Aug. 24, 2022, 1:20 a.m. | Mansi Girdhar, Junho Hong, Yongsik Yoo, Tai-Jin Song

cs.CR updates on arXiv.org arxiv.org

Safe and reliable electric vehicle charging stations (EVCSs) have become
imperative in an intelligent transportation infrastructure. Over the years,
there has been a rapid increase in the deployment of EVCSs to address the
upsurging charging demands. However, advances in information and communication
technologies (ICT) have rendered this cyber-physical system (CPS) vulnerable to
suffering cyber threats, thereby destabilizing the charging ecosystem and even
the entire electric grid infrastructure. This paper develops an advanced
cybersecurity framework, where STRIDE threat modeling is used …

attack cyber ev machine machine learning mitigation prediction

Consultant Sécurité SI H/F Gouvernance - Risques - Conformité - Nantes

@ Hifield | Saint-Herblain, France

L2 Security - Senior Security Engineer

@ Paytm | Noida, Uttar Pradesh

GRC Integrity Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City

Consultant Active Directory H/F

@ Hifield | Sèvres, France

Consultant PCI-DSS H/F

@ Hifield | Sèvres, France

Head of Security Operations

@ Canonical Ltd. | Home based - Americas, EMEA