Home / Advanced Search

  • Title/Keywords

  • Author/Affliations

  • Journal

  • Article Type

  • Start Year

  • End Year

Update SearchingClear
  • Articles
  • Online
Search Results (1)
  • Open Access

    ARTICLE

    MSICST: Multiple-Scenario Industrial Control System Testbed for Security Research

    Wei Xu1,2, Yaodong Tao2,3, Chunfang Yang4,*, Huiqin Chen5

    CMC-Computers, Materials & Continua, Vol.60, No.2, pp. 691-705, 2019, DOI:10.32604/cmc.2019.05678

    Abstract A security testbed is an important aspect of Industrial Control System (ICS) security research. However, existing testbeds still have many problems in that they cannot fully simulate enterprise networks and ICS attacks. This paper presents a Multiple-Scenario Industrial Control System Testbed (MSICST), a hardware-in-the-loop ICS testbed for security research. The testbed contains four typical process scenarios: thermal power plant, rail transit, smart grid, and intelligent manufacturing. We use a combination of actual physical equipment and software simulations to build the process scenario sand table and use real hardware and software to build the control systems, More >

Displaying 1-10 on page 1 of 1. Per Page