1,253
views
0
recommends
+1 Recommend
1 collections
    0
    shares

      Celebrating 65 years of The Computer Journal - free-to-read perspectives - bcs.org/tcj65

      scite_
       
      • Record: found
      • Abstract: found
      • Conference Proceedings: found
      Is Open Access

      2nd International Symposium for ICS & SCADA Cyber Security Research 2014 (ICS-CSR 2014) - Index

      proceedings-article
      ,
      2nd International Symposium for ICS & SCADA Cyber Security Research 2014 (ICS-CSR 2014) (ICS-CSR)
      Cyber Security Research
      11-12 September 2014
      Bookmark

            Abstract

            The 2nd International Symposium for Industrial Control System & SCADA Cyber Security Research (ICS-CSR 2014) brings together researchers with an interest in the security of industrial control systems in the light of their increasing exposure to cyber-space. ICS-CSR is a research conference aimed at high quality academic research in the cyber security of industrial control system from the hardware, system and human-factor perspectives.

            We are very pleased to have a number of high quality research contributions this year that range from research experience in setting up test-beds for ICS research to descriptions of new attacks and defences against existing industrial control systems. The research reported this year in ICS-CSR is covering socio-technical aspects of ICS security as well as technical subjects such as automated security analyses of industrial plants.

            We would like to thank Kaspersky Lab for running the Kaspersky Industrial Protection Simulation as part of the ICS-CSR symposium, and Airbus Innovation Works and St. Pölten University of Applied Sciences for helping in the organisation of this event. A particular thank you to all the members of our programme committee for providing so timely and excellent reviews of the submissions, the local organisers at St. Pölten University of Applied Sciences and of course the dedicated authors for submitting their work to this event.

            Helge Janicke and Kevin Jones

            Main article text

            Papers:

            Laurens Lemaire, Jorn Lapon, Bart De Decker & Vincent Naessens A SysML Extension for Security Analysis of Industrial Control Systems http://dx.doi.org/10.14236/ewic/ICSCSR2014.1

            Benjamin Green, Daniel Prince, Utz Roedig, Jerry Busby & David Hutchison Socio-Technical Security Analysis of Industrial Control Systems (ICS) http://dx.doi.org/10.14236/ewic/ICSCSR2014.2

            Robin Chapas, Ana Hristova, Thomas Locher & Sebastian Obermeier Securing Industrial Control Systems through Autonomous Hardening http://dx.doi.org/10.14236/ewic/ICSCSR2014.3

            Antonio Sánchez Aragó, Enrique Redondo Martínez & Sandra Salán Clares SCADA Laboratory and Test-bed as a Service for Critical Infrastructure Protection http://dx.doi.org/10.14236/ewic/ICSCSR2014.4

            Peter Maynard, Kieran McLaughlin & Berthold Haberler Towards Understanding Man-in-the-middle Attacks on IEC 60870-5-104 SCADA Networks http://dx.doi.org/10.14236/ewic/ICSCSR2014.5

            Manuel Cheminod, Luca Durante, Lucia Seno & Adriano Valenzeno Automated Analysis of Access Policies in Industrial Plants http://dx.doi.org/10.14236/ewic/ICSCSR2014.6

            Alessio Antonini, Federico Maggi & Stefano Zanero A Practical Attack Against a KNX-based Building Automation System http://dx.doi.org/10.14236/ewic/ICSCSR2014.7

            Andrew Nicholson, Helge Janicke & Antonio Cau Position Paper: Safety and Security Monitoring in ICS/SCADA Systems http://dx.doi.org/10.14236/ewic/ICSCSR2014.8

            Kieran McLaughlin, Sakir Sezer, Paul Smith, Zhendong Ma & Florian Skopik PRECYSE: Cyber-attack Detection and Response for Industrial Control Systems http://dx.doi.org/10.14236/ewic/ICSCSR2014.9

            Antoine Lemay, Marina Krotofil, José M. Fernandez & Scott Knight Not all SCADA is Equal: Impact of Control Models on ICS Threat Landscape http://dx.doi.org/10.14236/ewic/ICSCSR2014.10

            Author and article information

            Contributors
            Conference
            September 2014
            September 2014
            Article
            10.14236/ewic/ICSCSR2014.0
            dfc5b32f-9a6f-40dd-83c0-d40f1b64669c
            Copyright @ 2014

            This work is licensed under a Creative Commons Attribution 4.0 Unported License. To view a copy of this license, visit http://creativecommons.org/licenses/by/4.0/

            2nd International Symposium for ICS & SCADA Cyber Security Research 2014 (ICS-CSR 2014)
            ICS-CSR
            2
            St Pölten, Austria
            11-12 September 2014
            Electronic Workshops in Computing (eWiC)
            Cyber Security Research
            History
            Product

            1477-9358 BCS Learning & Development

            Self URI (journal page): https://ewic.bcs.org/
            Categories
            Electronic Workshops in Computing

            Applied computer science,Computer science,Security & Cryptology,Graphics & Multimedia design,General computer science,Human-computer-interaction

            Comments

            Comment on this article