SlideShare a Scribd company logo
Can we use AI/ML to reliably detect
cybersecurity incidents in safety
critical systems?
Moojan Pordelkhaki
Vitor Jesus
Afshin Hariry
Shereen Fouad
IET SSCS Conference 2018
Who We Are
Moojan Pordelkhaki : Cyber Security MSc, Researcher at Centre of CyberSecurity,
School of Computing and Digital Technology, Birmingham City University
Dr Vitor Jesus : Senior Lecturer, Centre of CyberSecurity, School of Computing and
Digital Technology, Birmingham City University
Afshin Hariry : Electronic Engineer, Industrial Control system specialist
Dr Shereen Fouad : Lecturer in Computer Science, School of Computing and Digital
Technology, Birmingham City University
What is AI/ML
Science of Pattern Discovery
Making Prediction Data
Create a System Learn from
Experience
AI/ML Techniques
Unsupervised
Supervised
Semi-Supervised
Reinforcement Learning
Can We Use AI/ML in Cybersecurity for Real-Time Safety Systems?!
Previous Works
Hongbiao Li and Sujuan Qin Simulat Siemens SIMANTIC S7-200
 2 Simulated Modbus Client on Separate Virtual
Machines
 DOS Attack, AR Attack and UA Attack
Simulated
Malicious Traffic Identification
Identification of Attacks
Previous Works
Imtiaz Ullah and Qusay H.Mahmoud
 Study was developed at Mississippi State
University using the gas pipeline system as a
testbed.
 J48 Classifier Trained and used
Attack Classification
Binary Classification Result
Multi Class Classification Result
Previous Works
Wei Gao and His Team Mississippi State University SCADA Security
Laboratory
 MITM Response Injection Attack
 DOS Based Response Injection Attack
MITM Response Injection
DOS Attack
Previous Works
Ken Yau and His Team Simulate Siemens S7-1212C PLC
 Traffic light control program
 Monitored the PLC memory addresses over
the network and recorded the values along
with their timestamps(libnodave)
 Create anomalous PLC operations(Snap7)
AI/ML in Critical System Anomaly Detection
Many academic research efforts has been done on
SUCCESSFUL APPLICATION of AI/ML in Anomaly
Detection (IT & OT)
Unfortunately the success of such systems in
operational environment has been VERY LIMITED.
Why ?!
Anomaly Detection = Classification Task
AI/ML is good at finding similarities (New Attack ??? )
Define normal samples and assume the rest are benign
Accurate Model for Normal Operation ? Necessarily
lacking
context !
Datasets should include large data of all classes
Challenges of AI/ML Anomaly Detection
Not adaptive to different sites
Diversity of Process/ Critical System Application
 FP should be analysed (normal or not)
 FN cause serious damages
Errors
Challenges of AI/ML Anomaly Detection
The task of finding attacks is fundamentally different from other applications of AI/ML, making it
significantly harder for the intrusion detection – Sommer, Paxon, “Outside the Closed World: On
Using Machine Learning For Network Intrusion Detection”, IEEE S&P 2010
Challenges of AI/ML Anomaly Detection
In other words, AI/ML:
 Is good at classification not finding outliers
 It basically reports what was seen before: needs abundance of both “normal” (we have)
and “anomalous” (we do not have, by nature of the problem)
 An early error, such as false-positive, at training stage, dearly propagates
 Is good with homogeneneity, not diversity  this could work for ICS/Safety
 it is overly dependent on the training data  arguably, given the rarity of cyberattacks, one can
never capture it because we can only train the ML with known ones when we want the unknown
Can We Use AI/ML in Cybersecurity for Real-Time Safety Systems?!
NOT
IN
PRACTICE
Research Methodology
Simulate a Simple Control Loop in Real
Condition
https://Automationforum.co/basics-of-pressure-transmitter
Simulate an Attack Command to the Control
Valve
Preparing Datasets (Training, Test)
Train and Test a Supervised Classification
Learner
Train and Test a Semi-supervised
Classification Learner
Supervised: Normal Condition (Theoretically)
Normal Condition Added Attack
Disturbance and Noise
Normal Operation with Small
Amount of Disturbance
Compromised System with Small
Amount of Disturbance
Normal Operation with Noise
Compromised System with Noise
Disturbance and Noise
Normal Operation with Periodic Noise
Compromised System with Periodic Noise
Disturbance and Noise
Supervised: Results
Supervised: New Attack
New Attack on the Control Command
Would Be Predicted ?!
Semi-Supervised: Results
Summary
Application of AI/ML for detecting cybersecurity incidence
in safety critical systems requires further studies
 Supervised methods  More accurate in detecting
known attacks  Not reliable for detecting new
attacks
 Semi-Supervised methods  More practical for
detecting attacks  Anomaly Detection  Yet low
performance  High Cost Errors  Accurate model
for normal condition is required
Summary
 Focusing on network traffic data  Network anomaly
detection  Not a reliable approach
 Process modelling  Semi-Supervised methods 
Detecting cyber physical anomality More practical 
Lack of practical study
AI/ML anomaly detection application for detecting
cybersecurity incidence in safety critical systems requires
further considerations:
Thank you!
questions?

More Related Content

What's hot

Guiomar corral memoriatesi_2009_07_13.pdf.txt;jsessionid=49bfb8b510baef6cc9ec...
Guiomar corral memoriatesi_2009_07_13.pdf.txt;jsessionid=49bfb8b510baef6cc9ec...Guiomar corral memoriatesi_2009_07_13.pdf.txt;jsessionid=49bfb8b510baef6cc9ec...
Guiomar corral memoriatesi_2009_07_13.pdf.txt;jsessionid=49bfb8b510baef6cc9ec...Hai Nguyen
 
Software Security Testing
Software Security TestingSoftware Security Testing
Software Security Testingankitmehta21
 
Security against Web Application Attacks Using Ontology Based Intrusion Detec...
Security against Web Application Attacks Using Ontology Based Intrusion Detec...Security against Web Application Attacks Using Ontology Based Intrusion Detec...
Security against Web Application Attacks Using Ontology Based Intrusion Detec...
IRJET Journal
 
Thesis topic
Thesis topicThesis topic
Thesis topic
Anwar Tumi
 
Deep fakes and beyond
Deep fakes and beyondDeep fakes and beyond
Deep fakes and beyond
Arpitha Gurumurthy
 
A Study of Database Protection Techniques
A Study of Database Protection TechniquesA Study of Database Protection Techniques
A Study of Database Protection Techniques
IJSRED
 
AMI Security 101 - Smart Grid Security East 2011
AMI Security 101 - Smart Grid Security East 2011AMI Security 101 - Smart Grid Security East 2011
AMI Security 101 - Smart Grid Security East 2011
dma1965
 
Mca5042 cryptography and network security
Mca5042  cryptography and network securityMca5042  cryptography and network security
Mca5042 cryptography and network securitysmumbahelp
 
ABSTRACTCONTENTABRIVIATION
ABSTRACTCONTENTABRIVIATIONABSTRACTCONTENTABRIVIATION
ABSTRACTCONTENTABRIVIATIONElsayed Muhammad
 
Project title
Project titleProject title
Project title
ashish verma
 
Exams4sure Juniper JN0-1332 Exam Dumps 2021
Exams4sure Juniper JN0-1332 Exam Dumps 2021Exams4sure Juniper JN0-1332 Exam Dumps 2021
Exams4sure Juniper JN0-1332 Exam Dumps 2021
bronxfugly43
 
Abstract synopsis paper
Abstract synopsis paperAbstract synopsis paper
Abstract synopsis paper
Eshaan Verma
 
lampeas_panoptis2014_en
lampeas_panoptis2014_enlampeas_panoptis2014_en
lampeas_panoptis2014_enLamp Mike
 
A review of machine learning based anomaly detection
A review of machine learning based anomaly detectionA review of machine learning based anomaly detection
A review of machine learning based anomaly detection
Mohamed Elfadly
 
Security evaluation of pattern classifiers under attack
Security evaluation of pattern classifiers under attack Security evaluation of pattern classifiers under attack
Security evaluation of pattern classifiers under attack
Papitha Velumani
 
Cv gulam rasool
Cv gulam rasoolCv gulam rasool
Cv gulam rasool
Gulam Rasool
 

What's hot (16)

Guiomar corral memoriatesi_2009_07_13.pdf.txt;jsessionid=49bfb8b510baef6cc9ec...
Guiomar corral memoriatesi_2009_07_13.pdf.txt;jsessionid=49bfb8b510baef6cc9ec...Guiomar corral memoriatesi_2009_07_13.pdf.txt;jsessionid=49bfb8b510baef6cc9ec...
Guiomar corral memoriatesi_2009_07_13.pdf.txt;jsessionid=49bfb8b510baef6cc9ec...
 
Software Security Testing
Software Security TestingSoftware Security Testing
Software Security Testing
 
Security against Web Application Attacks Using Ontology Based Intrusion Detec...
Security against Web Application Attacks Using Ontology Based Intrusion Detec...Security against Web Application Attacks Using Ontology Based Intrusion Detec...
Security against Web Application Attacks Using Ontology Based Intrusion Detec...
 
Thesis topic
Thesis topicThesis topic
Thesis topic
 
Deep fakes and beyond
Deep fakes and beyondDeep fakes and beyond
Deep fakes and beyond
 
A Study of Database Protection Techniques
A Study of Database Protection TechniquesA Study of Database Protection Techniques
A Study of Database Protection Techniques
 
AMI Security 101 - Smart Grid Security East 2011
AMI Security 101 - Smart Grid Security East 2011AMI Security 101 - Smart Grid Security East 2011
AMI Security 101 - Smart Grid Security East 2011
 
Mca5042 cryptography and network security
Mca5042  cryptography and network securityMca5042  cryptography and network security
Mca5042 cryptography and network security
 
ABSTRACTCONTENTABRIVIATION
ABSTRACTCONTENTABRIVIATIONABSTRACTCONTENTABRIVIATION
ABSTRACTCONTENTABRIVIATION
 
Project title
Project titleProject title
Project title
 
Exams4sure Juniper JN0-1332 Exam Dumps 2021
Exams4sure Juniper JN0-1332 Exam Dumps 2021Exams4sure Juniper JN0-1332 Exam Dumps 2021
Exams4sure Juniper JN0-1332 Exam Dumps 2021
 
Abstract synopsis paper
Abstract synopsis paperAbstract synopsis paper
Abstract synopsis paper
 
lampeas_panoptis2014_en
lampeas_panoptis2014_enlampeas_panoptis2014_en
lampeas_panoptis2014_en
 
A review of machine learning based anomaly detection
A review of machine learning based anomaly detectionA review of machine learning based anomaly detection
A review of machine learning based anomaly detection
 
Security evaluation of pattern classifiers under attack
Security evaluation of pattern classifiers under attack Security evaluation of pattern classifiers under attack
Security evaluation of pattern classifiers under attack
 
Cv gulam rasool
Cv gulam rasoolCv gulam rasool
Cv gulam rasool
 

Similar to IET SSCS 2018

A review of machine learning based anomaly detection
A review of machine learning based anomaly detectionA review of machine learning based anomaly detection
A review of machine learning based anomaly detection
Mohamed Elfadly
 
AI for Cybersecurity Innovation
AI for Cybersecurity InnovationAI for Cybersecurity Innovation
AI for Cybersecurity Innovation
Pete Burnap
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
Security Automation and Machine Learning
Security Automation and Machine LearningSecurity Automation and Machine Learning
Security Automation and Machine Learning
Siemplify
 
Safe and Trustworthy Artificial Intelligence
 Safe and Trustworthy Artificial Intelligence Safe and Trustworthy Artificial Intelligence
Safe and Trustworthy Artificial Intelligence
Junaid Qadir
 
Artificial Intelligence in cybersecurity
Artificial Intelligence in cybersecurityArtificial Intelligence in cybersecurity
Artificial Intelligence in cybersecurity
SmartlearningUK
 
CIS AIML Beginners Series Part 1
CIS AIML Beginners Series Part 1CIS AIML Beginners Series Part 1
CIS AIML Beginners Series Part 1
Council Of Information Security
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0
Shah Sheikh
 
Blackbox Testing in AI Cybersecurity
Blackbox Testing in AI CybersecurityBlackbox Testing in AI Cybersecurity
Blackbox Testing in AI Cybersecurity
ShauryaGupta38
 
A method for detecting abnormal program behavior on embedded devices
A method for detecting abnormal program behavior on embedded devicesA method for detecting abnormal program behavior on embedded devices
A method for detecting abnormal program behavior on embedded devices
Raja Ram
 
[DSC Europe 23][AI:CSI] Aleksa Stojanovic - Applying AI for Threat Detection ...
[DSC Europe 23][AI:CSI] Aleksa Stojanovic - Applying AI for Threat Detection ...[DSC Europe 23][AI:CSI] Aleksa Stojanovic - Applying AI for Threat Detection ...
[DSC Europe 23][AI:CSI] Aleksa Stojanovic - Applying AI for Threat Detection ...
DataScienceConferenc1
 
Machine learning in Cyber Security
Machine learning in Cyber SecurityMachine learning in Cyber Security
Machine learning in Cyber Security
RajathV2
 
Cybersecurity Research.pptx
Cybersecurity Research.pptxCybersecurity Research.pptx
Cybersecurity Research.pptx
BT Techsoft Pvt. Ltd
 
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine LearningTackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Symantec
 
Which generation of siem?
Which generation of siem?Which generation of siem?
Which generation of siem?
Ertugrul Akbas
 
Machine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondoggleMachine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondoggle
Priyanka Aash
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
Mark Underwood
 
Machine Learning in Cybersecurity.pdf
Machine Learning in Cybersecurity.pdfMachine Learning in Cybersecurity.pdf
Machine Learning in Cybersecurity.pdf
Business Thrust Pte. Ltd. (BThrust)
 
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
TI Safe
 
Paper4
Paper4Paper4
Paper4
Kestone
 

Similar to IET SSCS 2018 (20)

A review of machine learning based anomaly detection
A review of machine learning based anomaly detectionA review of machine learning based anomaly detection
A review of machine learning based anomaly detection
 
AI for Cybersecurity Innovation
AI for Cybersecurity InnovationAI for Cybersecurity Innovation
AI for Cybersecurity Innovation
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Security Automation and Machine Learning
Security Automation and Machine LearningSecurity Automation and Machine Learning
Security Automation and Machine Learning
 
Safe and Trustworthy Artificial Intelligence
 Safe and Trustworthy Artificial Intelligence Safe and Trustworthy Artificial Intelligence
Safe and Trustworthy Artificial Intelligence
 
Artificial Intelligence in cybersecurity
Artificial Intelligence in cybersecurityArtificial Intelligence in cybersecurity
Artificial Intelligence in cybersecurity
 
CIS AIML Beginners Series Part 1
CIS AIML Beginners Series Part 1CIS AIML Beginners Series Part 1
CIS AIML Beginners Series Part 1
 
DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0DTS Solution - Penetration Testing Services v1.0
DTS Solution - Penetration Testing Services v1.0
 
Blackbox Testing in AI Cybersecurity
Blackbox Testing in AI CybersecurityBlackbox Testing in AI Cybersecurity
Blackbox Testing in AI Cybersecurity
 
A method for detecting abnormal program behavior on embedded devices
A method for detecting abnormal program behavior on embedded devicesA method for detecting abnormal program behavior on embedded devices
A method for detecting abnormal program behavior on embedded devices
 
[DSC Europe 23][AI:CSI] Aleksa Stojanovic - Applying AI for Threat Detection ...
[DSC Europe 23][AI:CSI] Aleksa Stojanovic - Applying AI for Threat Detection ...[DSC Europe 23][AI:CSI] Aleksa Stojanovic - Applying AI for Threat Detection ...
[DSC Europe 23][AI:CSI] Aleksa Stojanovic - Applying AI for Threat Detection ...
 
Machine learning in Cyber Security
Machine learning in Cyber SecurityMachine learning in Cyber Security
Machine learning in Cyber Security
 
Cybersecurity Research.pptx
Cybersecurity Research.pptxCybersecurity Research.pptx
Cybersecurity Research.pptx
 
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine LearningTackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
 
Which generation of siem?
Which generation of siem?Which generation of siem?
Which generation of siem?
 
Machine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondoggleMachine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondoggle
 
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
The Quality “Logs”-Jam: Why Alerting for Cybersecurity is Awash with False Po...
 
Machine Learning in Cybersecurity.pdf
Machine Learning in Cybersecurity.pdfMachine Learning in Cybersecurity.pdf
Machine Learning in Cybersecurity.pdf
 
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
CLASS 2018 - Palestra de Mariana Pereira (Diretora – Darktrace)
 
Paper4
Paper4Paper4
Paper4
 

Recently uploaded

Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation & Control
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
bakpo1
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
TeeVichai
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
Kamal Acharya
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
thanhdowork
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
gerogepatton
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
Jayaprasanna4
 
HYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generationHYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generation
Robbie Edward Sayers
 
Fundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptxFundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptx
manasideore6
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
Kerry Sado
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
Jayaprasanna4
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
gdsczhcet
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
MdTanvirMahtab2
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Dr.Costas Sachpazis
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
fxintegritypublishin
 
Investor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptxInvestor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptx
AmarGB2
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Sreedhar Chowdam
 
DESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docxDESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docx
FluxPrime1
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
Amil Baba Dawood bangali
 

Recently uploaded (20)

Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
 
HYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generationHYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generation
 
Fundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptxFundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptx
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
 
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
Sachpazis:Terzaghi Bearing Capacity Estimation in simple terms with Calculati...
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
 
Investor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptxInvestor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptx
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
 
DESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docxDESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docx
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
 

IET SSCS 2018

  • 1. Can we use AI/ML to reliably detect cybersecurity incidents in safety critical systems? Moojan Pordelkhaki Vitor Jesus Afshin Hariry Shereen Fouad IET SSCS Conference 2018
  • 2. Who We Are Moojan Pordelkhaki : Cyber Security MSc, Researcher at Centre of CyberSecurity, School of Computing and Digital Technology, Birmingham City University Dr Vitor Jesus : Senior Lecturer, Centre of CyberSecurity, School of Computing and Digital Technology, Birmingham City University Afshin Hariry : Electronic Engineer, Industrial Control system specialist Dr Shereen Fouad : Lecturer in Computer Science, School of Computing and Digital Technology, Birmingham City University
  • 3. What is AI/ML Science of Pattern Discovery Making Prediction Data Create a System Learn from Experience
  • 5. Can We Use AI/ML in Cybersecurity for Real-Time Safety Systems?!
  • 6. Previous Works Hongbiao Li and Sujuan Qin Simulat Siemens SIMANTIC S7-200  2 Simulated Modbus Client on Separate Virtual Machines  DOS Attack, AR Attack and UA Attack Simulated Malicious Traffic Identification Identification of Attacks
  • 7. Previous Works Imtiaz Ullah and Qusay H.Mahmoud  Study was developed at Mississippi State University using the gas pipeline system as a testbed.  J48 Classifier Trained and used Attack Classification Binary Classification Result Multi Class Classification Result
  • 8. Previous Works Wei Gao and His Team Mississippi State University SCADA Security Laboratory  MITM Response Injection Attack  DOS Based Response Injection Attack MITM Response Injection DOS Attack
  • 9. Previous Works Ken Yau and His Team Simulate Siemens S7-1212C PLC  Traffic light control program  Monitored the PLC memory addresses over the network and recorded the values along with their timestamps(libnodave)  Create anomalous PLC operations(Snap7)
  • 10. AI/ML in Critical System Anomaly Detection Many academic research efforts has been done on SUCCESSFUL APPLICATION of AI/ML in Anomaly Detection (IT & OT) Unfortunately the success of such systems in operational environment has been VERY LIMITED. Why ?!
  • 11. Anomaly Detection = Classification Task AI/ML is good at finding similarities (New Attack ??? ) Define normal samples and assume the rest are benign Accurate Model for Normal Operation ? Necessarily lacking context ! Datasets should include large data of all classes Challenges of AI/ML Anomaly Detection
  • 12. Not adaptive to different sites Diversity of Process/ Critical System Application  FP should be analysed (normal or not)  FN cause serious damages Errors Challenges of AI/ML Anomaly Detection
  • 13. The task of finding attacks is fundamentally different from other applications of AI/ML, making it significantly harder for the intrusion detection – Sommer, Paxon, “Outside the Closed World: On Using Machine Learning For Network Intrusion Detection”, IEEE S&P 2010 Challenges of AI/ML Anomaly Detection In other words, AI/ML:  Is good at classification not finding outliers  It basically reports what was seen before: needs abundance of both “normal” (we have) and “anomalous” (we do not have, by nature of the problem)  An early error, such as false-positive, at training stage, dearly propagates  Is good with homogeneneity, not diversity  this could work for ICS/Safety  it is overly dependent on the training data  arguably, given the rarity of cyberattacks, one can never capture it because we can only train the ML with known ones when we want the unknown
  • 14. Can We Use AI/ML in Cybersecurity for Real-Time Safety Systems?! NOT IN PRACTICE
  • 15. Research Methodology Simulate a Simple Control Loop in Real Condition https://Automationforum.co/basics-of-pressure-transmitter Simulate an Attack Command to the Control Valve Preparing Datasets (Training, Test) Train and Test a Supervised Classification Learner Train and Test a Semi-supervised Classification Learner
  • 16. Supervised: Normal Condition (Theoretically) Normal Condition Added Attack
  • 17. Disturbance and Noise Normal Operation with Small Amount of Disturbance Compromised System with Small Amount of Disturbance
  • 18. Normal Operation with Noise Compromised System with Noise Disturbance and Noise
  • 19. Normal Operation with Periodic Noise Compromised System with Periodic Noise Disturbance and Noise
  • 21. Supervised: New Attack New Attack on the Control Command Would Be Predicted ?!
  • 23. Summary Application of AI/ML for detecting cybersecurity incidence in safety critical systems requires further studies  Supervised methods  More accurate in detecting known attacks  Not reliable for detecting new attacks  Semi-Supervised methods  More practical for detecting attacks  Anomaly Detection  Yet low performance  High Cost Errors  Accurate model for normal condition is required
  • 24. Summary  Focusing on network traffic data  Network anomaly detection  Not a reliable approach  Process modelling  Semi-Supervised methods  Detecting cyber physical anomality More practical  Lack of practical study AI/ML anomaly detection application for detecting cybersecurity incidence in safety critical systems requires further considerations: