Abstract

Cyber-Physical Systems (CPSs) are augmenting traditional Critical Infrastructures (CIs) with data-rich operations. This integration creates complex interdependencies that expose CIs and their components to new threats. A systematic approach to threat modeling is necessary to assess CIs' vulnerability to cyber, physical, or social attacks. We suggest a new threat modeling approach to systematically synthesize knowledge about the safety management of complex CIs and situational awareness that helps understanding the nature of a threat and its potential cascading-effects implications.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call