Automation for network security configuration: State of the art and research Trends

D Bringhenti, G Marchetto, R Sisto… - ACM Computing Surveys, 2023 - dl.acm.org
The size and complexity of modern computer networks are progressively increasing, as a
consequence of novel architectural paradigms such as the Internet of Things and network …

Service Function Chaining security survey: Addressing security challenges and threats

M Pattaranantakul, C Vorakulpipat, T Takahashi - Computer Networks, 2023 - Elsevier
Abstract Service function chaining (SFC) is a trending paradigm and it has attracted
considerable attention from both the industry and academia because of its potential to …

Automated firewall configuration in virtual networks

D Bringhenti, G Marchetto, R Sisto… - … on Dependable and …, 2022 - ieeexplore.ieee.org
The configuration of security functions in computer networks is still typically performed
manually, which likely leads to security breaches and long re-configuration times. This …

Optimizing distributed firewall reconfiguration transients

D Bringhenti, F Valenza - Computer Networks, 2022 - Elsevier
The flexibility and dynamism brought over by softwarization for network management have
increased the frequency of configuration changes. In this context, when a distributed security …

A novel approach for security function graph configuration and deployment

D Bringhenti, G Marchetto, R Sisto… - 2021 IEEE 7th …, 2021 - ieeexplore.ieee.org
Network virtualization increased the versatility in enforcing security protection, by easing the
development of new security function implementations. However, the drawback of this …

Intent-driven security policy management for software-defined systems

A Chowdhary, A Sabur, N Vadnere… - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
Different network controllers are utilized in a multi-domain software-defined systems (SDx) to
manage the networking resources. However, these controllers operate using a different high …

An Optimized Approach for Assisted Firewall Anomaly Resolution

D Bringhenti, L Seno, F Valenza - IEEE Access, 2023 - ieeexplore.ieee.org
The security configuration of firewalls is a complex task that is commonly performed
manually by network administrators. As a consequence, among the rules composing firewall …

A twofold model for VNF embedding and time-sensitive network flow scheduling

D Bringhenti, F Valenza - IEEE Access, 2022 - ieeexplore.ieee.org
The revolution that Industrial Control Systems are undergoing is reshaping the traditional
network management and it is introducing new challenges. After the advent of network …

Automating the configuration of firewalls and channel protection systems in virtual networks

D Bringhenti, R Sisto, F Valenza - 2023 IEEE 9th International …, 2023 - ieeexplore.ieee.org
Network virtualization has revolutionized the traditional approaches for security
configuration. If in the past error-prone and unoptimized manual operations were performed …

Continuous verification of network security compliance

C Lorenz, V Clemens, M Schrötter… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
Continuous verification of network security compliance is an accepted need. Especially, the
analysis of stateful packet filters plays a central role for network security in practice. But the …