Abstract

Testing process for penetration into computer systems mathematical model was developed in the article. The proposed model differs from the known by computer systems specialized information platforms security testing capabilities, which made it possible to estimate the penetration test algorithm execution time falling within a given interval probability. The proposed testing process for penetration into computer systems mathematical model was further developed (modified). Modified model distinctive feature is the Erlang distribution as the main one in the state transition processes mathematical formalization. This made it possible on the one hand to unify the mathematical model and present the testing process at a higher level of the testing hierarchy, on the other hand to simplify it 1.7 times. A security testing mathematical model was developed in order to estimate the simulation results accuracy, based on the known GERT-networks simplification and modification approach. Testing algorithms execution time value mathematical expectation values are obtained and estimated. Comparative modeling results investigations have shown the study values comparability for all three approaches of security testing process mathematical formalization. This confirmed the hypothesis that it is advisable to use a unified mathematical formalization approach, which was implemented in a penetration testing process modified mathematical model.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.