European Commission logo
italiano italiano
CORDIS - Risultati della ricerca dell’UE
CORDIS

Advanced cyber-security simulation platform for preparedness training in Aviation, Naval and Power-grid environments

Risultati finali

Overall Legal and Ethical Framework

This deliverable will summarize the legal and regulatory issues that should be included in the development of the Cyber Range.

Outreach & communication plan and dissemination report (I)

1st version of a detailed DOC-plan and the related first activities report will define the target audience; the communication levels and the responsibilities attributed to each partner, indicators to measure the actions and methods for monitoring and reporting the actions. The report will also highlight, where, when, how and for whom the FORESIGHT project was presented, or the solution was demonstrated in dedicated events. These might include scientific conferences, developer workshops or symposia as well as large cybersecurity fairs and exhibitions.

Outreach & communication plan and dissemination report (III)

Final version of a detailed DOCplan and the related first activities report will define the target audience the communication levels and the responsibilities attributed to each partner indicators to measure the actions and methods for monitoring and reporting the actions The report will also highlight where when how and for whom the FORESIGHT project was presented or the solution was demonstrated in dedicated events These might include scientific conferences developer workshops or symposia as well as large cybersecurity fairs and exhibitions

Economic impact of cyber-attacks and risk mitigation

This report will present the framework for evaluating the economic impact of cyber-attacks. It will also present cyber-insurance as a risk mitigation method.

FORESIGHT proposed standardisation

This report will present new methods guidelines and policies related to standardisation and certification activities

Models for Risk analysis and assessment

This report will present the framework for evaluating the economic impact of cyber-attacks. It will also present cyber-insurance as a risk mitigation method.

Outreach & communication plan and dissemination report (II)

2nd version of a detailed DOC-plan and the related first activities report will define the target audience; the communication levels and the responsibilities attributed to each partner, indicators to measure the actions and methods for monitoring and reporting the actions. The report will also highlight, where, when, how and for whom the FORESIGHT project was presented, or the solution was demonstrated in dedicated events. These might include scientific conferences, developer workshops or symposia as well as large cybersecurity fairs and exhibitions.

State of the Art Scenario Report (II)

Final version of report on the stateoftheart scenarios established for cyberranges existing and upcoming technologies used in current cyberranges The learning gamification and training techniques will also be described and turned into a recommendation report for the design of the platform architecture

Report on existing cyber-security and training standards

In this report, an analysis of the methods and tools used for cyber security training and standardization will be provided.

Social, Ethical and Legal Report

This deliverable will define the potential societal, ethical and Legal concerns related to the project and the operation of the technologies and the platform.

Legal and Regulatory Report

This deliverable will summarize the legal and regulatory issues that should be included in the development of the Cyber Range.

State of the Art Scenario Report (I)

1st version of report on the state-of-the-art scenarios established for cyber-ranges, existing and upcoming technologies used in current cyber-ranges. The learning, gamification and training techniques will also be described and turned into a recommendation report for the design of the platform architecture.

Collaboration modules (I)

1st version of deliverable that will provide the software modules corresponding to T9.7 that are about the set of tools to be used for facilitating the collaboration between the trainees

Gamification and visualisation modules (I)

1st version of deliverable that will present the methods and associated software for (a) the gamification, and (b) the cyber-security visualisation modules for the training of security professionals; it corresponds to tasks T9.1 and T9.2.

Information gathering and sharing modules (II)

Final version of deliverable that will present the techniques and associated software for (a) the information extraction and gathering from online sources related to (0-day) vulnerabilities and threats, along with (b) the information sharing module; it corresponds to tasks T9.4 and T9.5.

Collaboration modules (II)

Final version of deliverable that will provide the software modules corresponding to T9.7 that are about the set of tools to be used for facilitating the collaboration between the trainees.

Information gathering and sharing modules (I)

1st version of deliverable that will present the techniques and associated software for (a) the information extraction and gathering from online sources related to (0-day) vulnerabilities and threats, along with (b) the information sharing module; it corresponds to tasks T9.4 and T9.5.

Online Innovative Curricula tool (I)

1st verion of deliverable that delivers an online platform that will host the Innovative Curricula Framework. The deliverable will also illustrate the architecture and the design specifications that are selected to constitute the basis of the Innovative Curricula Framework platform – initial version; it consists of Part I – General architecture and Part II – Tools design specification. A first version is delivered on month M18 that is refined during the deployment of the platform on the pilot sites.

Gamification and visualisation modules (II)

Final version of deliverable that will present the methods and associated software for (a) the gamification, and (b) the cyber-security visualisation modules for the training of security professionals; it corresponds to tasks T9.1 and T9.2.

Report on the project website and the social media channels (III)

Final version of the project website, social media channels will be up and running. Continuous updating will be done to guarantee that the website and the social media channels contain relevant data for interested stakeholders and are up-to-date. Furthermore, dissemination material such as factsheets, folders and roll-ups will be created and provided to the project partners.

Report on the project website and the social media channels (II)

2nd version of the project website, social media channels will be up and running. Continuous updating will be done to guarantee that the website and the social media channels contain relevant data for interested stakeholders and are up-to-date. Furthermore, dissemination material such as factsheets, folders and roll-ups will be created and provided to the project partners.

Report on the project website and the social media channels (I)

1st version of the project website, social media channels will be up and running. Continuous updating will be done to guarantee that the website and the social media channels contain relevant data for interested stakeholders and are up-to-date. Furthermore, dissemination material such as factsheets, folders and roll-ups will be created and provided to the project partners.

Pubblicazioni

Named Entity Recognition in Cyber Threat Intelligence Using Transformer-based Models

Autori: Pavlos Evangelatos; Christos Iliou; Thanassis Mavropoulos; Konstantinos Apostolou; Theodora Tsikrika; Stefanos Vrochidis; Ioannis Kompatsiaris
Pubblicato in: 2021 IEEE International Conference on Cyber Security and Resilience (CSR), 2021
Editore: IEEE
DOI: 10.1109/csr51186.2021.9527981

(EN) A critical review of approaches to securing proportionally to the needs and stakes – with automation considerations, (FR) Systématisation d’une Démarche de Sécurisation par ConformitéAjustée aux Besoins et Enjeux de Sécurité – une Revue Critique

Autori: Stephane Paul, Nicolas Van Cauter, Paul Varela, Simon Leboeuf, Michael Catroux
Pubblicato in: Proceedings of the 28th C&ESAR (2021), 2021, ISSN 1613-0073
Editore: C&ESAR Automation in Cybersecurity

Cyber-range federation and cyber-security games: A gamification scoring model

Autori: J. Diakoumakos, E. Chaskos, N. Kolokotronis, and G. Lepouras
Pubblicato in: IEEE International Conference on Cyber Security and Resilience — CSR, 2021
Editore: IEEE
DOI: 10.1109/csr51186.2021.9527972

Threat landscape for smart grid systems

Autori: Christos-Minas Mathas, Konstantinos-Panagiotis Grammatikakis, Costas Vassilakis, Nicholas Kolokotronis, Vasiliki-Georgia Bilali, Dimitris Kavallieros
Pubblicato in: Proceedings of the 15th International Conference on Availability, Reliability and Security, 2020, Pagina/e 1-7, ISBN 9781450388337
Editore: ACM
DOI: 10.1145/3407023.3409229

Web Bot Detection Evasion Using Generative Adversarial Networks

Autori: Christos Iliou; Theodoros Kostoulas; Theodora Tsikrika; Vasilis Katos; Stefanos Vrochidis; Ioannis Kompatsiaris
Pubblicato in: 2021 IEEE International Conference on Cyber Security and Resilience (CSR), 2021
Editore: IEEE
DOI: 10.1109/csr51186.2021.9527915

Cyber-security training evaluation metrics

Autori: N. Koutsouris, C. Vassilakis, and N. Kolokotronis
Pubblicato in: IEEE International Conference on Cyber Security and Resilience — CSR, 2018
Editore: IEEE
DOI: 10.1109/csr51186.2021.9527946

Towards Selecting Informative Content for Cyber Threat Intelligence

Autori: Panos Panagiotou, Christos Iliou, Konstantinos Apostolou, Theodora Tsikrika, Stefanos Vrochidis, Periklis Chatzimisios, Ioannis Kompatsiaris
Pubblicato in: 2021 IEEE International Conference on Cyber Security and Resilience (CSR), 2021
Editore: IEEE
DOI: 10.1109/csr51186.2021.9527909

Handling critical infrastructures in federation of cyber ranges: A classification model

Autori: E. Chaskos, J. Diakoumakos, N. Kolokotronis, and G. Lepouras
Pubblicato in: 17th International Conference on Availability, Reliability and Security — ARES, 2022
Editore: Association for Computing Machinery
DOI: 10.1145/3538969.3543819

An intelligent platform for threat assessment and cyber-attack mitigation in IoMT ecosystems

Autori: N. Kolokotronis, M. Dareioti, S. Shiaeles, and E. Bellini
Pubblicato in: IEEE Global Communications Conference — GLOBECOM, Workshop on Edge-AI and IoT for Connected Health, 2023
Editore: IEEE
DOI: 10.1109/gcwkshps56602.2022.10008548

Towards Continuous Enrichment of Cyber Threat Intelligence: A Study on a Honeypot Dataset

Autori: Arnolnt Spyros; Angelos Papoutsis; Ilias Koritsas; Notis Mengidis; Christos Iliou; Dimitris Kavallieros; Theodora Tsikrika; Stefanos Vrochidis; Ioannis Kompatsiaris.
Pubblicato in: 2022 IEEE International Conference on Cyber Security and Resilience (CSR), 2022
Editore: IEEE
DOI: 10.1109/csr54599.2022.9850295

Host-based Cyber Attack Pattern Identification on Honeypot Logs Using Association Rule Learning

Autori: Papoutsis, Angelos; Iliou, Christos; Kavallieros, Dimitris; Tsikrika, Theodora; Vrochidis, Stefanos; Kompatsiaris, Ioannis
Pubblicato in: 2022 IEEE International Conference on Cyber Security and Resilience (CSR), 2022
Editore: IEEE
DOI: 10.5281/zenodo.6684449

Advanced metering infrastructures - security risks and mitigation

Autori: Gueltoum Bendiab, Konstantinos-Panagiotis Grammatikakis, Ioannis Koufos, Nicholas Kolokotronis, Stavros Shiaeles
Pubblicato in: Proceedings of the 15th International Conference on Availability, Reliability and Security, Numero ARES 2020, August 2020, 2020, Pagina/e 1-8, ISBN 9781450388337
Editore: ACM
DOI: 10.1145/3407023.3409312

CHAINGE: A blockchain solution to automate payment detail updates to subscription services

Autori: J. D. Buckley, G. Bendiab, S. Shiaeles, N. Savage, and N. Kolokotronis
Pubblicato in: 2021
Editore: 2021 IEEE International Conference on Communications Workshops (ICC Workshops)
DOI: 10.1109/iccworkshops50388.2021.9473666

A collaborative intelligent intrusion response framework for smart electrical power and energy systems

Autori: K. P. Grammatikakis, I. Koufos, and N. Kolokotronis
Pubblicato in: 17th International Conference on Availability, Reliability and Security — ARES, 2022, ISBN 9781450396707
Editore: Association for Computing Machinery
DOI: 10.1145/3538969.3543820

Cyber security certification programmes

Autori: E.-C. Davri, E. Darra, I. Monogioudis, A. Grigoriadis, C. Iliou, N. Mengidis, T. Tsikrika, S. Vrochidis, A. Peratikou, H. Gibson, D. Haskovic, D. Kavallieros, E. Chaskos, P. Zhao, S. Shiaeles, N. Savage, B. Akhgar, X. Bellekens, M. Farah
Pubblicato in: 2021
Editore: IEEE
DOI: 10.1109/csr51186.2021.9527974

Web Bot Detection Evasion Using Deep Reinforcement Learning

Autori: Iliou, Christos; Kostoulas, Theodoros; Tsikrika, Theodora; Katos, Vasilis; Vrochidis, Stefanos; Kompatsiaris, Ioannis
Pubblicato in: ARES 2022: The 17th International Conference on Availability, Reliability and Security, 2022
Editore: Association for Computing Machinery
DOI: 10.1145/3538969.3538994

On the importance of cyber-security training for multi-vector energy distribution system operators

Autori: Dimitris Kavallieros; Dimitrios Vozikis; Tanel Kuusk; Aare Reintam; Eleni Darra; Xavier Bellekens
Pubblicato in: ARES, Numero 1, 2020
Editore: Association for Computing Machinery
DOI: 10.1145/3407023.3409313

Blockchain-enabled digital forensics for the IoT: Challenges, features, and current frameworks

Autori: S. Brotsis and N. Kolokotronis
Pubblicato in: IEEE International Conference on Cyber Security and Resilience — CSR, 2022, ISBN 978-1-6654-9952-1
Editore: IEEE
DOI: 10.1109/csr54599.2022.9850327

Adaptive Domain-Specific CTI Gathering, Analysis and Sharing

Autori: Arnolnt Spyros, Angelos Papoutsis, Ilias Koritsas, Notis Mengidis, Panos Panagiotou, Dimitrios Kavallieros, Theodora Tsikrika, Stefanos Vrochidis, Ioannis Kompatsiaris
Pubblicato in: 2022
Editore: 9th Technology Forum 2022

The Cybersecurity Project - FORESIGHT, in an advanced stage of its activities.

Autori: Dimitar Ruskov
Pubblicato in: Energy magazine, 2021
Editore: ESO

Detection of advanced web bots by combining web logs with mouse behavioural biometrics

Autori: Christos Iliou, Theodoros Kostoulas, Theodora Tsikrika, Vasilios Katos, Stefanos Vrochidis, Yiannis Kompatsiaris
Pubblicato in: Digital Threats: Research and Practice, 2021, ISSN 2692-1626
Editore: Association for Computing Machinery
DOI: 10.1145/3447815

Utilising Flow Aggregation to Classify Benign Imitating Attacks

Autori: Hanan Hindy, Robert Atkinson, Christos Tachtatzis, Ethan Bayne, Miroslav Bures, Xavier Bellekens
Pubblicato in: Sensors, Numero 21/5, 2021, Pagina/e 1761, ISSN 1424-8220
Editore: Multidisciplinary Digital Publishing Institute (MDPI)
DOI: 10.3390/s21051761

A Review of Cyber-Ranges and Test-Beds: Current and Future Trends

Autori: Ukwandu, Elochukwu; Farah, Mohamed Amine Ben; Hindy, Hanan; Brosset, David; Kavallieros, Dimitris; Atkinson, Robert; Tachtatzis, Christos; Bures, Miroslav; Andonovic, Ivan; Bellekens, Xavier
Pubblicato in: Sensors (Basel, Switzerland), Numero 1, 2020, ISSN 1424-8220
Editore: Multidisciplinary Digital Publishing Institute (MDPI)
DOI: 10.3390/s20247148

Wireless Sensors for Brain Activity—A Survey

Autori: Mahyar TajDini, Volodymyr Sokolov, Ievgeniia Kuzminykh, Stavros Shiaeles, Bogdan Ghita
Pubblicato in: Electronics, Numero 9/12, 2020, Pagina/e 2092, ISSN 2079-9292
Editore: Electronics
DOI: 10.3390/electronics9122092

inTIME: A Machine Learning-Based Framework for Gathering and Leveraging Web Data to Cyber-Threat Intelligence

Autori: Paris Koloveas, Thanasis Chantzios, Sofia Alevizopoulou, Spiros Skiadopoulos , Christos Tryfonopoulos 
Pubblicato in: Electronics, Numero 10/7, 2021, Pagina/e 818, ISSN 2079-9292
Editore: MDPI
DOI: 10.3390/electronics10070818

Obérisk: Cybersecurity Requirements Elicitation through Agile Remote or Face-to-Face Risk Management Brainstorming Sessions

Autori: Paul, S.; Naouar, D.; Gureghian, E.
Pubblicato in: MDPI Information, 2021, ISSN 2078-2489
Editore: Multidisciplinary Digital Publishing Institute (MDPI)
DOI: 10.3390/info12090349

On the design of iot security: Analysis of software vulnerabilities for smart grids

Autori: C.-M. Mathas, C. Vassilakis, N. Kolokotronis, C. C. Zarakovitis, and M.-A. Kourtis
Pubblicato in: Energies, 2021, ISSN 1996-1073
Editore: Multidisciplinary Digital Publishing Institute (MDPI)
DOI: 10.3390/en14102818

Human-Computer Interaction Considerations When Developing Cyber Ranges

Autori: Lynsay A. SHEPHERD, Stefano DE PAOLI, Jim CONACHER
Pubblicato in: International Journal of Information Security and Cybercrime, Numero 9/2, 2020, Pagina/e 28-32, ISSN 2285-9225
Editore: Romanian Association for Information Security Assurance (RAISA)
DOI: 10.19107/ijisc.2020.02.04

Cyber ranges: The new training era in the cybersecurity and digital forensics world

Autori: A. Grigoriadis, E. Darra, D. Kavallieros, E. Chaskos, N. Kolokotronis, and X. Bellekens
Pubblicato in: Technology Development for Security Practitioners, Security Informatics and Law Enforcement, 2021, ISBN 978-3-030-69460-9
Editore: Springer

Gamification mechanisms in cyber range and cyber security training environments

Autori: E. Chaskos, J. Diakoumakos, N. Kolokotronis, and G. Lepouras
Pubblicato in: Handbook of Research on Gamification Dynamics and User Experience Design, 2022, ISBN 978-1-668-44291-3
Editore: IGI Global
DOI: 10.4018/978-1-6684-4291-3.ch017

È in corso la ricerca di dati su OpenAIRE...

Si è verificato un errore durante la ricerca dei dati su OpenAIRE

Nessun risultato disponibile