Read the following article: Gonzalez, D., Alhenaki, F., & Mirakhorli,

 

Read the following  article:  Gonzalez, D., Alhenaki, F., & Mirakhorli, M. (2019,  March). Architectural security weaknesses in industrial control systems  (ICS) an empirical study based on disclosed software vulnerabilities. In  2019 IEEE International Conference on Software Architecture (ICSA) (pp. 31-40). IEEE.

ICS-Vulnerabilities-wk6                Download ICS-Vulnerabilities-wk6              

The authors’ findings indicate that vulnerabilities focused on (1)  Human-Machine Interfaces, SCADA configurations, and PLCs were the most
vulnerable  components, (2) 62.86% of vulnerability disclosures in ICS had an  architectural root cause, (3) most tactic related vulnerabilities were  related to the tactics “Validate Inputs”, “Authenticate Actors” and  “Authorize Actors”, and (4) the most common CAWEs were related to  “Improper Input Validation”, followed by “Improper Neutralization of  Input During Web Page Generation” and ”Improper Authentication”.

Which of these vulnerability issues would you tackle? Why and how  would you address these vulnerabilities?  Write a 4-5 pages paper that  is supported by at least four peer reviewed journals/articles.

****APA format must followed and citation if required******

Please take care of Plagiarism.

Share This Post

Email
WhatsApp
Facebook
Twitter
LinkedIn
Pinterest
Reddit

Order a Similar Paper and get 15% Discount on your First Order

Related Questions