State-of-the-Art of Cybersecurity

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Electrical, Electronics and Communications Engineering".

Deadline for manuscript submissions: closed (15 April 2022) | Viewed by 36109

Special Issue Editors


E-Mail Website
Guest Editor
WMG, University of Warwick, Coventry, UK
Interests: cyber-physical systems; cyber resilience
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

With the vast proliferation of cyber threats, the operation theatre is gradually changing, creating significant gaps in cyber decision-making capabilities when it comes to defence. Existing legal and regulatory compliance controls were not designed to operate in cyberspace, further dictating the necessity for the cyber resilience of critical mission systems. Cyber–physical systems emerge as a new operation theatre in warfare, with attacks against them no longer confined to the realm of cyberspace. This trend is also underpinned by our limited capacity to accurately quantify the imminent security risks of these mission-critical systems, taking into consideration the rapid change and variability in threat landscapes and associated vulnerabilities in our modern cyberspace. Additionally, most of our legacy cyber–physical systems are only secured in isolation to information systems’ architectures, in which they must gradually integrate. Both the transition and sustainability of these structures require a wider systems design approach as a reference for the interaction of these systems with networks and for holistic security from the component-level to the systems-level integration for cyberspace-enabled applications.

This Special Issue focuses on emerging topics in cybersecurity that support a wide range of applications with emphasis placed on the research directions of a) cyber resilience, b) risk and attack surface exposure analysis, c) security management processes and legal and regulatory ramifications in modern cyberinfrastructures and d) AI-enabled cyber threats and proactive defences.

This Special Issue is dedicated to publishing cutting-edge research addressing the various research trends and challenges in cybersecurity and provide insights to researchers and practitioners in the field.

Topics of interest include but not limited to the following:

  • Cyber resilience and system security assessments;
  • Cyber security risk in multidisciplinary contexts;
  • Cyberthreat and effects’ modelling;
  • Taxonomy and models for cyber defence;
  • AI-Enhanced cyberthreats and defences;
  • Cybersecurity legal and regulatory aspects;
  • Cyber modelling and simulation for cyber incident analysis;
  • Secure space communications;
  • Privacy and data control;
  • Secure quantum communications;
  • Adversarial machine learning;
  • IoT/CPS cybersecurity;
  • Distributed technologies for defensive cyber operations;
  • Physical layer security approaches;
  • Threat network degradation;
  • Cyber law and ethics;
  • Cyberthreat information presentation;
  • Intelligence-driven security operations;
  • Compliance-aware security engineering;
  • Cyber threat intelligence- and information-acquisition systems

Prof. Carsten R. Maple
Dr. Gregory Epiphaniou
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Published Papers (8 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

21 pages, 737 KiB  
Article
ExpGen: A 2-Step Vulnerability Exploitability Evaluation Solution for Binary Programs under ASLR Environment
by Hui Huang, Yuliang Lu, Zulie Pan, Kailong Zhu, Lu Yu and Liqun Zhang
Appl. Sci. 2022, 12(13), 6593; https://0-doi-org.brum.beds.ac.uk/10.3390/app12136593 - 29 Jun 2022
Cited by 2 | Viewed by 1342
Abstract
Current automatic exploit generation solutions generally adopt an 1-step exploit generation philosophy and neglect the potential difference between analysis-time environment and runtime environment. Therefore, they usually fail in evaluating exploitability for vulnerable programs running in an ASLR environment. We propose ExpGen, a 2-step [...] Read more.
Current automatic exploit generation solutions generally adopt an 1-step exploit generation philosophy and neglect the potential difference between analysis-time environment and runtime environment. Therefore, they usually fail in evaluating exploitability for vulnerable programs running in an ASLR environment. We propose ExpGen, a 2-step vulnerability-exploitability evaluation solution for binary programs running in an ASLR environment, with three novel techniques introduced, separately partial-exploit sensitive-POC generation, exploitation context sensitive analysis-time exploit generation, and runtime exploit relocation. ExpGen firstly generates an analysis-time exploit that can carry out all the desired exploitation steps through applying the first two techniques in an iterative manner, then dynamically gaps the address-space layout differences between the analysis-time environment and runtime environment by adopting the runtime exploit-relocation technique, making the analysis-time exploit dynamically adaptable to the runtime exploitation session. Using a benchmark containing six test programs, 10 CTF&RHG programs and four real-world applications with known vulnerabilities, we demonstrate that ExpGen can effectively generate partial exploit input that carries out some address-leakage event and provide a complete automated exploitability evaluation workflow on vulnerable programs running in the ASLR environment. Full article
(This article belongs to the Special Issue State-of-the-Art of Cybersecurity)
Show Figures

Figure 1

14 pages, 312 KiB  
Article
H-KPP: Hypervisor-Assisted Kernel Patch Protection
by Michael Kiperberg and Nezer Jacob Zaidenberg
Appl. Sci. 2022, 12(10), 5076; https://0-doi-org.brum.beds.ac.uk/10.3390/app12105076 - 18 May 2022
Cited by 1 | Viewed by 2118
Abstract
We present H-KPP, hypervisor-based protection for kernel code and data structures. H-KPP prevents the execution of unauthorized code in kernel mode. In addition, H-KPP protects certain object fields from malicious modifications. H-KPP can protect modern kernels equipped with BPF facilities and loadable kernel [...] Read more.
We present H-KPP, hypervisor-based protection for kernel code and data structures. H-KPP prevents the execution of unauthorized code in kernel mode. In addition, H-KPP protects certain object fields from malicious modifications. H-KPP can protect modern kernels equipped with BPF facilities and loadable kernel modules. H-KPP does not require modifying or recompiling the kernel. Unlike many other systems, H-KPP is based on a thin hypervisor and includes a novel SLAT switching mechanism, which allows H-KPP to achieve very low (6%) performance overhead compared to baseline Linux. Full article
(This article belongs to the Special Issue State-of-the-Art of Cybersecurity)
Show Figures

Figure 1

19 pages, 1657 KiB  
Article
Incorporating Cyber Threat Intelligence into Complex Cyber-Physical Systems: A STIX Model for Active Buildings
by Ricardo M. Czekster, Roberto Metere and Charles Morisset
Appl. Sci. 2022, 12(10), 5005; https://0-doi-org.brum.beds.ac.uk/10.3390/app12105005 - 16 May 2022
Cited by 3 | Viewed by 4241
Abstract
Active buildings can be briefly described as smart buildings with distributed and renewable energy resources able to energise other premises in their neighbourhood. As their energy capacity is significant, they can provide ancillary services to the traditional power grid. As such, they can [...] Read more.
Active buildings can be briefly described as smart buildings with distributed and renewable energy resources able to energise other premises in their neighbourhood. As their energy capacity is significant, they can provide ancillary services to the traditional power grid. As such, they can be a worthy target of cyber-attacks potentially more devastating than if targeting traditional smart buildings. Furthermore, to handshake energy transfers, they need additional communications that add up to their attack surface. In such a context, security analysis would benefit from collection of cyber threat intelligence (CTI). To facilitate the analysis, we provide a base active building model in STIX in the tool cyberaCTIve that handles complex models. Active buildings are expected to implement standard network security measures, such as intrusion-detection systems. However, to timely respond to incidents, real-time detection should promptly update CTI, as it would significantly speed up the understanding of the nature of incidents and, as such, allow for a more effective response. To fill this gap, we propose an extension to the tool cyberaCTIve with a web service able to accept (incursion) feeds in real-time and apply the necessary modifications to a STIX model of interest. Full article
(This article belongs to the Special Issue State-of-the-Art of Cybersecurity)
Show Figures

Figure 1

18 pages, 445 KiB  
Article
Nanovised Control Flow Attestation
by Raz Ben Yehuda, Michael Kiperberg and Nezer Jacob Zaidenberg
Appl. Sci. 2022, 12(5), 2669; https://0-doi-org.brum.beds.ac.uk/10.3390/app12052669 - 04 Mar 2022
Viewed by 1717
Abstract
This paper presents an improvement of control flow attestation (C-FLAT) for Linux. C-FLAT is a control attestation system for embedded devices. It was implemented as a software executing in ARM’s TrustZone on bare-metal devices. We extend the design and implementation of C-FLAT through [...] Read more.
This paper presents an improvement of control flow attestation (C-FLAT) for Linux. C-FLAT is a control attestation system for embedded devices. It was implemented as a software executing in ARM’s TrustZone on bare-metal devices. We extend the design and implementation of C-FLAT through the use of a type 2 Nanovisor in the Linux operating system. We call our improved system “C-FLAT Linux”. Compared to the original C-FLAT, C-FLAT Linux reduces processing overheads and is able to detect the SlowLoris attack. We describe the architecture of C-FLAT Linux and provide extensive measurements of its performance in benchmarks and real-world scenarios. In addition, we demonstrate the detection of the SlowLoris attack on the Apache web server. Full article
(This article belongs to the Special Issue State-of-the-Art of Cybersecurity)
Show Figures

Figure 1

15 pages, 792 KiB  
Article
Age and Gender Impact on Password Hygiene
by Aušrius Juozapavičius, Agnė Brilingaitė, Linas Bukauskas and Ricardo Gregorio Lugo
Appl. Sci. 2022, 12(2), 894; https://0-doi-org.brum.beds.ac.uk/10.3390/app12020894 - 16 Jan 2022
Cited by 4 | Viewed by 3219
Abstract
Password hygiene plays an essential part in securing systems protected with single-factor authentication. A significant fraction of security incidents happen due to weak or reused passwords. The reasons behind differences in security vulnerable behaviour between various user groups remains an active research topic. [...] Read more.
Password hygiene plays an essential part in securing systems protected with single-factor authentication. A significant fraction of security incidents happen due to weak or reused passwords. The reasons behind differences in security vulnerable behaviour between various user groups remains an active research topic. The paper aims to identify the impact of age and gender on password strength using a large password dataset. We recovered previously hashed passwords of 102,120 users from a leaked customer database of a car-sharing company. Although the measured effect size was small, males significantly had stronger passwords than females for all age groups. Males aged 26–45 were also significantly different from all other groups, and password complexity decreased with age for both genders equally. Overall, very weak password hygiene was observed, 72% of users based their password on a word or used a simple sequence of digits, and passwords of over 39% of users were found in word lists of previous leaks. Full article
(This article belongs to the Special Issue State-of-the-Art of Cybersecurity)
Show Figures

Figure 1

17 pages, 810 KiB  
Article
A Survey on TLS-Encrypted Malware Network Traffic Analysis Applicable to Security Operations Centers
by Chaeyeon Oh, Joonseo Ha and Heejun Roh
Appl. Sci. 2022, 12(1), 155; https://0-doi-org.brum.beds.ac.uk/10.3390/app12010155 - 24 Dec 2021
Cited by 7 | Viewed by 5797
Abstract
Recently, a majority of security operations centers (SOCs) have been facing a critical issue of increased adoption of transport layer security (TLS) encryption on the Internet, in network traffic analysis (NTA). To this end, in this survey article, we present existing research on [...] Read more.
Recently, a majority of security operations centers (SOCs) have been facing a critical issue of increased adoption of transport layer security (TLS) encryption on the Internet, in network traffic analysis (NTA). To this end, in this survey article, we present existing research on NTA and related areas, primarily focusing on TLS-encrypted traffic to detect and classify malicious traffic with deployment scenarios for SOCs. Security experts in SOCs and researchers in academia can obtain useful information from our survey, as the main focus of our survey is NTA methods applicable to malware detection and family classification. Especially, we have discussed pros and cons of three main deployment models for encrypted NTA: TLS interception, inspection using cryptographic functions, and passive inspection without decryption. In addition, we have discussed the state-of-the-art methods in TLS-encrypted NTA for each component of a machine learning pipeline, typically used in the state-of-the-art methods. Full article
(This article belongs to the Special Issue State-of-the-Art of Cybersecurity)
Show Figures

Figure 1

24 pages, 6196 KiB  
Article
A Review on Security of Smart Farming and Precision Agriculture: Security Aspects, Attacks, Threats and Countermeasures
by Abbas Yazdinejad, Behrouz Zolfaghari, Amin Azmoodeh, Ali Dehghantanha, Hadis Karimipour, Evan Fraser, Arthur G. Green, Conor Russell and Emily Duncan
Appl. Sci. 2021, 11(16), 7518; https://0-doi-org.brum.beds.ac.uk/10.3390/app11167518 - 16 Aug 2021
Cited by 34 | Viewed by 11423
Abstract
In recent years, Smart Farming (SF) and Precision Agriculture (PA) have attracted attention from both the agriculture industry as well as the research community. Altogether, SF and PA aim to help farmers use inputs (such as fertilizers and pesticides) more efficiently through using [...] Read more.
In recent years, Smart Farming (SF) and Precision Agriculture (PA) have attracted attention from both the agriculture industry as well as the research community. Altogether, SF and PA aim to help farmers use inputs (such as fertilizers and pesticides) more efficiently through using Internet of Things (IoT) devices, but in doing so, they create new security threats that can defeat this purpose in the absence of adequate awareness and proper countermeasures. A survey on different security-related challenges is required to raise awareness and pave they way for further research in this area. In this paper, we first itemize the security aspects of SF and PA. Next, we review the types of cyber attacks that can violate each of these aspects. Accordingly, we present a taxonomy on cyber-threats to SF and PA on the basis of their relations to different stages of Cyber-Kill Chain (CKC). Among cyber-threats, we choose Advanced Persistent Threats (APTs) for further study. Finally, we studied related risk mitigation strategies and countermeasure, and developed a future road map for further study in this area. This paper’s main contribution is a categorization of security threats within the SF/PA areas and provide a taxonomy of security threats for SF environments so that we may detect the behavior of APT attacks and any other security threat in SF and PA environments. Full article
(This article belongs to the Special Issue State-of-the-Art of Cybersecurity)
Show Figures

Figure 1

Review

Jump to: Research

12 pages, 507 KiB  
Review
Advancements and Research Trends in Microgrids Cybersecurity
by Giovanni Battista Gaggero, Paola Girdinio and Mario Marchese
Appl. Sci. 2021, 11(16), 7363; https://0-doi-org.brum.beds.ac.uk/10.3390/app11167363 - 10 Aug 2021
Cited by 15 | Viewed by 3204
Abstract
Microgrids are growing in importance in the Smart Grid paradigm for power systems. Microgrid security is becoming crucial since these systems increasingly rely on information and communication technologies. Many technologies have been proposed in the last few years for the protection of industrial [...] Read more.
Microgrids are growing in importance in the Smart Grid paradigm for power systems. Microgrid security is becoming crucial since these systems increasingly rely on information and communication technologies. Many technologies have been proposed in the last few years for the protection of industrial control systems, ranging from cryptography, network security, security monitoring systems, and innovative control strategies resilient to cyber-attacks. Still, electrical systems and microgrids present their own peculiarities, and some effort has to be put forth to apply cyber-protection technologies in the electrical sector. In the present work, we discuss the latest advancements and research trends in the field of microgrid cybersecurity in a tutorial form. Full article
(This article belongs to the Special Issue State-of-the-Art of Cybersecurity)
Show Figures

Figure 1

Back to TopTop