DAG-based attack and defense modeling: Don't miss the forest for the attack trees

B Kordy, L Piètre-Cambacédès, P Schweitzer - Computer science review, 2014 - Elsevier
This paper presents the current state of the art on attack and defense modeling approaches
that are based on directed acyclic graphs (DAGs). DAGs allow for a hierarchical …

Exact inference techniques for the analysis of Bayesian attack graphs

L Muñoz-González, D Sgandurra… - … on Dependable and …, 2017 - ieeexplore.ieee.org
Attack graphs are a powerful tool for security risk assessment by analysing network
vulnerabilities and the paths attackers can use to compromise network resources. The …

pwnpr3d: an attack-graph-driven probabilistic threat-modeling approach

P Johnson, A Vernotte, M Ekstedt… - … , reliability and security …, 2016 - ieeexplore.ieee.org
In this paper we introduce pwnPr3d, a probabilistic threat modeling approach for automatic
attack graph generation based on network modeling. The aim is to provide stakeholders in …

[HTML][HTML] Attack dynamics: An automatic attack graph generation framework based on system topology, CAPEC, CWE, and CVE databases

C Hankin, P Malacaria - Computers & Security, 2022 - Elsevier
Through a built-in security analysis feature based on metadata, this article provides a novel
framework that starts with a scenario input and produces a collection of visualizations based …

Attack–defense trees

B Kordy, S Mauw, S Radomirović… - Journal of Logic and …, 2014 - academic.oup.com
Attack–defense trees are a novel methodology for graphical security modelling and
assessment. They extend the well-known formalism of attack trees by allowing nodes that …

A meta language for threat modeling and attack simulations

P Johnson, R Lagerström, M Ekstedt - Proceedings of the 13th …, 2018 - dl.acm.org
Attack simulations may be used to assess the cyber security of systems. In such simulations,
the steps taken by an attacker in order to compromise sensitive system assets are traced …

Attack countermeasure trees (ACT): towards unifying the constructs of attack and defense trees

A Roy, DS Kim, KS Trivedi - Security and communication …, 2012 - Wiley Online Library
Attack tree (AT) is one of the widely used non‐state‐space models for security analysis. The
basic formalism of AT does not take into account defense mechanisms. Defense trees (DTs) …

Harms: Hierarchical attack representation models for network security analysis

J Hong, DS Kim - 2012 - ro.ecu.edu.au
Attack models can be used to assess network security. Purely graph based attack
representation models (eg, attack graphs) have a state-space explosion problem. Purely …

Survey of attack projection, prediction, and forecasting in cyber security

M Husák, J Komárková, E Bou-Harb… - … Surveys & Tutorials, 2018 - ieeexplore.ieee.org
This paper provides a survey of prediction, and forecasting methods used in cyber security.
Four main tasks are discussed first, attack projection and intention recognition, in which …

Beyond 2014: Formal Methods for Attack Tree--based Security Modeling

W Wideł, M Audinot, B Fila, S Pinchinat - ACM Computing Surveys …, 2019 - dl.acm.org
Attack trees are a well established and commonly used framework for security modeling.
They provide a readable and structured representation of possible attacks against a system …