential attacks. The effect of theses attacks on a linear quadratic (LQ) control are analyzed, and the optimal actuator attacks for both finite and infinite horizon LQ control are derived, therefore the worst case attack signals are obtained. The closed-loop system under the optimal attack signals is given and a numerical example illustrating the effect of an optimal bounded attack is provided.« less

  9. Tactical Cyber: Building A Strategy For Cyber Support To Corps And Below

    DTIC Science & Technology

    Future U.S. Army cyber operations will need to be conducted jointly and at all echelons and must include both defensive and offensive components.1...The Army is now developing doctrine, concepts, and capabilities to conduct and support tactical cyber operations. We propose the following vision...statement: The Army will be able to employ organic cyber capabilities at the tactical echelon with dedicated personnel in support of tactical units while

  10. A Responsive Cyber Risk Ecosystem

    DTIC Science & Technology

    2017-01-19

    UNCLASSIFIED - Distribution A: Approved for public release; distribution unlimited AIR FORCE CYBERWORX REPORT 16-003: A RESPONSIVE CYBER RISK...right problem to solve and find meaningful solutions by exploring a wide range of possible answers to the design problem. For the Responsive Cyber ...Risk Dashboard Design Project, CyberWorx brought together a design team of 25 participants from UASFA and Industry to explore how cyber risk to AF

  11. Performance Analysis of Cyber Security Awareness Delivery Methods

    NASA Astrophysics Data System (ADS)

    Abawajy, Jemal; Kim, Tai-Hoon

    In order to decrease information security threats caused by human-related vulnerabilities, an increased concentration on information security awareness and training is necessary. There are numerous information security awareness training delivery methods. The purpose of this study was to determine what delivery method is most successful in providing security awareness training. We conducted security awareness training using various delivery methods such as text based, game based and a short video presentation with the aim of determining user preference delivery methods. Our study suggests that a combined delvery methods are better than individual secrity awareness delivery method.

  12. Propagating Mixed Uncertainties in Cyber Attacker Payoffs: Exploration of Two-Phase Monte Carlo Sampling and Probability Bounds Analysis

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Chatterjee, Samrat; Tipireddy, Ramakrishna; Oster, Matthew R.

    Securing cyber-systems on a continual basis against a multitude of adverse events is a challenging undertaking. Game-theoretic approaches, that model actions of strategic decision-makers, are increasingly being applied to address cybersecurity resource allocation challenges. Such game-based models account for multiple player actions and represent cyber attacker payoffs mostly as point utility estimates. Since a cyber-attacker’s payoff generation mechanism is largely unknown, appropriate representation and propagation of uncertainty is a critical task. In this paper we expand on prior work and focus on operationalizing the probabilistic uncertainty quantification framework, for a notional cyber system, through: 1) representation of uncertain attacker andmore » system-related modeling variables as probability distributions and mathematical intervals, and 2) exploration of uncertainty propagation techniques including two-phase Monte Carlo sampling and probability bounds analysis.« less

  13. [Cyber-bullying in adolescents: associated psychosocial problems and comparison with school bullying].

    PubMed

    Kubiszewski, V; Fontaine, R; Huré, K; Rusch, E

    2013-04-01

    The aim of this study was to determine the prevalence of adolescents engaged in cyber-bullying and then to identify whether students involved in cyber- and school bullying present the same characteristics of internalizing problems (insomnia, perceived social disintegration, psychological distress) and externalizing problems (general aggressiveness, antisocial behavior). Semi-structured interviews were conducted with 738 adolescents from a high-school and a middle-school (mean age=14.8 ± 2.7). The Electronic Bullying Questionnaire and the Olweus Bully/Victim Questionnaire were used to identify profiles of cyber-bullying (cyber-victim, cyber-bully, cyber-bully/victim and cyber-neutral) and school bullying (victim, bully, bully/victim and neutral). Internalizing problems were investigated using the Athens Insomnia Scale, a Perceived Social Disintegration Scale and a Psychological Distress Scale. Externalizing problems were assessed using a General Aggressiveness Scale and an Antisocial Behavior Scale. Almost one student in four was involved in cyber-bullying (16.4% as cyber-victim, 4.9% as cyber-bully and 5.6% as cyber-bully/victim); 14% of our sample was engaged in school bullying as a victim, 7.2% as a bully and 2.8% as a bully/victim. The majority of adolescents involved in cyber-bullying were not involved in school bullying. With regard to the problems associated with school bullying, internalizing problems were more prevalent in victims and bully/victims, whereas externalizing problems were more common in bullies and bully/victims. A similar pattern was found in cyber-bullying where internalizing problems were characteristic of cyber-victims and cyber-bully/victims. Insomnia was elevated in the cyber-bully group which is specific to cyberbullying. General aggressiveness and antisocial behavior were more prevalent in cyber-bullies and cyber-bully/victims. Looking at the differences between types of bullying, victims of "school only" and "school and cyber

  14. Secure Multiparty Computation for Cooperative Cyber Risk Assessment

    DTIC Science & Technology

    2016-11-01

    the scope of data available; the more attacks that are represented in the dataset the easier it will be to determine which vulnerabilities are most...assessments by pooling their data, as a dataset that covers the infrastructure of multiple institutions would allow each of them to account for...attacks that others had experienced [4]. Sharing information to produce a broad dataset would greatly improve the ability of each organization involved to

  15. Cyber security challenges in Smart Cities: Safety, security and privacy

    PubMed Central

    Elmaghraby, Adel S.; Losavio, Michael M.

    2014-01-01

    The world is experiencing an evolution of Smart Cities. These emerge from innovations in information technology that, while they create new economic and social opportunities, pose challenges to our security and expectations of privacy. Humans are already interconnected via smart phones and gadgets. Smart energy meters, security devices and smart appliances are being used in many cities. Homes, cars, public venues and other social systems are now on their path to the full connectivity known as the “Internet of Things.” Standards are evolving for all of these potentially connected systems. They will lead to unprecedented improvements in the quality of life. To benefit from them, city infrastructures and services are changing with new interconnected systems for monitoring, control and automation. Intelligent transportation, public and private, will access a web of interconnected data from GPS location to weather and traffic updates. Integrated systems will aid public safety, emergency responders and in disaster recovery. We examine two important and entangled challenges: security and privacy. Security includes illegal access to information and attacks causing physical disruptions in service availability. As digital citizens are more and more instrumented with data available about their location and activities, privacy seems to disappear. Privacy protecting systems that gather data and trigger emergency response when needed are technological challenges that go hand-in-hand with the continuous security challenges. Their implementation is essential for a Smart City in which we would wish to live. We also present a model representing the interactions between person, servers and things. Those are the major element in the Smart City and their interactions are what we need to protect. PMID:25685517

  16. Cyber security challenges in Smart Cities: Safety, security and privacy.

    PubMed

    Elmaghraby, Adel S; Losavio, Michael M

    2014-07-01

    The world is experiencing an evolution of Smart Cities. These emerge from innovations in information technology that, while they create new economic and social opportunities, pose challenges to our security and expectations of privacy. Humans are already interconnected via smart phones and gadgets. Smart energy meters, security devices and smart appliances are being used in many cities. Homes, cars, public venues and other social systems are now on their path to the full connectivity known as the "Internet of Things." Standards are evolving for all of these potentially connected systems. They will lead to unprecedented improvements in the quality of life. To benefit from them, city infrastructures and services are changing with new interconnected systems for monitoring, control and automation. Intelligent transportation, public and private, will access a web of interconnected data from GPS location to weather and traffic updates. Integrated systems will aid public safety, emergency responders and in disaster recovery. We examine two important and entangled challenges: security and privacy. Security includes illegal access to information and attacks causing physical disruptions in service availability. As digital citizens are more and more instrumented with data available about their location and activities, privacy seems to disappear. Privacy protecting systems that gather data and trigger emergency response when needed are technological challenges that go hand-in-hand with the continuous security challenges. Their implementation is essential for a Smart City in which we would wish to live. We also present a model representing the interactions between person, servers and things. Those are the major element in the Smart City and their interactions are what we need to protect.

  17. Key issues and technical route of cyber physical distribution system

    NASA Astrophysics Data System (ADS)

    Zheng, P. X.; Chen, B.; Zheng, L. J.; Zhang, G. L.; Fan, Y. L.; Pei, T.

    2017-01-01

    Relying on the National High Technology Research and Development Program, this paper introduced the key issues in Cyber Physical Distribution System (CPDS), mainly includes: composite modelling method and interaction mechanism, system planning method, security defence technology, distributed control theory. Then on this basis, the corresponding technical route is proposed, and a more detailed research framework along with main schemes to be adopted is also presented.

  18. Resilience of Cyber Systems with Over- and Underregulation.

    PubMed

    Gisladottir, Viktoria; Ganin, Alexander A; Keisler, Jeffrey M; Kepner, Jeremy; Linkov, Igor

    2017-09-01

    Recent cyber attacks provide evidence of increased threats to our critical systems and infrastructure. A common reaction to a new threat is to harden the system by adding new rules and regulations. As federal and state governments request new procedures to follow, each of their organizations implements their own cyber defense strategies. This unintentionally increases time and effort that employees spend on training and policy implementation and decreases the time and latitude to perform critical job functions, thus raising overall levels of stress. People's performance under stress, coupled with an overabundance of information, results in even more vulnerabilities for adversaries to exploit. In this article, we embed a simple regulatory model that accounts for cybersecurity human factors and an organization's regulatory environment in a model of a corporate cyber network under attack. The resulting model demonstrates the effect of under- and overregulation on an organization's resilience with respect to insider threats. Currently, there is a tendency to use ad-hoc approaches to account for human factors rather than to incorporate them into cyber resilience modeling. It is clear that using a systematic approach utilizing behavioral science, which already exists in cyber resilience assessment, would provide a more holistic view for decisionmakers. © 2016 Society for Risk Analysis.

  19. Longitudinal associations between cyber-bullying perpetration and victimization and problem behavior and mental health problems in young Australians.

    PubMed

    Hemphill, Sheryl A; Kotevski, Aneta; Heerde, Jessica A

    2015-02-01

    To investigate associations between Grade 9 and 10 cyber-bullying perpetration and victimization and Grade 11 problem behavior and mental health problems after controlling for risk factors for these outcomes in the analyses. The sample comprised 927 students from Victoria, Australia who completed a modified version of the self-report Communities That Care Youth Survey in Grades 9-11 to report on risk factors, traditional and cyber-bullying perpetration and victimization, problem behavior, and mental health. Complete data on over 650 participants were analyzed. Five per cent of Grade 9 and 10 students reported cyber-bullying perpetration only, 6-8% reported victimization only, and 8-9% both cyber-bullied others and were cyber-bullied. Results showed that cyber-bullying others in Grade 10 was associated with theft in Grade 11, cyber-victimization in Grade 10 was linked with Grade 11 depressive symptoms, and Grade 10 cyber-bullying perpetration and victimization combined predicted Grade 11 school suspension and binge drinking. Prevention approaches that target traditional and cyber-bullying, and established risk factors are necessary. Such multi-faceted programs may also reduce problem behavior and mental health problems.

  20. Peer and cyber aggression in secondary school students: the role of moral disengagement, hostile attribution bias, and outcome expectancies.

    PubMed

    Pornari, Chrisa D; Wood, Jane

    2010-01-01

    This study investigated the relationship between cognitive mechanisms, applied by people to rationalize and justify harmful acts, and engagement in traditional peer and cyber aggression among school children. We examined the contribution of moral disengagement (MD), hostile attribution bias, and outcome expectancies, and we further explored the individual contribution of each MD mechanism. Our aim was to identify shared and unique cognitive factors of the two forms of aggression. Three hundred and thirty-nine secondary school children completed self-report measures that assessed MD, hostile attribution bias, outcome expectancies, and their roles and involvement in traditional and cyber aggression. We found that the MD total score positively related to both forms of peer-directed aggression. Furthermore, traditional peer aggression positively related to children's moral justification, euphemistic language, displacement of responsibility and outcome expectancies, and negatively associated with hostile attribution bias. Moral justification also related positively to cyber aggression. Cyber aggression and cyber victimization were associated with high levels of traditional peer aggression and victimization, respectively. The results suggest that MD is a common feature of both traditional and cyber peer aggression, but it seems that traditional forms of aggression demand a higher level of rationalization or justification. Moreover, the data suggest that the expectation of positive outcomes from harmful behavior facilitates engagement in traditional peer aggression. The differential contribution of specific cognitive mechanisms indicates the need for future research to elaborate on the current findings, in order to advance theory and inform existing and future school interventions tackling aggression and bullying. (c) 2009 Wiley-Liss, Inc.

  1. U.S. Command Relationships in the Conduct of Cyber Warfare: Establishment, Exercise, and Institutionalization of Cyber Coordinating Authority

    DTIC Science & Technology

    2010-05-03

    FINAL 3. DATES COVERED (From - To) 4. TITLE AND SUBTITLE U.S. Command Relationships in the Conduct of Cyber Warfare : Establishment...U.S. Command Relationships in the Conduct of Cyber Warfare : Establishment, Exercise, and Institutionalization of Cyber Coordinating Authority...Relationships in the Conduct of Cyber Warfare : Establishment, Exercise, and Institutionalization of Cyber Coordinating Authority The character of

  2. SuperIdentity: Fusion of Identity across Real and Cyber Domains

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Black, Sue; Creese, Sadie; Guest, Richard

    Under both benign and malign circumstances, people now manage a spectrum of identities across both real-world and cyber domains. Our belief, however, is that all these instances ultimately track back for an individual to reflect a single 'SuperIdentity'. This paper outlines the assumptions underpinning the SuperIdentity Project, describing the innovative use of data fusion to incorporate novel real-world and cyber cues into a rich framework appropriate for modern identity. The proposed combinatorial model will support a robust identification or authentication decision, with confidence indexed both by the level of trust in data provenance, and the diagnosticity of the identity factorsmore » being used. Additionally, the exploration of correlations between factors may underpin the more intelligent use of identity information so that known information may be used to predict previously hidden information. With modern living supporting the 'distribution of identity' across real and cyber domains, and with criminal elements operating in increasingly sophisticated ways in the hinterland between the two, this approach is suggested as a way forwards, and is discussed in terms of its impact on privacy, security, and the detection of threat.« less

  3. A Decentralized Compositional Framework for Dependable Decision Process in Self-Managed Cyber Physical Systems

    PubMed Central

    Hou, Kun-Mean; Zhang, Zhan

    2017-01-01

    Cyber Physical Systems (CPSs) need to interact with the changeable environment under various interferences. To provide continuous and high quality services, a self-managed CPS should automatically reconstruct itself to adapt to these changes and recover from failures. Such dynamic adaptation behavior introduces systemic challenges for CPS design, advice evaluation and decision process arrangement. In this paper, a formal compositional framework is proposed to systematically improve the dependability of the decision process. To guarantee the consistent observation of event orders for causal reasoning, this work first proposes a relative time-based method to improve the composability and compositionality of the timing property of events. Based on the relative time solution, a formal reference framework is introduced for self-managed CPSs, which includes a compositional FSM-based actor model (subsystems of CPS), actor-based advice and runtime decomposable decisions. To simplify self-management, a self-similar recursive actor interface is proposed for decision (actor) composition. We provide constraints and seven patterns for the composition of reliability and process time requirements. Further, two decentralized decision process strategies are proposed based on our framework, and we compare the reliability with the static strategy and the centralized processing strategy. The simulation results show that the one-order feedback strategy has high reliability, scalability and stability against the complexity of decision and random failure. This paper also shows a way to simplify the evaluation for dynamic system by improving the composability and compositionality of the subsystem. PMID:29120357

  4. A Decentralized Compositional Framework for Dependable Decision Process in Self-Managed Cyber Physical Systems.

    PubMed

    Zhou, Peng; Zuo, Decheng; Hou, Kun-Mean; Zhang, Zhan

    2017-11-09

    Cyber Physical Systems (CPSs) need to interact with the changeable environment under various interferences. To provide continuous and high quality services, a self-managed CPS should automatically reconstruct itself to adapt to these changes and recover from failures. Such dynamic adaptation behavior introduces systemic challenges for CPS design, advice evaluation and decision process arrangement. In this paper, a formal compositional framework is proposed to systematically improve the dependability of the decision process. To guarantee the consistent observation of event orders for causal reasoning, this work first proposes a relative time-based method to improve the composability and compositionality of the timing property of events. Based on the relative time solution, a formal reference framework is introduced for self-managed CPSs, which includes a compositional FSM-based actor model (subsystems of CPS), actor-based advice and runtime decomposable decisions. To simplify self-management, a self-similar recursive actor interface is proposed for decision (actor) composition. We provide constraints and seven patterns for the composition of reliability and process time requirements. Further, two decentralized decision process strategies are proposed based on our framework, and we compare the reliability with the static strategy and the centralized processing strategy. The simulation results show that the one-order feedback strategy has high reliability, scalability and stability against the complexity of decision and random failure. This paper also shows a way to simplify the evaluation for dynamic system by improving the composability and compositionality of the subsystem.

  5. Detection of complex cyber attacks

    NASA Astrophysics Data System (ADS)

    Gregorio-de Souza, Ian; Berk, Vincent H.; Giani, Annarita; Bakos, George; Bates, Marion; Cybenko, George; Madory, Doug

    2006-05-01

    One significant drawback to currently available security products is their inabilty to correlate diverse sensor input. For instance, by only using network intrusion detection data, a root kit installed through a weak username-password combination may go unnoticed. Similarly, an administrator may never make the link between deteriorating response times from the database server and an attacker exfiltrating trusted data, if these facts aren't presented together. Current Security Information Management Systems (SIMS) can collect and represent diverse data but lack sufficient correlation algorithms. By using a Process Query System, we were able to quickly bring together data flowing from many sources, including NIDS, HIDS, server logs, CPU load and memory usage, etc. We constructed PQS models that describe dynamic behavior of complicated attacks and failures, allowing us to detect and differentiate simultaneous sophisticated attacks on a target network. In this paper, we discuss the benefits of implementing such a multistage cyber attack detection system using PQS. We focus on how data from multiple sources can be combined and used to detect and track comprehensive network security events that go unnoticed using conventional tools.

  6. Ignoring a Revolution in Military Affairs: The Need to Create a Separate Branch of the Armed Forces for Cyber Warfare

    DTIC Science & Technology

    2017-06-09

    those with talent in the computer sciences. Upon graduation from high school, computer -proficient teenagers are selected for an elite cyber force and...Arguably, the Massachusetts Institute of Technology (M.I.T.) is the premiere institution for computer science. M.I.T. graduates make, on average, $83,455...study specific to computer science and provide certification in programs like ethical hacking, cyber security, and programing. As with the other

  7. Nondeducibility-Based Analysis of Cyber-Physical Systems

    NASA Astrophysics Data System (ADS)

    Gamage, Thoshitha; McMillin, Bruce

    Controlling information flow in a cyber-physical system (CPS) is challenging because cyber domain decisions and actions manifest themselves as visible changes in the physical domain. This paper presents a nondeducibility-based observability analysis for CPSs. In many CPSs, the capacity of a low-level (LL) observer to deduce high-level (HL) actions ranges from limited to none. However, a collaborative set of observers strategically located in a network may be able to deduce all the HL actions. This paper models a distributed power electronics control device network using a simple DC circuit in order to understand the effect of multiple observers in a CPS. The analysis reveals that the number of observers required to deduce all the HL actions in a system increases linearly with the number of configurable units. A simple definition of nondeducibility based on the uniqueness of low-level projections is also presented. This definition is used to show that a system with two security domain levels could be considered “nondeducibility secure” if no unique LL projections exist.

  8. A continuous arc delivery optimization algorithm for CyberKnife m6.

    PubMed

    Kearney, Vasant; Descovich, Martina; Sudhyadhom, Atchar; Cheung, Joey P; McGuinness, Christopher; Solberg, Timothy D

    2018-06-01

    This study aims to reduce the delivery time of CyberKnife m6 treatments by allowing for noncoplanar continuous arc delivery. To achieve this, a novel noncoplanar continuous arc delivery optimization algorithm was developed for the CyberKnife m6 treatment system (CyberArc-m6). CyberArc-m6 uses a five-step overarching strategy, in which an initial set of beam geometries is determined, the robotic delivery path is calculated, direct aperture optimization is conducted, intermediate MLC configurations are extracted, and the final beam weights are computed for the continuous arc radiation source model. This algorithm was implemented on five prostate and three brain patients, previously planned using a conventional step-and-shoot CyberKnife m6 delivery technique. The dosimetric quality of the CyberArc-m6 plans was assessed using locally confined mutual information (LCMI), conformity index (CI), heterogeneity index (HI), and a variety of common clinical dosimetric objectives. Using conservative optimization tuning parameters, CyberArc-m6 plans were able to achieve an average CI difference of 0.036 ± 0.025, an average HI difference of 0.046 ± 0.038, and an average LCMI of 0.920 ± 0.030 compared with the original CyberKnife m6 plans. Including a 5 s per minute image alignment time and a 5-min setup time, conservative CyberArc-m6 plans achieved an average treatment delivery speed up of 1.545x ± 0.305x compared with step-and-shoot plans. The CyberArc-m6 algorithm was able to achieve dosimetrically similar plans compared to their step-and-shoot CyberKnife m6 counterparts, while simultaneously reducing treatment delivery times. © 2018 American Association of Physicists in Medicine.

  9. Establishing a Cyber Warrior Force

    DTIC Science & Technology

    2004-09-01

    Cyber Warfare is widely touted to be the next generation of warfare. As America’s reliance on automated systems and information technology increases...so too does the potential vulnerability to cyber attack. Nation and non-nation states are developing the capability to wage cyber warfare . Historically

  10. 75 FR 13258 - Announcing a Meeting of the Information Security and Privacy Advisory Board

    Federal Register 2010, 2011, 2012, 2013, 2014

    2010-03-19

    .../index.html/ . Agenda: --Cloud Computing Implementations --Health IT --OpenID --Pending Cyber Security... will be available for the public and media. --OpenID --Cloud Computing Implementations --Security...

  11. Cyber Asynchronous versus Blended Cyber Approach in Distance English Learning

    ERIC Educational Resources Information Center

    Ge, Zi-Gang

    2012-01-01

    This study aims to compare the single cyber asynchronous learning approach with the blended cyber learning approach in distance English education. Two classes of 70 students participated in this study, which lasted one semester of about four months, with one class using the blended approach for their English study and the other only using the…

  12. Self-efficacy is associated with increased food security in novel food pantry program.

    PubMed

    Martin, Katie S; Colantonio, Angela G; Picho, Katherine; Boyle, Katie E

    2016-12-01

    We examined the effect of a novel food pantry intervention (Freshplace) that includes client-choice and motivational interviewing on self-efficacy and food security in food pantry clients. The study was designed as a randomized control trial. Participants were recruited over one year from traditional food pantries in Hartford, CT. Participants were randomized to Freshplace or traditional food pantries (controls) and data collection occurred at baseline with quarterly follow-ups for 18 months. Food security was measured using the USDA 18-item Food Security Module. A newly developed scale was utilized to measure self-efficacy. Scale reliability was measured using a Cronbach alpha test; validity was measured via correlating with a related variable. Analyses included chi-square tests for bivariate analyses and hierarchical linear modeling for longitudinal analyses. A total of 227 adults were randomized to the Freshplace intervention ( n =112) or control group ( n =115). The overall group was 60% female, 73% Black, mean age=51. The new self-efficacy scale showed good reliability and validity. Self-efficacy was significantly inversely associated with very low food security ( p <.05). Being in the Freshplace intervention ( p =.01) and higher self-efficacy ( p =.04) were independently associated with decreased very low food security. The traditional food pantry model fails to recognize the influence of self-efficacy on a person's food security. A food pantry model with client-choice, motivational interviewing and targeted referral services can increase self-efficacy of clients. Prioritizing the self-efficacy of clients over the efficiency of pantry operations is required to increase food security among disadvantaged populations.

  13. Some of Indonesian Cyber Law Problems

    NASA Astrophysics Data System (ADS)

    Machmuddin, D. D.; Pratama, B.

    2017-01-01

    Cyber regulation is very important to control human interaction within the Internet network in cyber space. On the surface, innovation development in science and technology facilitates human activity. But on the inside, innovation was controlled by new business model. In cyber business activities mingle with individual protection. By this condition, the law should keep the balance of the activities. Cyber law problems, were not particular country concern, but its global concern. This is a good opportunity for developing country to catch up with developed country. Beside this opportunity for talented people in law and technology is become necessity. This paper tries to describe cyber law in Indonesia. As a product of a developing country there are some of weakness that can be explained. Terminology and territory of cyber space is become interesting to discuss, because this two problems can give a broad view on cyber law in Indonesia.

  14. Exploring Factors That Affect Adoption of Computer Security Practices among College Students

    ERIC Educational Resources Information Center

    Alqarni, Amani

    2017-01-01

    Cyber-attacks threaten the security of computer users' information, networks, machines, and privacy. Studies of computer security education, awareness, and training among ordinary computer users, college students, non-IT-oriented user groups, and non-technically trained citizens are limited. Most research has focused on computer security standards…

  15. Coming Soon: More Cyber Careers?

    Science.gov Websites

    exploring the possibility of creating a cyber career field for Army civilians," Lt. Gen. Edward C Programs and Posture," April 14. Establishing a cyber career management field for civilians may be working to implement a cyber career management field for enlisted personnel that will encompass accessions

  16. 77 FR 56662 - Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-09-13

    ... as new developments in systems engineering, cyber-security, knowledge management and how best to... Management; Notice of Federal Advisory Committee Meeting. SUMMARY: The Homeland Security Science and... the Under Secretary on policies, management processes, and organizational constructs as needed. Agenda...

  17. 78 FR 66949 - Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-07

    ... Technology, such as new developments in systems engineering, cyber-security, knowledge management and how... Management; Notice of Federal Advisory Committee Meeting. SUMMARY: The Homeland Security Science and... also advises the Under Secretary on policies, management processes, and organizational constructs as...

  18. Assessment of global water security: moving beyond water scarcity assessment

    NASA Astrophysics Data System (ADS)

    Wada, Y.; Gain, A. K.; Giupponi, C.

    2015-12-01

    Water plays an important role in underpinning equitable, stable and productive societies, and the ecosystems on which we depend. Many international river basins are likely to experience 'low water security' over the coming decades. Hence, ensuring water security along with energy and food securities has been recognised as priority goals in Sustainable Development Goals (SDGs) by the United Nations. This water security is not rooted only in the limitation of physical resources, i.e. the shortage in the availability of freshwater relative to water demand, but also on social and economic factors (e.g. flawed water planning and management approaches, institutional incapability to provide water services, unsustainable economic policies). Until recently, advanced tools and methods are available for assessment of global water scarcity. However, integrating both physical and socio-economic indicators assessment of water security at global level is not available yet. In this study, we present the first global understanding of water security using a spatial multi-criteria analysis framework that goes beyond available water scarcity assessment. For assessing water security at global scale, the term 'security' is conceptualized as a function of 'availability', 'accessibility to services', 'safety and quality', and 'management'. The Water security index is calculated by aggregating the indicators using both simple additive weighting (SAW) and ordered weighted average (OWA).

  19. Cyber Power in the 21st Century

    DTIC Science & Technology

    2008-12-01

    Cyber Warfare .................................................................86 V. Conclusions and Recommendations...40 2 – Asymmetric Effects of Cyber Warfare ........................................................................41 1 CYBER POWER... cyber warfare capabilities with other elements of national power, as evidenced by the concept of “informationization” (xinxihua) put forward in

  20. CYBER WARFARE GOVERNANCE: EVALUATION OF CURRENT INTERNATIONAL AGREEMENTS ON THE OFFENSIVE USE OF CYBER

    DTIC Science & Technology

    2015-10-01

    AIR COMMAND AND STAFF COLLEGE DISTANCE LEARNING AIR UNIVERSITY CYBER WARFARE GOVERNANCE: EVALUATION OF CURRENT INTERNATIONAL AGREEMENTS ON THE...order to prevent catastrophic second and third order effects. Rule 43 “prohibits means or methods of cyber warfare that indiscriminate by nature...Means and methods of cyber warfare are indiscriminate by nature if they cannot be: directed at a specific military objective, or limited in their

  1. Anonymous As a Cyber Tribe: A New Model for Complex, Non-State Cyber Actors

    DTIC Science & Technology

    2015-05-01

    personas. Only then can cyber strategists exercise the required amount of cultural relativism needed to influence complex, and sometimes disturbing...that runs counter to their professional ethic ? When cyber tribes employ atrocity to create cultural barriers, how will planners remain focused on...as a cyber actor’s motivation? Meeting these challenges requires new levels of cultural relativism —the understanding of a “culture or a cultural

  2. Human Capital Development - Resilient Cyber Physical Systems

    DTIC Science & Technology

    2017-09-29

    Human Capital Development – Resilient Cyber Physical Systems Technical Report SERC-2017-TR-113 September 29, 2017 Principal Investigator...4.2.2 Cyber Attack Taxonomy for Cyber Physical Systems .............................................................................. 43 4.2.3...Cyber- physical System Attack Taxonomy ................................................................................................ 44 4.2.4

  3. Offensive Cyber Capability: Can it Reduce Cyberterrorism

    DTIC Science & Technology

    2010-12-02

    33 Lech J. Janczewski, and Andrew M. Colarik, eds., Cyber Warfare and Cyber Terrorism (New York: Information Science Reference, 2008...Science and Business Media, 2008. Janczewski, Lech , J. and Andrew M. Colarik, eds., Cyber Warfare and Cyber Terrorism. New York: Information Science

  4. US Cyber Challenge Research

    DTIC Science & Technology

    2017-02-01

    SUPPLEMENTARY NOTES 14. ABSTRACT The goal of this research project is to develop, test, analyze and assess cybersecurity tactical and strategic gaming ...the next generation of cyber experts through education and hands-on defense gaming strategies. The USCC participated in the White House Cybersecurity...heatmap.htmlThe role of cybersecurity competitions in workforce development https://www.cybercompex.org/clip/cybersecurity- games -building-tomorrow-s

  5. The relation of attachment security status to effortful self-regulation: A meta-analysis.

    PubMed

    Pallini, Susanna; Chirumbolo, Antonio; Morelli, Mara; Baiocco, Roberto; Laghi, Fiorenzo; Eisenberg, Nancy

    2018-05-01

    Secure attachment relationships have been described as having a regulatory function in regard to children's emotions, social cognition, and behavior. Although some theorists and researchers have argued that attachment affects children's self-regulation, most attachment theorists have not strongly emphasized this association. The goal of the current meta-analysis was to determine the magnitude of the relation between attachment security status and effortful control (EC)/top-down self-regulation in children up to 18 years of age. One hundred six papers met the inclusion criteria and 101 independent samples were used in analyses. When secure attachment status was compared with insecure attachment status, a significant relation (effect size [ES]) with EC favoring children with a secure attachment was found (100 studies; 20,350 participants; r = .20). A stronger relation was found when the same coder evaluated attachment than when the coder was different and when the measure of attachment was continuous; other moderators were not significant. Securely attached children were higher in EC than their avoidant (r = .10) or resistant (r = .17) counterparts. Children with organized attachments were higher in EC than those with disorganized attachments (r = .17), although this finding could be due to publication bias. For some comparisons of subgroups (B vs. A, B vs. C, and/or D vs. all others), moderation was found by source of information (higher ES for same reporter), age at assessment of EC and/or attachment (higher ES at older ages), method of attachment (lower ES for observational measures), time difference between assessments or research design (higher ESs for smaller time differences and concurrent findings), and published versus unpublished studies (higher ES for unpublished studies for A vs. B). (PsycINFO Database Record (c) 2018 APA, all rights reserved).

  6. Cyberculture and Personnel Security: Report 1 - Orientation, Concerns, and Needs

    DTIC Science & Technology

    2011-05-01

    criteria for Internet addiction. Cyber Psychology and Behavior, 4, 377-383. Bender, B. (2010). Pentagon workers tied to child porn . Retrieved July 30...C. (2007). Virtual child porn riles law enforcement. Retrieved July 29, 2010, from http://abcnews.go.com/TheLaw/story?id=3159871 Frontline. (2009...counterintelligence efforts that must be discussed in a secure forum (Chabinsky, 2009). Some of the cyber crimes tackled by the FBI include child

  7. Use of CYBER 203 and CYBER 205 computers for three-dimensional transonic flow calculations

    NASA Technical Reports Server (NTRS)

    Melson, N. D.; Keller, J. D.

    1983-01-01

    Experiences are discussed for modifying two three-dimensional transonic flow computer programs (FLO 22 and FLO 27) for use on the CDC CYBER 203 computer system. Both programs were originally written for use on serial machines. Several methods were attempted to optimize the execution of the two programs on the vector machine: leaving the program in a scalar form (i.e., serial computation) with compiler software used to optimize and vectorize the program, vectorizing parts of the existing algorithm in the program, and incorporating a vectorizable algorithm (ZEBRA I or ZEBRA II) in the program. Comparison runs of the programs were made on CDC CYBER 175. CYBER 203, and two pipe CDC CYBER 205 computer systems.

  8. Cyber-Herding and Cyber Activism: Countering Qutbists on the Internet

    DTIC Science & Technology

    2007-12-01

    13 f. Phase 6, Concentrate Web Sites ..........14 g. Phase 7, Develop Darknet ................16 B. CYBER ACTIVISM...continues in Phase 3 with the introduction of web sites owned by the cyber herding program and later on with the introduction of Darknets . The...own doppelganger.) Create several content-rich Darknet environments—a private virtual network where users connect only to people they trust8—that

  9. Security Threat Assessment of an Internet Security System Using Attack Tree and Vague Sets

    PubMed Central

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system's elementary event are incomplete—the traditional approach for calculating reliability—is no longer applicable. Moreover, it does not consider the failure probability of the bottom events suffered in the attack, which may bias conclusions. In order to effectively solve the problem above, this paper proposes a novel technique, integrating attack tree and vague sets for security threat assessment. For verification of the proposed approach, a numerical example of an Internet security system security threat assessment is adopted in this paper. The result of the proposed method is compared with the listing approaches of security threat assessment methods. PMID:25405226

  10. Security threat assessment of an Internet security system using attack tree and vague sets.

    PubMed

    Chang, Kuei-Hu

    2014-01-01

    Security threat assessment of the Internet security system has become a greater concern in recent years because of the progress and diversification of information technology. Traditionally, the failure probabilities of bottom events of an Internet security system are treated as exact values when the failure probability of the entire system is estimated. However, security threat assessment when the malfunction data of the system's elementary event are incomplete--the traditional approach for calculating reliability--is no longer applicable. Moreover, it does not consider the failure probability of the bottom events suffered in the attack, which may bias conclusions. In order to effectively solve the problem above, this paper proposes a novel technique, integrating attack tree and vague sets for security threat assessment. For verification of the proposed approach, a numerical example of an Internet security system security threat assessment is adopted in this paper. The result of the proposed method is compared with the listing approaches of security threat assessment methods.

  11. Behavior-based network management: a unique model-based approach to implementing cyber superiority

    NASA Astrophysics Data System (ADS)

    Seng, Jocelyn M.

    2016-05-01

    Behavior-Based Network Management (BBNM) is a technological and strategic approach to mastering the identification and assessment of network behavior, whether human-driven or machine-generated. Recognizing that all five U.S. Air Force (USAF) mission areas rely on the cyber domain to support, enhance and execute their tasks, BBNM is designed to elevate awareness and improve the ability to better understand the degree of reliance placed upon a digital capability and the operational risk.2 Thus, the objective of BBNM is to provide a holistic view of the digital battle space to better assess the effects of security, monitoring, provisioning, utilization management, allocation to support mission sustainment and change control. Leveraging advances in conceptual modeling made possible by a novel advancement in software design and implementation known as Vector Relational Data Modeling (VRDM™), the BBNM approach entails creating a network simulation in which meaning can be inferred and used to manage network behavior according to policy, such as quickly detecting and countering malicious behavior. Initial research configurations have yielded executable BBNM models as combinations of conceptualized behavior within a network management simulation that includes only concepts of threats and definitions of "good" behavior. A proof of concept assessment called "Lab Rat," was designed to demonstrate the simplicity of network modeling and the ability to perform adaptation. The model was tested on real world threat data and demonstrated adaptive and inferential learning behavior. Preliminary results indicate this is a viable approach towards achieving cyber superiority in today's volatile, uncertain, complex and ambiguous (VUCA) environment.

  12. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... 33 Navigation and Navigable Waters 1 2014-07-01 2014-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Assessment (FSA) § 105.305 Facility Security Assessment (FSA) requirements. (a) Background. The facility owner or operator must ensure...

  13. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... 33 Navigation and Navigable Waters 1 2011-07-01 2011-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Assessment (FSA) § 105.305 Facility Security Assessment (FSA) requirements. (a) Background. The facility owner or operator must ensure...

  14. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... 33 Navigation and Navigable Waters 1 2012-07-01 2012-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Assessment (FSA) § 105.305 Facility Security Assessment (FSA) requirements. (a) Background. The facility owner or operator must ensure...

  15. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... 33 Navigation and Navigable Waters 1 2013-07-01 2013-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Assessment (FSA) § 105.305 Facility Security Assessment (FSA) requirements. (a) Background. The facility owner or operator must ensure...

  16. 33 CFR 105.305 - Facility Security Assessment (FSA) requirements.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Facility Security Assessment (FSA... SECURITY MARITIME SECURITY MARITIME SECURITY: FACILITIES Facility Security Assessment (FSA) § 105.305 Facility Security Assessment (FSA) requirements. (a) Background. The facility owner or operator must ensure...

  17. A cyber infrastructure for the SKA Telescope Manager

    NASA Astrophysics Data System (ADS)

    Barbosa, Domingos; Barraca, João. P.; Carvalho, Bruno; Maia, Dalmiro; Gupta, Yashwant; Natarajan, Swaminathan; Le Roux, Gerhard; Swart, Paul

    2016-07-01

    The Square Kilometre Array Telescope Manager (SKA TM) will be responsible for assisting the SKA Operations and Observation Management, carrying out System diagnosis and collecting Monitoring and Control data from the SKA subsystems and components. To provide adequate compute resources, scalability, operation continuity and high availability, as well as strict Quality of Service, the TM cyber-infrastructure (embodied in the Local Infrastructure - LINFRA) consists of COTS hardware and infrastructural software (for example: server monitoring software, host operating system, virtualization software, device firmware), providing a specially tailored Infrastructure as a Service (IaaS) and Platform as a Service (PaaS) solution. The TM infrastructure provides services in the form of computational power, software defined networking, power, storage abstractions, and high level, state of the art IaaS and PaaS management interfaces. This cyber platform will be tailored to each of the two SKA Phase 1 telescopes (SKA_MID in South Africa and SKA_LOW in Australia) instances, each presenting different computational and storage infrastructures and conditioned by location. This cyber platform will provide a compute model enabling TM to manage the deployment and execution of its multiple components (observation scheduler, proposal submission tools, MandC components, Forensic tools and several Databases, etc). In this sense, the TM LINFRA is primarily focused towards the provision of isolated instances, mostly resorting to virtualization technologies, while defaulting to bare hardware if specifically required due to performance, security, availability, or other requirement.

  18. Associations Between Internet Attachment, Cyber Victimization, and Internalizing Symptoms Among Adolescents.

    PubMed

    Holfeld, Brett; Sukhawathanakul, Paweena

    2017-02-01

    With increasing frequency of Internet use among adolescents, there are growing concerns about their risk for becoming attached to these forms of communication and increased vulnerability for negative online experiences, including cyber victimization. The effect of these experiences on adolescent mental health is not well understood. In this study, we examine how Internet attachment is related to anxiety and depression and assess the mediating effect of cyber victimization on these associations. Participants included 1,151 middle school students (51.4 percent males) aged 10 to 16 (M = 12.7, SD = 0.93). Structural equation models show that greater Internet attachment was associated with more cyber victimization and greater symptoms of anxiety and depression. Cyber victimization mediated the associations between Internet attachment and anxiety and between Internet attachment and depression. Implications for online awareness efforts are discussed.

  19. Smart security and securing data through watermarking

    NASA Astrophysics Data System (ADS)

    Singh, Ritesh; Kumar, Lalit; Banik, Debraj; Sundar, S.

    2017-11-01

    The growth of image processing in embedded system has provided the boon of enhancing the security in various sectors. This lead to the developing of various protective strategies, which will be needed by private or public sectors for cyber security purposes. So, we have developed a method which uses digital water marking and locking mechanism for the protection of any closed premises. This paper describes a contemporary system based on user name, user id, password and encryption technique which can be placed in banks, protected offices to beef the security up. The burglary can be abated substantially by using a proactive safety structure. In this proposed framework, we are using water-marking in spatial domain to encode and decode the image and PIR(Passive Infrared Sensor) sensor to detect the existence of person in any close area.

  20. USAF Cyber Capability Development: A Vision for Future Cyber Warfare & a Concept for Education of Cyberspace Leaders

    DTIC Science & Technology

    2009-04-01

    Significant and interrelated problems are hindering the Air Force’s development of cyber warfare capabilities. The first is a lack of awareness about...why the AF has chosen to take cyber warfare on as a core capability on par with air and space. The second stems from the lack of a commonly...the cyber capabilities needed in the future? The contributions of this research include a strategic vision for future cyber warfare capabilities that

  1. Cyber dating violence: Prevalence and correlates among high school students from small urban areas in Quebec.

    PubMed

    Smith, Kevin; Cénat, Jude Mary; Lapierre, Andréanne; Dion, Jacinthe; Hébert, Martine; Côté, Karine

    2018-07-01

    Adolescents in a dating relationship can interact anytime using information and communication technologies. Yet, despite associated potential benefits, this availability of means to reach out to their partner may also exacerbate possible conflictual exchanges, including dating violence through technology. This study aimed to document the prevalence of cyber dating violence (CDV) victimization and perpetration among teenagers. It also explored self-esteem and psychological distress in participants having been perpetrators, victims, or perpetrator-victims, compared with those not having experienced CDV. The sample comprised 190 teenagers from a small urban area who completed the K10 psychological distress scale, the Self-Description Questionnaire, which measures self-esteem, and the Cyber Dating Abuse Questionnaire, which measures the prevalence of CDV victimization and perpetration. Our results suggest no gender difference in the prevalence of CDV victimization (35.8%), perpetration (33.0%), or the high co-occurrence rate of victimization and perpetration (27.2%) in the last 12 months. When age and gender were controlled for, cyber dating violence was found to be associated with low self-esteem and psychological distress in teenagers. Cyberperpetration was also associated with higher self-esteem. The cross-sectional design precludes any conclusion about the sequencing of the variables. Reliance on a convenience sample also represents a limitation of the study. CDV is associated with low self-esteem and psychological distress in teenagers. Dating violence prevention programs should include issues related to CDV, considering its high prevalence, conceptual proximity to psychological violence, and relationship with psychological distress and low self esteem. Copyright © 2018 Elsevier B.V. All rights reserved.

  2. Cyber Warfare as an Operational Fire

    DTIC Science & Technology

    2010-04-03

    This paper explores cyber warfare as an option for creating operational fires effects. Initially, cyberspace is defined and explained from the...fires are defined and the advantages of their use are explained. From there, discussion focuses on how cyber warfare fulfills the purposes of...operational fires. Finally, the paper draws conclusions about the viability of cyber warfare as an operational fire and makes recommendations about how to prioritize the activities of the newly approved U.S. Cyber Command.

  3. Electronic Warfare for Cyber Warriors

    DTIC Science & Technology

    2008-06-01

    This research paper provides complete course content for the AFIT EENG 509, Electronic Warfare class. It is intended as a replacement for the existing course and designed for Intermediate Developmental Education (IDE) students in the Cyber Warfare degree program. This course provides relevant academic courseware and study material to give cyber warriors an academic and operational perspective on electronic warfare and its integration in the cyber domain.

  4. Special Operations And Cyber Warfare

    DTIC Science & Technology

    2016-12-01

    with the high level of Soldier competency in the 95th for CA Soldiers to retrain and fulfill the cyber requirement. With the reorganization of the...NAVAL POSTGRADUATE SCHOOL MONTEREY, CALIFORNIA THESIS Approved for public release. Distribution is unlimited. SPECIAL OPERATIONS AND CYBER...OPERATIONS AND CYBER WARFARE 5. FUNDING NUMBERS 6. AUTHOR(S) Jason C. Tebedo 7. PERFORMING ORGANIZATION NAME(S) AND ADDRESS(ES) Naval Postgraduate School

  5. Resilient control of cyber-physical systems against intelligent attacker: a hierarchal stackelberg game approach

    NASA Astrophysics Data System (ADS)

    Yuan, Yuan; Sun, Fuchun; Liu, Huaping

    2016-07-01

    This paper is concerned with the resilient control under denial-of-service attack launched by the intelligent attacker. The resilient control system is modelled as a multi-stage hierarchical game with a corresponding hierarchy of decisions made at cyber and physical layer, respectively. Specifically, the interaction in the cyber layer between different security agents is modelled as a static infinite Stackelberg game, while in the underlying physical layer the full-information H∞ minimax control with package drops is modelled as a different Stackelberg game. Both games are solved sequentially, which is consistent with the actual situations. Finally, the proposed method is applied to the load frequency control of the power system, which demonstrates its effectiveness.

  6. Novel mechanism of network protection against the new generation of cyber attacks

    NASA Astrophysics Data System (ADS)

    Milovanov, Alexander; Bukshpun, Leonid; Pradhan, Ranjit

    2012-06-01

    A new intelligent mechanism is presented to protect networks against the new generation of cyber attacks. This mechanism integrates TCP/UDP/IP protocol stack protection and attacker/intruder deception to eliminate existing TCP/UDP/IP protocol stack vulnerabilities. It allows to detect currently undetectable, highly distributed, low-frequency attacks such as distributed denial-of-service (DDoS) attacks, coordinated attacks, botnet, and stealth network reconnaissance. The mechanism also allows insulating attacker/intruder from the network and redirecting the attack to a simulated network acting as a decoy. As a result, network security personnel gain sufficient time to defend the network and collect the attack information. The presented approach can be incorporated into wireless or wired networks that require protection against known and the new generation of cyber attacks.

  7. 76 FR 41274 - Committee Name: Homeland Security Science and Technology Advisory Committee (HSSTAC)

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-07-13

    ..., cyber-security, knowledge management and how best to leverage related technologies funded by other... Science and Technology Advisory Committee (HSSTAC) ACTION: Committee Management; Notice of Federal... Committee Management Secretariat, General Services Administration. Name of Committee: Homeland Security...

  8. Romania and the New Cold War Security Challenges

    DTIC Science & Technology

    2017-06-09

    social media with deep economic repercussions. The continuous changes in the Eastern Europe have a great influence on the Romanian security...environment, raising many challenges for the decision makers. This study tried to decipher this security paradigm, unfolding the Russian economic , political...and military unrest, magnified by the modern era domains such as informational, cyber and social media with deep economic repercussions. The

  9. Mean-Field-Game Model for Botnet Defense in Cyber-Security

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Kolokoltsov, V. N., E-mail: v.kolokoltsov@warwick.ac.uk; Bensoussan, A.

    We initiate the analysis of the response of computer owners to various offers of defence systems against a cyber-hacker (for instance, a botnet attack), as a stochastic game of a large number of interacting agents. We introduce a simple mean-field game that models their behavior. It takes into account both the random process of the propagation of the infection (controlled by the botner herder) and the decision making process of customers. Its stationary version turns out to be exactly solvable (but not at all trivial) under an additional natural assumption that the execution time of the decisions of the customersmore » (say, switch on or out the defence system) is much faster that the infection rates.« less

  10. 76 FR 81477 - Announcing an Open Meeting of the Information Security and Privacy Advisory Board

    Federal Register 2010, 2011, 2012, 2013, 2014

    2011-12-28

    ... sessions will be open to the public. The ISPAB was established by the Computer Security Act of 1987 (Pub. L... Secure Mobile Devices, --Panel Discussion on cyber R&D Strategy, and --Update of NIST Computer Security... of the Information Security and Privacy Advisory Board AGENCY: National Institute of Standards and...

  11. 49 CFR 1540.209 - Fees for security threat assessment.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... 49 Transportation 9 2010-10-01 2010-10-01 false Fees for security threat assessment. 1540.209...: GENERAL RULES Security Threat Assessments § 1540.209 Fees for security threat assessment. This section describes the payment process for completion of the security threat assessments required under subpart. (a...

  12. New Tools for Cyber Terrorism

    DTIC Science & Technology

    2010-12-01

    pharmaceutical formulas, and like data can reap huge profits for criminals” 8 . If cyber criminals are capable of these crimes imagine if Bin Laden could hire...and develops a framework to work with civilian agencies to combat cyber criminals and terrorists. The CNCI comprises of education, defensive...trillion dollars worth of intellectual property to data theft. It is quite obvious that if we don’t get a handle on cyber criminals it’s only a

  13. Building An Adaptive Cyber Strategy

    DTIC Science & Technology

    2016-06-01

    forces. The primary mission of the military in any domain, including cyber , should be readiness to exert force if needed during crisis . AU/ACSC/SMITH...of crisis . The military must be able to AU/ACSC/SMITH, FI/AY16 manipulate the cyber environment, but should avoid direct use of force against...operations focus on maintaining a manageable threat level. Cyberspace is a continually evolving domain, and nations throughout the world can join in cyber

  14. 49 CFR 1540.203 - Security threat assessment.

    Code of Federal Regulations, 2014 CFR

    2014-10-01

    ... 49 Transportation 9 2014-10-01 2014-10-01 false Security threat assessment. 1540.203 Section 1540.203 Transportation Other Regulations Relating to Transportation (Continued) TRANSPORTATION SECURITY ADMINISTRATION, DEPARTMENT OF HOMELAND SECURITY CIVIL AVIATION SECURITY CIVIL AVIATION SECURITY: GENERAL RULES...

  15. Cyber Operations and Cyber Terrorism

    DTIC Science & Technology

    2005-08-15

    available from http://www.geocities.com/ Area51 /Shadowlands/6583/project395.html; Internet; accessed 14 April 2004. DCSINT Handbook 1.02, Cyber...www.geocities.com/ Area51 /Shadowlands/6583/project395.html; Internet; Accessed 14 April 2004. Raufer, Xavier. “New World Disorder, New

  16. The Impact of the Security Competency on "Self-Efficacy in Information Security" for Effective Health Information Security in Iran.

    PubMed

    Shahri, Ahmad Bakhtiyari; Ismail, Zuraini; Mohanna, Shahram

    2016-11-01

    The security effectiveness based on users' behaviors is becoming a top priority of Health Information System (HIS). In the first step of this study, through the review of previous studies 'Self-efficacy in Information Security' (SEIS) and 'Security Competency' (SCMP) were identified as the important factors to transforming HIS users to the first line of defense in the security. Subsequently, a conceptual model was proposed taking into mentioned factors for HIS security effectiveness. Then, this quantitative study used the structural equation modeling to examine the proposed model based on survey data collected from a sample of 263 HIS users from eight hospitals in Iran. The result shows that SEIS is one of the important factors to cultivate of good end users' behaviors toward HIS security effectiveness. However SCMP appears a feasible alternative to providing SEIS. This study also confirms the mediation effects of SEIS on the relationship between SCMP and HIS security effectiveness. The results of this research paper can be used by HIS and IT managers to implement their information security process more effectively.

  17. The Associations Between Substance Use, Sexual Behaviors, Bullying, Deviant Behaviors, Health, and Cyber Dating Abuse Perpetration.

    PubMed

    Van Ouytsel, Joris; Torres, Elizabeth; Choi, Hye Jeong; Ponnet, Koen; Walrave, Michel; Temple, Jeff R

    2017-04-01

    Dating violence is an important public health concern and is considered to be a form of school violence. While digital technologies have enabled perpetrators of dating violence to target their victims online (cyber dating abuse), little is known about how this form of perpetration relates to specific adolescent risk behaviors. This brief research report focuses on the associations between substance use, sexual behaviors, deviant behaviors, self-reported health, and cyber dating abuse perpetration. Participants included 705 ethnically diverse adolescents ( n = 408; 57.9% female) in Southeast Texas. Having had sexual intercourse or using alcohol or drugs before having sex was significantly linked with cyber dating abuse perpetration, as was poor physical health, and substance use. Consistent with limited research, we found a link between cyber dating abuse and engagement in bullying behaviors. The discussion section includes suggestions for school nurse practice and further research.

  18. Disruptive Ideas for Power Grid Security and Resilience With DER

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Ibrahim, Erfan

    This presentation by Erfan Ibrahim was prepared for NREL's 2017 Cybersecurity and Reslience Workshop on distributed energy resource (DER) best practices. The presentation provides an overview of NREL's Cyber-Physical Systems Security and Resilience R&D Center, the Center's approach to cybersecurity, and disruptive ideas for power grid security and resilience with DER.

  19. Approaches for scalable modeling and emulation of cyber systems : LDRD final report.

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mayo, Jackson R.; Minnich, Ronald G.; Armstrong, Robert C.

    2009-09-01

    The goal of this research was to combine theoretical and computational approaches to better understand the potential emergent behaviors of large-scale cyber systems, such as networks of {approx} 10{sup 6} computers. The scale and sophistication of modern computer software, hardware, and deployed networked systems have significantly exceeded the computational research community's ability to understand, model, and predict current and future behaviors. This predictive understanding, however, is critical to the development of new approaches for proactively designing new systems or enhancing existing systems with robustness to current and future cyber threats, including distributed malware such as botnets. We have developed preliminarymore » theoretical and modeling capabilities that can ultimately answer questions such as: How would we reboot the Internet if it were taken down? Can we change network protocols to make them more secure without disrupting existing Internet connectivity and traffic flow? We have begun to address these issues by developing new capabilities for understanding and modeling Internet systems at scale. Specifically, we have addressed the need for scalable network simulation by carrying out emulations of a network with {approx} 10{sup 6} virtualized operating system instances on a high-performance computing cluster - a 'virtual Internet'. We have also explored mappings between previously studied emergent behaviors of complex systems and their potential cyber counterparts. Our results provide foundational capabilities for further research toward understanding the effects of complexity in cyber systems, to allow anticipating and thwarting hackers.« less

  20. The Cyber Aggression in Relationships Scale: A New Multidimensional Measure of Technology-Based Intimate Partner Aggression.

    PubMed

    Watkins, Laura E; Maldonado, Rosalita C; DiLillo, David

    2018-07-01

    The purpose of this study was to develop and provide initial validation for a measure of adult cyber intimate partner aggression (IPA): the Cyber Aggression in Relationships Scale (CARS). Drawing on recent conceptual models of cyber IPA, items from previous research exploring general cyber aggression and cyber IPA were modified and new items were generated for inclusion in the CARS. Two samples of adults 18 years or older were recruited online. We used item factor analysis to test the factor structure, model fit, and invariance of the measure structure across women and men. Results confirmed that three-factor models for both perpetration and victimization demonstrated good model fit, and that, in general, the CARS measures partner cyber aggression similarly for women and men. The CARS also demonstrated validity through significant associations with in-person IPA, trait anger, and jealousy. Findings suggest the CARS is a useful tool for assessing cyber IPA in both research and clinical settings.

  1. Nodes and Codes: The Reality of Cyber Warfare

    DTIC Science & Technology

    2012-05-17

    Nodes and Codes explores the reality of cyber warfare through the story of Stuxnet, a string of weaponized code that reached through a domain...nodes. Stuxnet served as a proof-of-concept for cyber weapons and provided a comparative laboratory to study the reality of cyber warfare from the...military powers most often associated with advanced, offensive cyber attack capabilities. The reality of cyber warfare holds significant operational

  2. 33 CFR 104.305 - Vessel Security Assessment (VSA) requirements.

    Code of Federal Regulations, 2013 CFR

    2013-07-01

    ... security; (ii) Structural integrity; (iii) Personnel protection systems; (iv) Procedural policies; (v... 33 Navigation and Navigable Waters 1 2013-07-01 2013-07-01 false Vessel Security Assessment (VSA... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Assessment (VSA) § 104.305 Vessel...

  3. 33 CFR 104.305 - Vessel Security Assessment (VSA) requirements.

    Code of Federal Regulations, 2011 CFR

    2011-07-01

    ... security; (ii) Structural integrity; (iii) Personnel protection systems; (iv) Procedural policies; (v... 33 Navigation and Navigable Waters 1 2011-07-01 2011-07-01 false Vessel Security Assessment (VSA... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Assessment (VSA) § 104.305 Vessel...

  4. 33 CFR 104.305 - Vessel Security Assessment (VSA) requirements.

    Code of Federal Regulations, 2014 CFR

    2014-07-01

    ... security; (ii) Structural integrity; (iii) Personnel protection systems; (iv) Procedural policies; (v... 33 Navigation and Navigable Waters 1 2014-07-01 2014-07-01 false Vessel Security Assessment (VSA... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Assessment (VSA) § 104.305 Vessel...

  5. 33 CFR 104.305 - Vessel Security Assessment (VSA) requirements.

    Code of Federal Regulations, 2012 CFR

    2012-07-01

    ... security; (ii) Structural integrity; (iii) Personnel protection systems; (iv) Procedural policies; (v... 33 Navigation and Navigable Waters 1 2012-07-01 2012-07-01 false Vessel Security Assessment (VSA... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Assessment (VSA) § 104.305 Vessel...

  6. 33 CFR 104.305 - Vessel Security Assessment (VSA) requirements.

    Code of Federal Regulations, 2010 CFR

    2010-07-01

    ... security; (ii) Structural integrity; (iii) Personnel protection systems; (iv) Procedural policies; (v... 33 Navigation and Navigable Waters 1 2010-07-01 2010-07-01 false Vessel Security Assessment (VSA... SECURITY MARITIME SECURITY MARITIME SECURITY: VESSELS Vessel Security Assessment (VSA) § 104.305 Vessel...

  7. Adolescents' Involvement in Cyber Bullying and Perceptions of School: The Importance of Perceived Peer Acceptance for Female Adolescents.

    PubMed

    Betts, Lucy R; Spenser, Karin A; Gardner, Sarah E

    2017-01-01

    Young people are spending increasing amounts of time using digital technology and, as such, are at great risk of being involved in cyber bullying as a victim, bully, or bully/victim. Despite cyber bullying typically occurring outside the school environment, the impact of being involved in cyber bullying is likely to spill over to school. Fully 285 11- to 15-year-olds (125 male and 160 female, M age  = 12.19 years, SD  = 1.03) completed measures of cyber bullying involvement, self-esteem, trust, perceived peer acceptance, and perceptions of the value of learning and the importance of school. For young women, involvement in cyber bullying as a victim, bully, or bully/victim negatively predicted perceptions of learning and school, and perceived peer acceptance mediated this relationship. The results indicated that involvement in cyber bullying negatively predicted perceived peer acceptance which, in turn, positively predicted perceptions of learning and school. For young men, fulfilling the bully/victim role negatively predicted perceptions of learning and school. Consequently, for young women in particular, involvement in cyber bullying spills over to impact perceptions of learning. The findings of the current study highlight how stressors external to the school environment can adversely impact young women's perceptions of school and also have implications for the development of interventions designed to ameliorate the effects of cyber bullying.

  8. Academic Information Security Researchers: Hackers or Specialists?

    PubMed

    Dadkhah, Mehdi; Lagzian, Mohammad; Borchardt, Glenn

    2018-04-01

    In this opinion piece, we present a synopsis of our findings from the last 2 years concerning cyber-attacks on web-based academia. We also present some of problems that we have faced and try to resolve any misunderstandings about our work. We are academic information security specialists, not hackers. Finally, we present a brief overview of our methods for detecting cyber fraud in an attempt to present general guidelines for researchers who would like to continue our work. We believe that our work is necessary for protecting the integrity of scholarly publishing against emerging cybercrime.

  9. Cyber Warfare: New Character with Strategic Results

    DTIC Science & Technology

    2013-03-01

    The advent of cyber warfare has sparked a debate amongst theorists as to whether timeless Clausewitzian principles remain true in the 21st century...Violence, uncertainty, and rationality still accurately depict the nature of cyber warfare , however, its many defining attributes and means by which...this style of warfare is conducted has definitively changed the character of war. Although cyber warfare is contested in the cyber domain, it often

  10. 77 FR 12897 - Self-Regulatory Organizations; Pacific Securities Depository Trust Company; Order Cancelling...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2012-03-02

    ...(a)(3) of the Act \\14\\ provides that in the event any self-regulatory organization is no longer in... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-66460; File No. 600-10] Self-Regulatory Organizations; Pacific Securities Depository Trust Company; Order Cancelling Clearing Agency Registration...

  11. 78 FR 69168 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-11-18

    ... approve a proposed rule change of a self-regulatory organization if it finds that such proposed rule... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70848; File No. SR-NSCC-2013-10] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change To...

  12. Predicting Overt and Cyber Stalking Perpetration by Male and Female College Students

    ERIC Educational Resources Information Center

    Menard, Kim S.; Pincus, Aaron L.

    2012-01-01

    In this study, self-report student surveys on early childhood maltreatment, attachment styles, alcohol expectancies, and narcissistic personality traits are examined to determine their influence on stalking behavior. Two subtypes of stalking were measured using Spitzberg and Cupach's (2008) Obsessive Relational Intrusion: cyber stalking (one…

  13. Challenges in the Protection of US Critical Infrastructure in the Cyber Realm

    DTIC Science & Technology

    2014-05-22

    their nature and motivation and the need to differentiate attacks in case of individual attributions ( criminal , espionage, and hacktivist attack vs ...also difficult to distinguish between acts of war and criminal acts. For example, it is natural for the military to be ambiguous as to whether an...must be addressed. The resultant cyber security issues challenge everyone. This prompts the question, what is the nature of the US military

  14. The Case for Inclusion of Competitive Teams in Security Education

    ERIC Educational Resources Information Center

    Serapiglia, Anthony

    2016-01-01

    Through industry news as well as contemporary reporting, the topic of computer security has become omnipresent in our daily lives. Whether the news is about corporate data breaches, international cyber espionage, or personal data compromises and identity theft--EVERYONE has had to deal with digital security in some way. Because of this, one of the…

  15. Russia’s Proposal for a European Security Treaty: Motives and Implications

    DTIC Science & Technology

    2010-09-01

    their relations in the spirit of friendship and cooperation in conformity with international law.”17 The preamble states that the parties would be...ways. For example, thirty-five years ago, few could imagine that cyber security would become a significant trans-national threat. The bottom line is...supply cutoffs, cyber attacks, and export bans, which have significantly affected European neighbors. Furthermore, Moscow itself violates Article 1 of

  16. Wireless Network Security Vulnerabilities and Concerns

    NASA Astrophysics Data System (ADS)

    Mushtaq, Ahmad

    The dilemma of cyber communications insecurity has existed all the times since the beginning of the network communications. The problems and concerns of unauthorized access and hacking has existed form the time of introduction of world wide web communication and Internet's expansion for popular use in 1990s, and has remained till present time as one of the most important issues. The wireless network security is no exception. Serious and continuous efforts of investigation, research and development has been going on for the last several decades to achieve the goal of provision of 100 percent or full proof security for all the protocols of networking architectures including the wireless networking. Some very reliable and robust strategies have been developed and deployed which has made network communications more and more secure. However, the most desired goal of complete security has yet to see the light of the day. The latest Cyber War scenario, reported in the media of intrusion and hacking of each other's defense and secret agencies between the two super powers USA and China has further aggravated the situation. This sort of intrusion by hackers between other countries such as India and Pakistan, Israel and Middle East countries has also been going on and reported in the media frequently. The paper reviews and critically examines the strategies already in place, for wired network. Wireless Network Security and also suggests some directions and strategies for more robust aspects to be researched and deployed.

  17. 49 CFR 1540.205 - Procedures for security threat assessment.

    Code of Federal Regulations, 2010 CFR

    2010-10-01

    ... threat; (ii) The basis for the determination; (iii) Information about how the applicant may appeal the... 49 Transportation 9 2010-10-01 2010-10-01 false Procedures for security threat assessment. 1540... SECURITY: GENERAL RULES Security Threat Assessments § 1540.205 Procedures for security threat assessment...

  18. Operationalizing Army Cyber

    DTIC Science & Technology

    2013-03-01

    killed just under 3,000 people and cost the U.S. economy somewhere between three and five trillion dollars. The Japanese attacked with a state... economy , and military readiness. The challenge is to design an Army Cyber force that can support the United States Cyber Command (USCYBERCOM) national...still keeps the intelligence and signal functions separate in most units today from battalion to echelon above Corps ( EAC ). There are many past reasons

  19. 78 FR 54349 - Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed...

    Federal Register 2010, 2011, 2012, 2013, 2014

    2013-09-03

    ... SECURITIES AND EXCHANGE COMMISSION [Release No. 34-70263; File No. SR-NSCC-2013-09] Self-Regulatory Organizations; National Securities Clearing Corporation; Order Approving Proposed Rule Change.... On July 2, 2013, the National Securities Clearing Corporation filed with the Securities and Exchange...

  20. Science of Cyber-Security

    DTIC Science & Technology

    2010-11-01

    that a program is bug free. Also, and this is an important issue in getting people 29 to use them, static checkers tend to have false positives...enormous variety of non-standard dialects took a huge amount of work to get what they describe as full version-specific bug compatibility.) Model...coincident detection by T-cells. In- cidentally, this is why it is enough to get rid of T-cells that bind self-peptides without similarly culling B-cells

  1. Pages - U.S. Fleet Cyber Command

    Science.gov Websites

    Links Expand Links : U.S. Fleet Cyber Command Help (new window) Site Help Page Content Website 2nd Banner.jpg Since its establishment on Jan. 29, 2010, U.S. Fleet Cyber Command (FCC)/U.S. TENTH Fleet (C10F civilians organized into 26 active commands, 40 Cyber Mission Force units, and 27 reserve commands around

  2. Attention focus and self-touch in toddlers: The moderating effect of attachment security.

    PubMed

    Ito-Jäger, Sachiyo; Howard, Amanda R; Purvis, Karyn B; Cross, David R

    2017-08-01

    The superior self-regulation and attention-regulation abilities of securely attached children have been repeatedly demonstrated. However, the mechanisms that allow securely attached children to exhibit higher levels of attention focus than insecurely attached (anxious-ambivalent and anxious-avoidant) children need to be explored. One possible mechanism that has been hypothesized to play a role in focusing attention is self-touch. Previous research has shown that 10-year-old children exhibit more bilateral self-touch (i.e., both hands are simultaneously moving onto each other or on the body, and both hands are in contact with each other or with the body), but not lateral self-touch (i.e., one hand is moving on the other hand or on the body, and the hand is in contact with the other hand or with the body), when they focus attention on a task. Because bilateral coordination is still developing during childhood, we expected that lateral self-touch, instead of bilateral self-touch, may be associated with attention focus for toddlers. The objectives of the present study were to examine whether securely attached toddlers exhibit more self-touch, particularly lateral self-touch, while they focus on a task than while they do not focus on a task. We expected to find that the association between lateral self-touch and attention focus is not as strong for insecurely attached toddlers. Data from forty-nine mother-child dyads were employed for analyses. The attachment classification of the children was determined using the Strange Situation. The duration of attention focus and self-touch behavior during a reading task were coded. An association between lateral self-touch and attention focus was found for children of all attachment classifications. This association was particularly strong for securely attached children. We discuss the possibility that securely attached toddlers may use lateral self-touch to regulate attention. Copyright © 2017 Elsevier Inc. All rights reserved.

  3. Cyber and bias-based harassment: associations with academic, substance use, and mental health problems.

    PubMed

    Sinclair, Katerina O; Bauman, Sheri; Poteat, V Paul; Koenig, Brian; Russell, Stephen T

    2012-05-01

    To examine how two forms of interstudent harassment, cyber and bias-based harassment, are associated with academic, substance use, and mental health problems. We used a population-based survey of 17,366 middle and high school students that assessed harassment due to race/ethnicity or sexual orientation, and harassment through the Internet or text messaging along with other forms of interstudent harassment. Odds ratios indicated that students experiencing both cyber and bias-based harassment were at the greatest risk for adjustment problems across all indicators, with suicidal ideation and attempts having the largest risk differences. Assessments of adolescent health and adjustment should include questions regarding both cyber and bias-based harassment. Copyright © 2012 Society for Adolescent Health and Medicine. Published by Elsevier Inc. All rights reserved.

  4. ARMY CYBER STRUCTURE ALIGNMENT

    DTIC Science & Technology

    2016-02-16

    Director of Navy Staff Vice Admiral J. M. Bird , Missions, Functions, and Tasks of Commander, U.S. Fleet Cyber Command and Commander, U.S. Tenth Fleet...www.doncio.navy.mil/ContentView.aspx?ID=649. Director of Navy Staff Vice Admiral J. M. Bird , Missions, Functions, and Tasks of Commander, U.S. Fleet Cyber

  5. School Security Assessment Programme in Australia

    ERIC Educational Resources Information Center

    Marrapodi, John

    2007-01-01

    This article describes a successful security risk management programme in Australia. The state-wide programme follows a structured risk management approach focusing on the safety and security of people, information, provision, and assets in the school environment. To assist school principals, a Security Risk Assessment Programme was developed on a…

  6. The Future Cybersecurity Workforce: Going Beyond Technical Skills for Successful Cyber Performance

    PubMed Central

    Dawson, Jessica; Thomson, Robert

    2018-01-01

    One of the challenges in writing an article reviewing the current state of cyber education and workforce development is that there is a paucity of quantitative assessment regarding the cognitive aptitudes, work roles, or team organization required by cybersecurity professionals to be successful. In this review, we argue that the people who operate within the cyber domain need a combination of technical skills, domain specific knowledge, and social intelligence to be successful. They, like the networks they operate, must also be reliable, trustworthy, and resilient. Defining the knowledge, skills, attributes, and other characteristics is not as simple as defining a group of technical skills that people can be trained on; the complexity of the cyber domain makes this a unique challenge. There has been little research devoted to exactly what attributes individuals in the cyber domain need. What research does exist places an emphasis on technical and engineering skills while discounting the important social and organizational influences that dictate success or failure in everyday settings. This paper reviews the literature on cyber expertise and cyber workforce development to identify gaps and then argues for the important contribution of social fit in the highly complex and heterogenous cyber workforce. We then identify six assumptions for the future of cybersecurity workforce development, including the requirement for systemic thinkers, team players, a love for continued learning, strong communication ability, a sense of civic duty, and a blend of technical and social skill. Finally, we make recommendations for social and cognitive metrics which may be indicative of future performance in cyber work roles to provide a roadmap for future scholars. PMID:29946276

  7. The Future Cybersecurity Workforce: Going Beyond Technical Skills for Successful Cyber Performance.

    PubMed

    Dawson, Jessica; Thomson, Robert

    2018-01-01

    One of the challenges in writing an article reviewing the current state of cyber education and workforce development is that there is a paucity of quantitative assessment regarding the cognitive aptitudes, work roles, or team organization required by cybersecurity professionals to be successful. In this review, we argue that the people who operate within the cyber domain need a combination of technical skills, domain specific knowledge, and social intelligence to be successful. They, like the networks they operate, must also be reliable, trustworthy, and resilient. Defining the knowledge, skills, attributes, and other characteristics is not as simple as defining a group of technical skills that people can be trained on; the complexity of the cyber domain makes this a unique challenge. There has been little research devoted to exactly what attributes individuals in the cyber domain need. What research does exist places an emphasis on technical and engineering skills while discounting the important social and organizational influences that dictate success or failure in everyday settings. This paper reviews the literature on cyber expertise and cyber workforce development to identify gaps and then argues for the important contribution of social fit in the highly complex and heterogenous cyber workforce. We then identify six assumptions for the future of cybersecurity workforce development, including the requirement for systemic thinkers, team players, a love for continued learning, strong communication ability, a sense of civic duty, and a blend of technical and social skill. Finally, we make recommendations for social and cognitive metrics which may be indicative of future performance in cyber work roles to provide a roadmap for future scholars.

  8. Space and Cyber: Shared Challenges, Shared Opportunities

    DTIC Science & Technology

    2011-11-15

    adversaries to have effective capabilities against networks and computer systems, unlike those anywhere else—here, cyber criminals , proxies for hire, and...or unintentional, conditions can impact our ability to use space and cyber capabilities. As the tools and techniques developed by cyber criminals continue

  9. Protecting Networks Via Automated Defense of Cyber Systems

    DTIC Science & Technology

    2016-09-01

    autonomics, and artificial intelligence . Our conclusion is that automation is the future of cyber defense, and that advances are being made in each of...SUBJECT TERMS Internet of Things, autonomics, sensors, artificial intelligence , cyber defense, active cyber defense, automated indicator sharing...called Automated Defense of Cyber Systems, built upon three core technological components: sensors, autonomics, and artificial intelligence . Our

  10. Operational advantages of using Cyber Electronic Warfare (CEW) in the battlefield

    NASA Astrophysics Data System (ADS)

    Yasar, Nurgul; Yasar, Fatih M.; Topcu, Yucel

    2012-06-01

    While cyberspace is emerging as a new battlefield, conventional Electronic Warfare (EW) methods and applications are likely to change. Cyber Electronic Warfare (CEW) concept which merges cyberspace capabilities with traditional EW methods, is a new and enhanced form of the electronic attack. In this study, cyberspace domain of the battlefield is emphazised and the feasibility of integrating Cyber Warfare (CW) concept into EW measures is researched. The SWOT (Strengths, Weaknesses, Opportunities and Threats) analysis method is used to state the operational advantages of using CEW concept in the battlefield. The operational advantages of CEW are assessed by means of its effects on adversary air defense systems, communication networks and information systems. Outstanding technological and operational difficulties are pointed out as well. As a result, a comparison of CEW concept and conventional EW applications is presented. It is concluded that, utilization of CEW concept is feasible at the battlefield and it may yield important operational advantages. Even though the computers of developed military systems are less complex than normal computers, they are not subjected to cyber threats since they are closed systems. This concept intends to show that these closed systems are also open to the cyber threats. As a result of the SWOT analysis, CEW concept provides Air Forces to be used in cyber operations effectively. On the other hand, since its Collateral Damage Criteria (CDC) is low, the usage of cyber electronic attack systems seems to grow up.

  11. University Students' Views about Their Cyber Bullying Behaviors and Self-Exposition

    ERIC Educational Resources Information Center

    Usta, Ertugrul

    2017-01-01

    The purpose of this research is to examine the views of university students on the presence and exposure of cyber bully behavior. The research study group consists of 10 male students who are higher education students. One of the qualitative research methods is "case study". In this direction, a "semi-structured interview form"…

  12. Confronting the Pedagogical Challenge of Cyber Safety

    ERIC Educational Resources Information Center

    Hanewald, Ria

    2008-01-01

    Cyber violence and the antidote of cyber safety are fast becoming a global concern for governments, educational authorities, teachers, parents and children alike. Despite substantial funding for information dissemination on preventative strategies and the development of electronic responses to hinder perpetrators, the phenomenon of cyber violence…

  13. Joint Command and Control of Cyber Operations: The Joint Force Cyber Component Command (JFCCC)

    DTIC Science & Technology

    2012-05-04

    relies so heavily on complex command and control systems and interconnectivity in general, cyber warfare has become a serious topic of interest at the...defensive cyber warfare into current and future operations and plans. In particular, Joint Task Force (JTF) Commanders must develop an optimum method to

  14. A slippery molecular assembly allows water as a self-erasable security marker

    PubMed Central

    Thirumalai, Rajasekaran; Mukhopadhyay, Rahul Dev; Praveen, Vakayil K.; Ajayaghosh, Ayyappanpillai

    2015-01-01

    Protection of currency and valuable documents from counterfeit continues to be a challenge. While there are many embedded security features available for document safety, they are not immune to forgery. Fluorescence is a sensitive property, which responds to external stimuli such as solvent polarity, temperature or mechanical stress, however practical use in security applications is hampered due to several reasons. Therefore, a simple and specific stimuli responsive security feature that is difficult to duplicate is of great demand. Herein we report the design of a fluorescent molecular assembly on which water behaves as a self-erasable security marker for checking the authenticity of documents at point of care. The underlying principle involves the disciplined self-assembly of a tailor-made fluorescent molecule, which initially form a weak blue fluorescence (λem = 425 nm, Φf = 0.13) and changes to cyan emission (λem = 488 nm,Φf = 0.18) in contact with water due to a reversible molecular slipping motion. This simple chemical tool, based on the principles of molecular self-assembly and fluorescence modulation, allows creation of security labels and optically masked barcodes for multiple documents authentication. PMID:25940779

  15. A slippery molecular assembly allows water as a self-erasable security marker.

    PubMed

    Thirumalai, Rajasekaran; Mukhopadhyay, Rahul Dev; Praveen, Vakayil K; Ajayaghosh, Ayyappanpillai

    2015-05-05

    Protection of currency and valuable documents from counterfeit continues to be a challenge. While there are many embedded security features available for document safety, they are not immune to forgery. Fluorescence is a sensitive property, which responds to external stimuli such as solvent polarity, temperature or mechanical stress, however practical use in security applications is hampered due to several reasons. Therefore, a simple and specific stimuli responsive security feature that is difficult to duplicate is of great demand. Herein we report the design of a fluorescent molecular assembly on which water behaves as a self-erasable security marker for checking the authenticity of documents at point of care. The underlying principle involves the disciplined self-assembly of a tailor-made fluorescent molecule, which initially form a weak blue fluorescence (λem = 425 nm, Φf = 0.13) and changes to cyan emission (λem = 488 nm,Φf = 0.18) in contact with water due to a reversible molecular slipping motion. This simple chemical tool, based on the principles of molecular self-assembly and fluorescence modulation, allows creation of security labels and optically masked barcodes for multiple documents authentication.

  16. Managing Complex IT Security Processes with Value Based Measures

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Abercrombie, Robert K; Sheldon, Frederick T; Mili, Ali

    2009-01-01

    Current trends indicate that IT security measures will need to greatly expand to counter the ever increasingly sophisticated, well-funded and/or economically motivated threat space. Traditional risk management approaches provide an effective method for guiding courses of action for assessment, and mitigation investments. However, such approaches no matter how popular demand very detailed knowledge about the IT security domain and the enterprise/cyber architectural context. Typically, the critical nature and/or high stakes require careful consideration and adaptation of a balanced approach that provides reliable and consistent methods for rating vulnerabilities. As reported in earlier works, the Cyberspace Security Econometrics System provides amore » comprehensive measure of reliability, security and safety of a system that accounts for the criticality of each requirement as a function of one or more stakeholders interests in that requirement. This paper advocates a dependability measure that acknowledges the aggregate structure of complex system specifications, and accounts for variations by stakeholder, by specification components, and by verification and validation impact.« less

  17. Cyber bullying and internalizing difficulties: above and beyond the impact of traditional forms of bullying.

    PubMed

    Bonanno, Rina A; Hymel, Shelley

    2013-05-01

    Although recent research has demonstrated significant links between involvement in cyber bullying and various internalizing difficulties, there exists debate as to whether these links are independent of involvement in more traditional forms of bullying. The present study systematically examined the association between involvement in cyber bullying, as either a victim or a bully, and both depressive symptomatology and suicidal ideation. Self-report data were collected from 399 (57% female) Canadian adolescents in grades 8-10 (mean age = 14.2 years, SD = .91 years). Results indicated that involvement in cyber bullying, as either a victim or a bully, uniquely contributed to the prediction of both depressive symptomatology and suicidal ideation, over and above the contribution of involvement in traditional forms of bullying (physical, verbal, relational). Given the ever increasing rate of accessibility to technology in both schools and homes, these finding underscore the importance of addressing cyber bullying, with respect to both research and intervention, as a unique phenomenon with equally unique challenges for students, parents, school administrators and researchers alike.

  18. Secure steganographic communication algorithm based on self-organizing patterns.

    PubMed

    Saunoriene, Loreta; Ragulskis, Minvydas

    2011-11-01

    A secure steganographic communication algorithm based on patterns evolving in a Beddington-de Angelis-type predator-prey model with self- and cross-diffusion is proposed in this paper. Small perturbations of initial states of the system around the state of equilibrium result in the evolution of self-organizing patterns. Small differences between initial perturbations result in slight differences also in the evolving patterns. It is shown that the generation of interpretable target patterns cannot be considered as a secure mean of communication because contours of the secret image can be retrieved from the cover image using statistical techniques if only it represents small perturbations of the initial states of the system. An alternative approach when the cover image represents the self-organizing pattern that has evolved from initial states perturbed using the dot-skeleton representation of the secret image can be considered as a safe visual communication technique protecting both the secret image and communicating parties.

  19. Cyber physical systems based on cloud computing and internet of things for energy efficiency

    NASA Astrophysics Data System (ADS)

    Suciu, George; Butca, Cristina; Suciu, Victor; Cretu, Alexandru; Fratu, Octavian

    2016-12-01

    Cyber Physical Systems (CPS) and energy efficiency play a major role in the context of industry expansion. Management practices for improving efficiency in the field of energy consumption became a priority of many major industries who are inefficient in terms of exploitation costs. The effort of adopting energy management means in an organization is quite challenging due to the lack of resources and expertise. One major problem consists in the lack of knowledge for energy management and practices. This paper aims to present authors' concept in creating a Cyber Physical Energy System (CPES) that will change organizations' way of consuming energy, by making them aware of their use. The presented concept will consider the security of the whole system and the easy integration with the existing electric network infrastructure.

  20. Blockchain: A Path to Grid Modernization and Cyber Resiliency

    DOE Office of Scientific and Technical Information (OSTI.GOV)

    Mylrea, Michael E.; Gourisetti, Sri Nikhil G.

    Blockchain may help solve several complex problems related to integrity and trustworthiness of rapid, distributed, complex energy transactions and data exchanges. In a move towards resilience, blockchain commoditizes trust and enables automated smart contracts to support auditable multiparty transactions based on predefined rules between distributed energy providers and customers. Blockchain based smart contracts also help remove the need to interact with third-parties, facilitating the adoption and monetization of distributed energy transactions and exchanges, both energy flows as well as financial transactions. This may help reduce transactive energy costs and increase the security and sustainability of distributed energy resource (DER) integration,more » helping to remove barriers to a more decentralized and resilient power grid. This paper explores the application of blockchain and smart contracts to improve smart grid cyber resiliency and secure transactive energy applications.« less