TU Darmstadt / ULB / TUbiblio

AVAIN - a Framework for Automated Vulnerability Indication for the IoT in IP-based Networks

Egert, Rolf ; Grube, Tim ; Born, Dustin ; Mühlhäuser, Max (2019)
AVAIN - a Framework for Automated Vulnerability Indication for the IoT in IP-based Networks.
International Conference on Networked Systems (Netsys'19). Garchin b. München, Germany (18.-21.03.2019)
doi: 10.1109/NetSys.2019.8854493
Konferenzveröffentlichung, Bibliographie

Kurzbeschreibung (Abstract)

With the rapidly increasing number of IoT-devices and their extensive integration into people’s daily lives, the security of those devices is of primary importance. To achieve early detection of vulnerabilities, network scanner tools are frequently used. However, most of those tools are highly specialized; thus, multiple tools and a meaningful correlation between their results are required to obtain adequate information about vulnerabilities. To simplify this process, we propose AVAIN, a modular framework facilitating automated network reconnaissance and vulnerability indication in IP-based networks.

Typ des Eintrags: Konferenzveröffentlichung
Erschienen: 2019
Autor(en): Egert, Rolf ; Grube, Tim ; Born, Dustin ; Mühlhäuser, Max
Art des Eintrags: Bibliographie
Titel: AVAIN - a Framework for Automated Vulnerability Indication for the IoT in IP-based Networks
Sprache: Englisch
Publikationsjahr: 3 Oktober 2019
Verlag: IEEE
Buchtitel: Proceedings of the 2019 International Conference on Networked Systems
Veranstaltungstitel: International Conference on Networked Systems (Netsys'19)
Veranstaltungsort: Garchin b. München, Germany
Veranstaltungsdatum: 18.-21.03.2019
DOI: 10.1109/NetSys.2019.8854493
Kurzbeschreibung (Abstract):

With the rapidly increasing number of IoT-devices and their extensive integration into people’s daily lives, the security of those devices is of primary importance. To achieve early detection of vulnerabilities, network scanner tools are frequently used. However, most of those tools are highly specialized; thus, multiple tools and a meaningful correlation between their results are required to obtain adequate information about vulnerabilities. To simplify this process, we propose AVAIN, a modular framework facilitating automated network reconnaissance and vulnerability indication in IP-based networks.

Fachbereich(e)/-gebiet(e): 20 Fachbereich Informatik
20 Fachbereich Informatik > Telekooperation
Hinterlegungsdatum: 02 Apr 2019 09:06
Letzte Änderung: 28 Okt 2021 09:18
PPN:
Export:
Suche nach Titel in: TUfind oder in Google
Frage zum Eintrag Frage zum Eintrag

Optionen (nur für Redakteure)
Redaktionelle Details anzeigen Redaktionelle Details anzeigen