STRIDE-Based Cybersecurity Threat Modeling, Risk Assessment and Treatment of an Infotainment High Performance Computing (HPC) System

P Das, MR Al Asif, S Jahan, R Khondoker, K Ahmed… - 2024 - preprints.org
Abstract In modern automobiles, Infotainment High-Performance Computing (HPC) systems
play a vital role in enhancing the capabilities of drivers and passengers by providing …

STRIDE-Based Cybersecurity Threat Modeling, Risk Assessment and Treatment of an In-Vehicle Infotainment System

P Das, MRA Asif, S Jahan, K Ahmed, FM Bui… - Vehicles, 2024 - mdpi.com
In modern automobiles, the infotainment system is crucial for enhancing driver and
passenger capabilities, offering advanced features such as music, navigation …

STRIDE threat model-based framework for assessing the vulnerabilities of modern vehicles

Z Abuabed, A Alsadeh, A Taweel - Computers & Security, 2023 - Elsevier
Modern automobiles are becoming increasingly sophisticated with enhanced features.
Modern car systems have hundreds of millions of lines of code, which increase the attack …

Security risk assessment framework for smart car using the attack tree analysis

HK Kong, MK Hong, TS Kim - Journal of Ambient Intelligence and …, 2018 - Springer
As the automobile industry has recently adopted information technologies, the latter are
being used to replace mechanical systems with electronically-controlled systems. Moreover …

Case study for defining security goals and requirements for automotive security parts using threat modeling

JS Park, D Kim, S Hong, H Lee, EJ Myeong - 2018 - sae.org
Several external networks like telematics, and SOTA and many in-vehicle networks by
gateways and domain controllers have been increasingly introduced. However, these trends …

Security Threat Analysis of In-vehicle Network Using STRIDE-Based Attack Tree and Fuzzy Analytic Hierarchy Process

F Luo, X Zhang, S Hou - SAE International Journal of Connected and …, 2021 - sae.org
The development of electrification, industrial intelligence, and interconnectivity has driven
the transformation of the automobile from a mechanical to an intelligent product …

Research and Application of Risk Assessment Method for Automotive Cybersecurity

H Ji, H Yu, Y Wang, J Peng - CICTP 2021, 2021 - ascelibrary.org
Automobile intelligent driving systems and communication services bring the widespread
application of information technology and network technology. Meanwhile, there are …

Risk Assessment For Enterprise Application In The Insurance Sector

B Oktorianto, MAA Soetomo… - 2021 6th International …, 2021 - ieeexplore.ieee.org
With the rapid pace of digital transformation, many organizations have realized the imminent
cyber threats and risks that may impact the organization. In particular, these threats may …

Cyber Threats and Its Mitigation to Intelligent Transportation System

KK Dewangan, V Panda, S Ojha, A Shahapure… - 2024 - sae.org
With the revolutionary advancements in modern transportation, offering advanced
connectivity, automation, and data-driven decision-making has put the intelligent …

Threat modeling of internet of things health devices

A Omotosho, B Ayemlo Haruna… - Journal of Applied …, 2019 - Taylor & Francis
For a number of health conditions, the number of Internet of Things (IoT) devices available
for self and remote monitoring are growing rapidly, and users are also increasing. In the …