CORDIS - Forschungsergebnisse der EU
CORDIS

RESIlience enhancement and risk control platform for communication infraSTructure Operators

Leistungen

RESISTO platform and tools reference architecture - first

Report and e.g. SysML/UML model. The specification will also detail the tailoring and extensions options and prefer open standards and solutions to proprietary solutions.

Cyber-physical threat/ risk scenarios and pre-assessment - final

Event ontology, pre-assessment regarding resilience phases for telecom and related CI; Report and Database

KPIs, quantities and metrics for cyber-physical risk and resilience of telecom CI - first

Tabular Report and database

Risk and resilience management process for cyber-physical threats of telecom CI - first

Report and digital specification

Countermeasures Draft Definition

Main envisioned countermeasures definition and progress report about Decision Making Component

Description and definition of the Correlator intelligence
Dissemination and Communication Activities - third

Dissemination, Standardisation and communication activities: initial Plans and annual plan updates and reports (T10.2, T10.6)

Ethical, Societal and Gender Equality Protocol - first

Ethical, Societal and Gender Equality Protocol with the support of partners and external experts in ethical and societal issues, including AB members

Methods for cyber-physical security management for telecom CI - first

Inventory including compliance with standards, rigor, effectiveness and efficiency; Tabular Report and database

Interim Software Defined Security System and Decision Making Module

Interim Report of T5.2 and T5.3 activities

Analysis on Scenario 2 - tests results (1st run)

Report on the first step test with corrective actions and final analysis of the second test T85

Ethical, Societal and Gender Equality Protocol - second

Ethical, Societal and Gender Equality Protocol with the support of partners and external experts in ethical and societal issues, including AB members

Validation Assessment and Best Practices - first

Validation Assessment and Best Practices

Analysis on Scenario 3 - test results - final

Report on the first step test with corrective actions and final analysis of the second test T95

KPIs, quantities and metrics for cyber-physical risk and resilience of telecom CI - final

Tabular Report and database

Scenario 2 Test plan definition

Plan of the pilot, its requirements and design (T8.1, T8.2

Analysis on Scenario 3 - tests results (1st run)

Report on the first step test with corrective actions and final analysis of the second test T95

Exploitation Activities - first

Market strategy, exploitation and sustainability, IPRs: initial plan, annual plan updates and reports, innovation management report and business plan refinements (T10.3, T10.4, T10.5)

Scenario 3 Test plan definit

Plan of the pilot, its requirements and design (T9.1, T9.2)

HMI definition and Platform integration

HMI Def. & integration activities (T6.4, T6.5)

Scenario 3 - 2nd run integration and setup

Report on the integration of the 3 scenario 3 main use cases and 1 impacted use case and end users test plans T93 T94

Active and Passive Sensor Deployment Plan

RESISTO detection systems release

Ethical, Societal and Gender Equality Protocol - final

Ethical Societal and Gender Equality Protocol with the support of partners and external experts in ethical and societal issues including AB members

Advisory Board Activities Plan

Report on AB events

Real Time Response and Mitigation Results

Main envisioned countermeasures definition and progress report about Decision Making Component (T5.1)

Complete propagation analysis
Dissemination and Communication Activities - second

Dissemination, Standardisation and communication activities: initial Plans and annual plan updates and reports (T10.2, T10.6)

Communication material - first

brochure, leaflets and posters to spread main RESISTO information and its results (T10.2)

Table-top read teaming results of RESISTO architecture, scenarios and use cases

Table-top read teaming results of RESISTO architecture, scenarios and use cases Tabular report

Adaptors, DSS and Risk predictor

Integr. Components Development (T6.2, T6.3, T6.4)

End user requirements for integrated cyber-physical risk and resilience management, platform and tools

Report and digital user requirements specifications

Scenario 2 - 2nd run integration and setup

Report on the integration of the 2 scenario 2 main use cases and 3 impacted use case and end users test plans T83 T84

Scenario 3 - 1st run integration and setup

Report on the integration of the 3 scenario 3 main use cases and impacted use case and end users test plans T93 T94

RESISTO platform and tools reference architecture - final

Report and e.g. SysML/UML model. The specification will also detail the tailoring and extensions options and prefer open standards and solutions to proprietary solutions

Cyber-physical threat/ risk scenarios and pre-assessment - first

Event ontology, pre-assessment regarding resilience phases for telecom and related CI; Report and Database

Techniques and Procedures for cyber/physical threats Detection
Dissemination and Communication Activities - final

Dissemination Standardisation and communication activities initial Plans and annual plan updates and reports T102 T106

Damage/ Vulnerability models for physical and cyber threats of telecom CI - final

Report; software module specifications and algorithms

Exploitation Activities - second

Market strategy, exploitation and sustainability, IPRs: initial plan, annual plan updates and reports, innovation management report and business plan refinements (T10.3, T10.4, T10.5)

Dissemination and Communication Activities - first

Dissemination, Standardisation and communication activities: initial Plans and annual plan updates and reports (T10.2, T10.6)

Scenario 2 - 1st run integration and setup

Report on the integration of the 2 scenario 2 main use cases and 3 impacted use case and end users test plans T83 T84

Communication material - final

brochure leaflets and posters to spread main RESISTO information and its results T102

Exploitation Activities - final

Market strategy exploitation and sustainability IPRs initial plan annual plan updates and reports innovation management report and business plan refinements T103 T104 T105

Validation Assessment and Best Practices - final

Report on Final validation results T101

Risk and resilience management process for cyber-physical threats of telecom CI - final

Report and digital specification

Analysis on Scenario 2 - test results - final

Report on the first step test with corrective actions and final analysis of the second test T85

Exploitation Activities - third

Market strategy, exploitation and sustainability, IPRs: initial plan, annual plan updates and reports, innovation management report and business plan refinements (T10.3, T10.4, T10.5)

Scenario 1 Test plan definition

Plan of the pilot, its requirements and design (T7.1, T7.2)

Analytical security assessment application to use cases and their refinement

Report, on assessment of RESISTO solutions and refinement recommendations

Damage/ Vulnerability models for physical and cyber threats of telecom CI - first

Report; software module specifications and algorithms

Telecommunication system model and interfaces - first

Report and scalable, flexible and tailorable digital model as basis for simulations and parameterizations

Scenario 1 - 2nd run integration and setup

Report on the integration of 1 scenario 7 main use cases at end users test plans T73 T74

Active and Passive Sensor Definition

analysis RESISTO detection systems

Telecommunication system model and interfaces - final

Report and scalable, flexible and tailorable digital model as basis for simulations and parameterizations

Analysis on Scenario 1 - test results - final

Report on the first step test with corrective actions and final analysis of the second test T75

Interim Workflow Definition and Emergency Warning Communication Function

Interim Report of T5.4 and T5.5

Methods for cyber-physical security management for telecom CI- final

Inventory including compliance with standards, rigor, effectiveness and efficiency - Tabular Report and database

Scenario 1 - 1st run integration and setup

Report on the integration of 1 scenario 7 main use cases at end users test plans T73 T74

Analysis on Scenario 1 - tests results (1st run)

Report on the first step test with corrective actions and final analysis of the second test T75

Project Web Site

Official web site, logo, including in its structure news, public documents download and member area (T10.2)

Veröffentlichungen

Anomaly-Based Intrusion Detection System for Cyber-Physical System Security

Autoren: Riccardo Colelli, Filippo Magri, Stefano Panzieri, Federica Pascucci
Veröffentlicht in: 2021 29th Mediterranean Conference on Control and Automation (MED), 2021, Seite(n) 428-434, ISBN 978-1-6654-2258-1
Herausgeber: IEEE
DOI: 10.1109/med51440.2021.9480182

Blockchain application in simulated environment for Cyber-Physical Systems Security

Autoren: Riccardo Colelli, Chiara Foglietta, Roberto Fusacchia, Stefano Panzieri and Federica Pascucci
Veröffentlicht in: IEEE 19th International Conference on Industrial Informatics, 2021
Herausgeber: IEEE

Enhancing Critical Infrastructure Protection: The RESISTO Concept

Autoren: Maria Belesioti, Ioannis Chochliouros, Federico Frosali and Rodoula Makri
Veröffentlicht in: European Conference on Networks and Communications 2018 - 5G and beyond (EuCNC 2018), 2018
Herausgeber: IEEE

A New Security Approach in Telecom Infrastructures: The RESISTO Concept

Autoren: Maria Belesioti, Rodoula Makri, Mirjam Fehling-Kaschek, Marco Carli, Alexandros Kostopoulos, Ioannis P. Chochliouros, Alberto Neri, Federico Frosali
Veröffentlicht in: 2019 15th International Conference on Distributed Computing in Sensor Systems (DCOSS), 2019, Seite(n) 212-218, ISBN 978-1-7281-0570-3
Herausgeber: IEEE
DOI: 10.1109/dcoss.2019.00056

A Systematic Tabular Approach for Risk and Resilience Assessment and Improvement in the Telecommunication Industry

Autoren: Mirjam Fehling-Kaschek, Katja Faist,, Natalie Miller, Jörg Finger, Ivo Häring, Marco Carli, Federica Battisti
Veröffentlicht in: Proceedings of the 29th European Safety and Reliability Conference (ESREL), 2019, Seite(n) 1312-1319, ISBN 978-981-11-2724-3
Herausgeber: Research Publishing Services
DOI: 10.3850/978-981-11-2724-3_0242-cd

Risk and Resilience Assessment and Improvement in the Telecommunication Industry

Autoren: Mirjam Fehling-Kaschek, Natalie Miller, Gael Haab, Katja Faist, Alexander Stolz, Ivo Häring, Alberto Neri, Giuseppe Celozzi, Jose Sanchez, Javier Valera, Rodoula Makri
Veröffentlicht in: 30th European Safety and Reliability Conference and 15th Probabilistic Safety Assessment and Management Conference, 2020
Herausgeber: SREL2020-PSAM15 Organizers

Inferring Anomaly Situation from Multiple Data Sources in Cyber Physical Systems

Autoren: Sara Baldoni, Giuseppe Celozzi, Alessandro Neri, Marco Carli, Federica Battisti
Veröffentlicht in: Cyber-Physical Security for Critical Infrastructures Protection - First International Workshop, CPS4CIP 2020, Guildford, UK, September 18, 2020, Revised Selected Papers, Ausgabe 12618, 2021, Seite(n) 67-76, ISBN 978-3-030-69780-8
Herausgeber: Springer International Publishing
DOI: 10.1007/978-3-030-69781-5_5

Resilience in Critical Infrastructures: The Role of Modelling and Simulation

Autoren: Chiara Foglietta, Stefano Panzieri
Veröffentlicht in: Ausgabes on Risk Analysis for Critical Infrastructure Protection, 2021, ISBN 978-1-83962-620-3
Herausgeber: IntechOpen
DOI: 10.5772/intechopen.94506

RESISTO - RESIlience enhancement and risk control platform for communication infraSTructure Operators

Autoren: Alberto Neri, Alessandro Neri
Veröffentlicht in: Cyber-Physical Threat Intelligence for Critical Infrastructures Security: A Guide to Integrated Cyber-Physical Protection of Modern Critical Infrastructures, 2020, ISBN 978-1-68083-686-8
Herausgeber: Now Publisher
DOI: 10.1561/9781680836875

Security and Resilience Challenges for the Critical Infrastructures of the Communications Sector

Autoren: Federica Battisti, Marco Carli, Federica Pascucci, Mirjam Fehling-Kaschek, Rodoula Makri, Maria Belesioti, Ioannis Chochliouros, Ioan Constatin, Xiao-Si Wang
Veröffentlicht in: Cyber-Physical Threat Intelligence for Critical Infrastructures Security: A Guide to Integrated Cyber-Physical Protection of Modern Critical Infrastructures, 2020, ISBN 978-1-68083-686-8
Herausgeber: Now Publisher

Manage Security on 5G communication networks: the Software Defined Security paradigm

Autoren: Luca Baldini, Marco Carli, Giuseppe Celozzi, Federico Colangelo, Alessandro Neri, Cosimo Zotti
Veröffentlicht in: Cyber-Physical Threat Intelligence for Critical Infrastructures Security: A Guide to Integrated Cyber-Physical Protection of Modern Critical Infrastructures, 2020, ISBN 978-1-68083-686-8
Herausgeber: Now Publisher

Resilience analysis and quantification for Critical Infrastructures

Autoren: N. Miller, M. Fehling-Kaschek, G. Haab, K. Faist, A. Stolz, I. Håring
Veröffentlicht in: Cyber-Physical Threat Intelligence for Critical Infrastructures Security: A Guide to Integrated Cyber-Physical Protection of Modern Critical Infrastructures, 2020, ISBN 978-1-68083-686-8
Herausgeber: Now Publisher

CISIApro Critical Infrastructures Modeling Technique for an Effective Decision Making Support

Autoren: Chiara Foglietta, Stefano Panzieri
Veröffentlicht in: Cyber-Physical Threat Intelligence for Critical Infrastructures Security: A Guide to Integrated Cyber-Physical Protection of Modern Critical Infrastructures, 2020, ISBN 978-1-68083-686-8
Herausgeber: Now Publisher

Modern innovative detectors of physical threats for Critical Infrastructures

Autoren: Rodoula Makri, Panos Karaivazoglou, Alexandros Kyritsis, Michael Skitsas, Nikolaos Koutras, Javier Valera, Jose Manuel Sanchez
Veröffentlicht in: Cyber-Physical Threat Intelligence for Critical Infrastructures Security: A Guide to Integrated Cyber-Physical Protection of Modern Critical Infrastructures, 2020, ISBN 978-1-68083-686-8
Herausgeber: Now Publisher

A performance-based tabular approach for joint systematic improvement of risk control and resilience applied to telecommunication grid, gas network, and ultrasound localization system

Autoren: Ivo Häring, Mirjam Fehling-Kaschek, Natalie Miller, Katja Faist, Sebastian Ganter, Kushal Srivastava, Aishvarya Kumar Jain, Georg Fischer, Kai Fischer, Jörg Finger, Alexander Stolz, Tobias Leismann, Stefan Hiermaier, Marco Carli, Federica Battisti, Rodoula Makri, Giuseppe Celozzi, Maria Belesioti, Evangelos Sfakianakis, Evita Agrafioti, Anastasia Chalkidou, George Papadakis, Clemente Fuggini, Fa
Veröffentlicht in: Environment Systems and Decisions, Ausgabe 41/2, 2021, Seite(n) 286-329, ISSN 2194-5403
Herausgeber: Springer Science + Business Media
DOI: 10.1007/s10669-021-09811-5

On the Use of Fibonacci Sequences for Detecting Injection Attacks in Cyber Physical Systems

Autoren: Sara Baldoni, Federica Battisti, Marco Carli, Federica Pascucci
Veröffentlicht in: IEEE Access, Ausgabe 9, 2021, Seite(n) 41787-41798, ISSN 2169-3536
Herausgeber: Institute of Electrical and Electronics Engineers Inc.
DOI: 10.1109/access.2021.3065228

Suche nach OpenAIRE-Daten ...

Bei der Suche nach OpenAIRE-Daten ist ein Fehler aufgetreten

Es liegen keine Ergebnisse vor