Abstract

In recent years, Smart Farming (SF) and Precision Agriculture (PA) have attracted attention from both the agriculture industry as well as the research community. Altogether, SF and PA aim to help farmers use inputs (such as fertilizers and pesticides) more efficiently through using Internet of Things (IoT) devices, but in doing so, they create new security threats that can defeat this purpose in the absence of adequate awareness and proper countermeasures. A survey on different security-related challenges is required to raise awareness and pave they way for further research in this area. In this paper, we first itemize the security aspects of SF and PA. Next, we review the types of cyber attacks that can violate each of these aspects. Accordingly, we present a taxonomy on cyber-threats to SF and PA on the basis of their relations to different stages of Cyber-Kill Chain (CKC). Among cyber-threats, we choose Advanced Persistent Threats (APTs) for further study. Finally, we studied related risk mitigation strategies and countermeasure, and developed a future road map for further study in this area. This paper’s main contribution is a categorization of security threats within the SF/PA areas and provide a taxonomy of security threats for SF environments so that we may detect the behavior of APT attacks and any other security threat in SF and PA environments.

Highlights

  • Population growth, climate change, and rising affluence leading to more resourceintensive diets all mean that today, global food security is seen as a major challenge

  • Smart Farming (SF) and Precision Agriculture (PA) have the potential to enhance global food security and reduce agriculture’s impact on the environment, to be able to realize this potential these technologies need to be protected from cyber-attacks

  • We considered the security of SF and PA, which is a critical need in the field of smart farming

Read more

Summary

A Review on Security of Smart Farming and Precision Agriculture

Abbas Yazdinejad 1, Behrouz Zolfaghari 1, Amin Azmoodeh 1, Ali Dehghantanha 1,*, Hadis Karimipour 2 , Evan Fraser 3, Arthur G.

Introduction
Existing Reviews
Objective & Contribution
Cyber-Attacks on SF and PA
CKC-Based Taxonomy on Security Threats to SF and PA
Threats Related to the Reconnaissance Stage
Threats Related to the Weaponization Stage
APT Attacks on SF and PA
The Anatomy of an APT attack on SF or PA
Some Behavioral Characteristics of APT Attacks on SF or PA
Risk Mitigation Strategies and Countermeasure
Future Roadmap
Findings
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call