loading
Papers Papers/2022 Papers Papers/2022

Research.Publish.Connect.

Paper

A Framework Addressing Challenges in Cybersecurity Testing of IoT Ecosystems and Components

Topics: Analysis and Vulnerabilty Prevention; Emerging issues and recommendations for organizational security; Experiments on Using Security Solutions and Proof-of-Concepts; Security, Privacy and Trust ; Software engineering for security modeling, business process modeling and analytics; Testing (software engineering; penetration; product development)

Authors: Steve Taylor 1 ; Martin Gilje Jaatun 2 ; Alan Mc Gibney 3 ; Robert Seidl 4 ; Pavlo Hrynchenko 4 ; Dmytro Prosvirin 5 and Rosella Mancilla 6

Affiliations: 1 University of Southampton, Highfield Campus, SO17 1BJ, U.K. ; 2 SINTEF Digital, PO Box 4760 Torgarden, 7465 TRONDHEIM, Norway ; 3 Munster Technological University, Rossa Avenue, Bishopstown, Cork, Ireland ; 4 NOKIA Bell Labs, Werinherstr. 91, 81541 Munich, Germany ; 5 World Research Center of Vortex Energy, Rustavi Street Building 3 Apartment 47, Zaporizhzhya 69093, Ukraine ; 6 Antonov Aeronautical Scientific & Technical Company, Academika Tupoleva Str. 1, KYIV 03062, Ukraine

Keyword(s): IoT, Testing (Software Engineering, Penetration, Product Development), Full IoT Lifecycle Testing, Security by Design, Component Level Testing, System Level Testing, Cyber Threat Intelligence (CTI) Sharing.

Abstract: This paper describes challenges within IoT ecosystems from the perspective of cybersecurity testing along with a proposed approach to address them that will be investigated in a recently started Horizon Europe project named TELEMETRY. The key observations regarding the design of the framework are summarised as follows. There is a need to consider the full lifecycle of IoT components – at their design time, their integration into systems, and operation of those systems. Threats and risks can propagate when components are connected together in systems - vulnerabilities in one component can affect other components in a system. IoT devices present limitations to current testing and management due to geographical distribution, opacity and limited processing power. Risk assessment fulfils an important requirement because it enables assessment of what elements are important to the system’s stakeholders, how these elements may be compromised, and how the compromises may be controlled. Feedba ck from operational monitoring of IoT devices can inform firmware updates / patches to the devices but there is a significant challenge in rolling out these patches to multiple low-power devices geographically distributed. (More)

CC BY-NC-ND 4.0

Sign In Guest: Register as new SciTePress user now for free.

Sign In SciTePress user: please login.

PDF ImageMy Papers

You are not signed in, therefore limits apply to your IP address 3.129.15.99

In the current month:
Recent papers: 100 available of 100 total
2+ years older papers: 200 available of 200 total

Paper citation in several formats:
Taylor, S.; Gilje Jaatun, M.; Mc Gibney, A.; Seidl, R.; Hrynchenko, P.; Prosvirin, D. and Mancilla, R. (2024). A Framework Addressing Challenges in Cybersecurity Testing of IoT Ecosystems and Components. In Proceedings of the 9th International Conference on Internet of Things, Big Data and Security - IoTBDS; ISBN 978-989-758-699-6; ISSN 2184-4976, SciTePress, pages 226-234. DOI: 10.5220/0012676300003705

@conference{iotbds24,
author={Steve Taylor. and Martin {Gilje Jaatun}. and Alan {Mc Gibney}. and Robert Seidl. and Pavlo Hrynchenko. and Dmytro Prosvirin. and Rosella Mancilla.},
title={A Framework Addressing Challenges in Cybersecurity Testing of IoT Ecosystems and Components},
booktitle={Proceedings of the 9th International Conference on Internet of Things, Big Data and Security - IoTBDS},
year={2024},
pages={226-234},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0012676300003705},
isbn={978-989-758-699-6},
issn={2184-4976},
}

TY - CONF

JO - Proceedings of the 9th International Conference on Internet of Things, Big Data and Security - IoTBDS
TI - A Framework Addressing Challenges in Cybersecurity Testing of IoT Ecosystems and Components
SN - 978-989-758-699-6
IS - 2184-4976
AU - Taylor, S.
AU - Gilje Jaatun, M.
AU - Mc Gibney, A.
AU - Seidl, R.
AU - Hrynchenko, P.
AU - Prosvirin, D.
AU - Mancilla, R.
PY - 2024
SP - 226
EP - 234
DO - 10.5220/0012676300003705
PB - SciTePress