[HTML][HTML] Threat modeling framework for mobile communication systems

SP Rao, HY Chen, T Aura - Computers & Security, 2023 - Elsevier
Computers & Security, 2023Elsevier
This paper presents a domain-specific threat-modeling framework for the cellular mobile
networks. We survey known attacks against mobile communication and organize them into
attack phases, tactical objectives, and techniques. The Bhadra framework aims to provide a
structured way to analyze and communicate threats on a level that abstracts away the
technical details but still provides meaningful insights into the adversarial behavior. Our
goals are similar to existing threat modeling frameworks for enterprise information systems …
This paper presents a domain-specific threat-modeling framework for the cellular mobile networks. We survey known attacks against mobile communication and organize them into attack phases, tactical objectives, and techniques. The Bhadra framework aims to provide a structured way to analyze and communicate threats on a level that abstracts away the technical details but still provides meaningful insights into the adversarial behavior. Our goals are similar to existing threat modeling frameworks for enterprise information systems, but with a focus on mobile operator networks. The framework fills a gap that has existed in tools and methodology for sharing of threat intelligence within and between organizations in the telecommunications industry. The paper includes concrete case studies of applying the framework. It can also be read as a survey of attacks against mobile networks. CCS CONCEPTS Security and privacy→ Security requirements; Mobile and wireless security; Networks→ Networks Mobile networks
Elsevier
Showing the best result for this search. See all results