MITRE ATT&CK

Approaches to Threat Modeling in the Creation of a Comprehensive Information Security System for a Multi-Level Intelligent Control Systems

The problem of modeling threats in the creation of a comprehensive information security system in multi-level intelligent control systems is considered. Existing approaches to creating a threat model are described. It is proposed to consider a multi-level intelligent control system as a type of automated system, according to the classification of Ukrainian normative documentation. The process of creating threat models for automated systems is analyzed.