Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Andreas Ekelhart is active.

Publication


Featured researches published by Andreas Ekelhart.


computer and communications security | 2009

Formalizing information security knowledge

Stefan Fenz; Andreas Ekelhart

Unified and formal knowledge models of the information security domain are fundamental requirements for supporting and enhancing existing risk management approaches. This paper describes a security ontology which provides an ontological structure for information security domain knowledge. Besides existing best-practice guidelines such as the German IT Grundschutz Manual also concrete knowledge of the considered organization is incorporated. An evaluation conducted by an information security expert team has shown that this knowledge model can be used to support a broad range of information security risk management approaches.


hawaii international conference on system sciences | 2007

Security Ontologies: Improving Quantitative Risk Analysis

Andreas Ekelhart; Stefan Fenz; Markus D. Klemen; Edgar R. Weippl

IT-security has become a much diversified field and small and medium sized enterprises (SMEs), in particular, do not have the financial ability to implement a holistic IT-security approach. We thus propose a security ontology, to provide a solid base for an applicable and holistic IT-security approach for SMEs, enabling low-cost risk management and threat analysis. Based on the taxonomy of computer security and dependability by Landwehr, a heavy-weight ontology can be used to organize and systematically structure knowledge on threats, safeguards, and assets. Using this ontology, each threat scenario can be simulated with a different protection profile as to evaluate the effectiveness and the cost/benefit ratio of individual safeguards


pacific rim international symposium on dependable computing | 2007

Information Security Fortification by Ontological Mapping of the ISO/IEC 27001 Standard

Stefan Fenz; Gernot Goluch; Andreas Ekelhart; Bernhard Riedl; Edgar R. Weippl

This paper introduces an ontology-based framework to improve the preparation of ISO/IEC 27001 audits, and to strengthen the security state of the company respectively. Building on extensive previous work on security ontologies, we elaborate on how ISO/IEC 27001 artifacts can be integrated into this ontology. A basic introduction to security ontologies is given first. Specific examples show how certain ISO/IEC 27001 requirements are to be integrated into the ontology; moreover, our rule-based engine is used to query the knowledge base to check whether specific security requirements are fulfilled. The aim of this paper is to explain how security ontologies can be used for a tool to support the ISO/IEC 27001 certification, providing pivotal information for the preparation of audits and the creation and maintenance of security guidelines and policies.


hawaii international conference on system sciences | 2009

AURUM: A Framework for Information Security Risk Management

Andreas Ekelhart; Stefan Fenz; Thomas Neubauer

As companies are increasingly exposed to a variety of information security threats, they are permanently forced to pay attention to security issues. Risk management provides an effective approach for measuring the security through risk assessment, risk mitigation and evaluation. Existing risk manage- ment approaches are highly accepted but demand very detailed knowledge about the IT security domain and the actual company environment. This paper presents AURUM - a new methodology for supporting the NIST SP 800-30 risk management standard - and provides a comparison with the GSTool and CRISAM in order to highlight the benefits decision makers may expect when using AURUM.


hawaii international conference on system sciences | 2008

Integration of an Ontological Information Security Concept in Risk Aware Business Process Management

Gernot Goluch; Andreas Ekelhart; Stefan Fenz; Stefan Jakoubi; Simon Tjoa; Thomas Mück

The ability to prevent risks as well as to appropriately counteract occurring threats has increasingly become a crucial success factor. Traditional business process management provides concepts for the economical optimization of processes, while risk management focuses on the design of robust business processes. While aiming at the same goal, namely the improvement of business, the approaches how to reach this vary, due to a different understanding of improvement Following this, optimizing recommendations of business process management and risk management may be contradictory. Therefore, we proposed a unified method, integrating both points of views to enable risk-aware business process management and optimization. In this paper, we briefly describe the ROPE (risk-oriented process evaluation) methodology and the security ontology concept, which provides a solid knowledge base for an applicable and holistic company specific IT security approach. This heavy-weight ontology provides structured knowledge regarding the relations between threats, safeguards, and assets, which are crucial for modeling processes in ROPE. We show how the integration of the security ontologys knowledge base enhances the applicability of the ROPE methodology leading to improved risk-aware business process management.


international conference on information systems security | 2006

Security ontology: simulating threats to corporate assets

Andreas Ekelhart; Stefan Fenz; Markus D. Klemen; Edgar R. Weippl

Threat analysis and mitigation, both essential for corporate security, are time consuming, complex and demand expert knowledge. We present an approach for simulating threats to corporate assets, taking the entire infrastructure into account. Using this approach effective countermeasures and their costs can be calculated quickly without expert knowledge and a subsequent security decisions will be based on objective criteria. The ontology used for the simulation is based on Landwehrs [ALRL04] taxonomy of computer security and dependability.


Journal of Systems and Software | 2008

XML security - A comparative literature review

Andreas Ekelhart; Stefan Fenz; Gernot Goluch; Markus Steinkellner; Edgar R. Weippl

Since the turn of the millenium, working groups of the W3C have been concentrating on the development of XML-based security standards, which are paraphrased as XML security. XML security consists of three recommendations: XML (digital) signature, XML encryption and XML key management specification (XKMS), all of them published by the W3C. By means of a review of the available literature the authors draw several conclusions about the status quo of XML security. Furthermore, the current state and focuses of research as well as the existing challenges are derived. Trends to different application areas - e.g. use of XML security for mobile computing - are also outlined. Based on this information the analyzed results are discussed and a future outlook is predicted.


ieee symposium on security and privacy | 2011

Verification, Validation, and Evaluation in Information Security Risk Management

Stefan Fenz; Andreas Ekelhart

By surveying verification, validation, and evaluation methods referenced in information security risk management (ISRM) literature, the authors discuss in which ISRM phases particular methods should be applied and demonstrate appropriate methods with a real-world example.


information security conference | 2008

Interactive Selection of ISO 27001 Controls under Multiple Objectives

Thomas Neubauer; Andreas Ekelhart; Stefan Fenz

IT security incidents pose a major threat to the efficient execution of corporate strategies. Although, information security standards provide a holistic approach to mitigate these threats and legal acts demand their implementation, companies often refrain from the implementation of information security standards, especially due to high costs and the lack of evidence for a positive cost/benefit ratio. This paper presents a new approach that supports decision makers in interactively defining the optimal set of security controls according to ISO 27001. Therefore, it uses input data from a security ontology that allows the standardized integration of rules which are necessary to model potential countermeasure combinations based on the ISO 27001 standard controls. The approach was implemented into a tool and tested by means of a case study. It not only supports decision makers in defining the controls needed for certification but also provides them with information regarding the efficiency of the chosen controls with regard to multiple definable objectives.


international conference on systems | 2009

Ontology-Based Decision Support for Information Security Risk Management

Andreas Ekelhart; Stefan Fenz; Thomas Neubauer

As e-Business and e-Commerce applications are increasingly exposed to a variety of information security threats, corporate decision makers are increasingly forced to pay attention to security issues. Risk management provides an effective approach for measuring the security but existing risk management approaches come with major shortcomings such as the demand for very detailed knowledge about the IT security domain and the actual company environment. This paper presents the implementation of the AURUM methodology into a software solution which addresses the identified shortcomings of existing information security risk management software solutions. Thereby, the presented approach supports decision makers in risk assessment, risk mitigation, and safeguard evaluation.

Collaboration


Dive into the Andreas Ekelhart's collaboration.

Top Co-Authors

Avatar

Stefan Fenz

Vienna University of Technology

View shared research outputs
Top Co-Authors

Avatar

Edgar R. Weippl

Vienna University of Technology

View shared research outputs
Top Co-Authors

Avatar

Elmar Kiesling

Vienna University of Technology

View shared research outputs
Top Co-Authors

Avatar

Thomas Neubauer

Vienna University of Technology

View shared research outputs
Top Co-Authors

Avatar

Bernhard Grill

Vienna University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Markus D. Klemen

Vienna University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

A Min Tjoa

Vienna University of Technology

View shared research outputs
Top Co-Authors

Avatar

Gernot Goluch

Vienna University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge