STRIDE-based threat modeling for cyber-physical systems

R Khan, K McLaughlin, D Laverty… - 2017 IEEE PES …, 2017 - ieeexplore.ieee.org
Critical infrastructures and industrial control systems are complex Cyber-Physical Systems
(CPS). To ensure reliable operations of such systems, comprehensive threat modeling …

Challenges and experiences with applying microsoft threat modeling in agile development projects

DS Cruzes, MG Jaatun, K Bernsmed… - 2018 25th …, 2018 - ieeexplore.ieee.org
The goal of secure software engineering is to create software that keeps performing as
intended even when exposed to attacks. Threat modeling is considered to be a key activity …

A review of asset-centric threat modelling approaches

LO Nweke, S Wolthusen - 2020 - ntnuopen.ntnu.no
The threat landscape is constantly evolving. As attackers continue to evolve and seek better
methods of compro-mising a system; in the same way, defenders continue to evolve and …

Modeling threats to AI-ML systems using STRIDE

L Mauri, E Damiani - Sensors, 2022 - mdpi.com
The application of emerging technologies, such as Artificial Intelligence (AI), entails risks that
need to be addressed to ensure secure and trustworthy socio-technical infrastructures …

Threat modeling for mobile health systems

M Cagnazzo, M Hertlein, T Holz… - 2018 IEEE Wireless …, 2018 - ieeexplore.ieee.org
Mobile Health (mHealth) is on the rise and it is likely to reduce costs and improve the quality
of healthcare. It tightly intersects with the Internet of Things (IoT) and comes with special …

Towards optimized security attributes for IoT devices in smart agriculture based on the IEC 62443 security standard

AM Shaaban, S Chlup, N El-Araby, C Schmittner - Applied Sciences, 2022 - mdpi.com
Implementing applicable security measures into system engineering applications is still one
of the most challenging processes in building secure infrastructure. This process needs to …

Threat modeling of internet of things health devices

A Omotosho, B Ayemlo Haruna… - Journal of Applied …, 2019 - Taylor & Francis
For a number of health conditions, the number of Internet of Things (IoT) devices available
for self and remote monitoring are growing rapidly, and users are also increasing. In the …

Stride-ai: An approach to identifying vulnerabilities of machine learning assets

L Mauri, E Damiani - … on cyber security and resilience (CSR), 2021 - ieeexplore.ieee.org
We propose a security methodology for Machine Learning (ML) pipelines, supporting the
definition of key security properties of ML assets, the identification of threats to them as well …

Vulnerabilities in continuous delivery pipelines? a case study

C Paule, TF Düllmann… - 2019 IEEE international …, 2019 - ieeexplore.ieee.org
More and more companies are in the process of adopting modern continuous software
development practices and approaches like continuous integration (CI), continuous delivery …

Threat Modeling and Assessment Methods in the Healthcare-IT System: A Critical Review and Systematic Evaluation

M Aijaz, M Nazir, MNA Mohammad - SN Computer Science, 2023 - Springer
In recent years, the healthcare-IT systems have undergone numerous technological
advancements. With the advent of implanted medical devices, the ubiquitous health is …