Loading...

Workshops’ Program

Download the workshops’ detailed program in PDF format

Download the full conference’s program (incl. workshops) in PDF format

Monday 26th of July

Sessions are held in Nafsika and Nefeli rooms


10:00–11:20 CET

Keynote session WS-DS4CS1

Chair: Christos Tryfonopoulos, University of Peloponnese (GR)
Room: Nafsika

 

10:00–10:20

Welcome from the DS4CS workshop chairs

C. Tryfonopoulos, S. Skiadopoulos, and S. Idreos

 

10:20–11:00

Invited talk: Tracking IoT botnets in the wild

Angelos K. Marnerides, University of Glasgow (UK)

 

 

 

10:00–11:20 CET

Technical session WS-CRST1

Chair: Konstantina-Eleni Davri, Center for Security Studies (GR)
Room: Nefeli

 

10:00–10:20

The current SOTA and future of European cyber range ecosystem

C. Virag, T. Lieskovan, J. Čegan, and M. Merialdo

 

10:20–10:40

Frankenstack: Real-time cyberattack detection and feedback system for technical cyber exercises

M. Pihelgas and M. Kont

 

10:40–11:00

ECHO federated cyber range: Towards next-generation scalable cyber ranges

N. Oikonomou, N. Mengidis, M. Spanopoulos – Karalexidis, A. Voulgaridis, M. Merialdo, I. Raisr, K. Hanson, P. de La Vallee, T. Tsikrika, S. Vrochidis, and K. Votis

 

11:00–11:20

The Cyber-MAR project: First results and perspectives on the use of hybrid cyber ranges for port cyber risk assessment

O. Jacq, P. Giménez Salar, K. Parasuraman, J. Kuusijärvi, A. Gkaniatsou, E. Latsa, and A. Amditis

 

 

 

11:20–11:40 CET

Coffee break

 

 

 

11.40–13:00 CET

Technical session WS-DS4CS2

Chair: Spiros Skiadopoulos, University of Peloponnese (GR)
Room: Nafsika

 

11.40–12:00

Social media monitoring for IoT cyber-threats

S. Alevizopoulou, P. Koloveas, C. Tryfonopoulos, and P. Raftopoulou

 

12.00–12:20

Data exfiltration: Methods and detection countermeasures

J. King, G. Bendiab, N. Savage, and S. Shiaeles

 

12.20–12:40

Detecting adversarial DDoS attacks in software-defined networking using deep learning techniques and adversarial training

B. Nugraha, N. Kulkarni, and A. Gopikrishnan

 

 

 

11.40–13:00 CET

Technical session WS-CRST2

Chair: Angelos Amditis, Institute of Communication and Computer Systems (GR)
Room: Nefeli

 

11.40–12:00

The SPIDER cyber security investment component (CIC)

M. Tsiodra, M. Chronopoulos, M. Ghering, E. Karapistoli, N. Gerosavva, and N. Kylilis

 

12.00–12:20

The THREAT-ARREST cyber ranges platform

G. Hatzivasilis, S. Ioannidis, M. Smyrlis, G. Spanoudakis, F. Frati, C. Braghin, E. Damiani, H. Koshutanski, G. Tsakirakis, T. Hildebrandt, L. Goeke, S. Pape, O. Blinder, M. Vinov, G. Leftheriotis, M. Kunc, F. Oikonomou, G. Magilo, V. Petrarolo, A. Chieti, and R. Bordianu

 

12.20–12:40

Cyber security certification programmes

E.-C. Davri, E. Darra, I. Monogioudis, A. Grigoriadis, C. Iliou, N. Mengidis, T. Tsikrika, S. Vrochidis, A. Peratikou, H. Gibson, D. Haskovic, D. Kavallieros, E. Chaskos, P. Zhao, S. Shiaeles, N. Savage, B. Akhgar, X. Bellekens, and M. Amine Ben Farah

 

 

 

13:00–14:00 CET

Lunch break

 

 

 

14:00–15:20 CET

Technical session WS-DS4CS3

Chair: Christos Tryfonopoulos, University of Peloponnese (GR)
Room: Nafsika

 

14:00–14:20

Unveiling MIMETIC: Interpreting deep learning traffic classifiers via XAI techniques

A. Nascita, A. Montieri, G. Aceto, D. Ciuonzo, V. Persico, and A. Pescape

 

14:20–14:40

Detecting attacks on IoT devices using featureless 1D-CNN

A. Khan and C. Cotton

 

14:40–15:00

DAHID: Domain adaptive host-based intrusion detection

O. Ajayi and A. Gangopadhyay

 

 

 

15:20–15:40 CET

Coffee break

 

 

 

15:40–17:20 CET

Technical session WS-MCS1

Chair: Leandros Maglaras, De Montfort University (UK)
Room: Nefeli

 

15:40–16:00

Advancing the state of maritime cybersecurity guidelines to improve the resilience of the maritime transportation system

L. Drazovich, L. Brew, and S. Wetzel

 

16:00–16:20

The impact of COVID-19 on the security and resilience of the maritime transportation system

L. Brew, L. Drazovich, and S. Wetzel

 

16:20–16:40

Impact assessment of anomaly propagation in a naval water distribution cyber-physical system

N. Pelissero, P. Merino Laso, and J. Puentes

 

16:40–17:00

A backwards compatible approach to authenticate automatic identification system messages

M. Struck and J. Stoppe

 

17:00–17:20

Quantum cryptography in maritime telecommunications

M. Papathanasaki, P. Fountas, L. Maglaras, C. Douligeris, and M. A. Ferrag

 

 

 

17:20–17:40 CET

Coffee break

 

 

 

17:40–18:20 CET

Panel discussion WS-MCS2

Chairs: Christos Douligeris, University of Piraeus (GR);
Despina Polemi, University of Piraeus (GR)
Room: Nefeli

 

Panel topic: Future trends and perspectives in maritime communications

Moderator: Despina Polemi, University of Piraeus (GR)
— 
 Ravishankar Borgaonkar, SINTEF Digital (NO)
— 
 Bruno Bender, Ventura (FR)
— 
 Sofoklis Efremidis, Maggioli SpA (IT)
— 
 Corinna Schmitt, Unibw (DE)

Tuesday 27th of July

Sessions are held in Nafsika room


10:00–11:20 CET

Technical session WS-CRE1

Chair: Nicholas J. Multari, Pacific Northwest National Lab (US)
Room: Nafsika

 

10:00–10:20

Welcome from the CRE workshop chairs

N. J. Multari and J. Picciotto

 

10:20–10:40

Modelling cyber-risk in an economic perspective

I. Bothos, V. Vlachos, D. Kyriazanos, I. Stamatiou, K. G. Thanos, P. Tzamalis, S. Nikoletseas, and S. Thomopoulos

 

10:40–11:00

Disposable identities; Enabling trust-by-design to build more sustainable data driven value

J. Isohanni, K. M. Hermsen, L. Goulden, M. Ross, and J. Vanbockryck

 

11:00–11:20

Influence pathways: Mapping the narratives and psychological effects of russian COVID-19 disinformation

A. Hoyle, T. Powell, B. Cadet, and J. van de Kuijt

 

 

 

11:20–15:40 CET

Break (resume in the afternoon)

 

 

 

15:40–17:20 CET

Keynote session WS-CRE2

Chair: Rosalie McQuaid, MITRE Corporation (US)
Room: Nafsika

 

15:40–16:10

Invited talk: A process-based approach to cybersecurity certification

Volkmar Lotz, SAP Security Research (FR)

 

16:10–16:40

Invited talk: Adaptable cyber matrix in energy security hybrid threat analysis

Gabriel Raicu, Constanta Maritime University (RO)

 

16:40–17:10

Invited talk: Hybridized exercising of critical infrastructure cyber resilience

George Sharkov, European Software Institute (BG)

 

 

 

17:20–18:20 CET

Break (awards session in Athena room)

 

 

 

18:20–20:00 CET

Panel discussion WS-CRE3

Chairs: Jeffrey Picciotto, MITRE Corporation (US);
Nicholas J. Multari, Pacific Northwest National Lab (US)
Room: Nafsika

 

18:20–18:50

Invited talk: Cyber reflections, cyber projections

Paul Nielsen, Carnegie Mellon University/Software Engineering Institute (US)

 

18:50–19:20

Invited talk: On the resilience of command and control architectures for cyber defense

Marco Carvalho, Florida Institute of Technology (US)

 

19:20–20:00

Panel topic: The next step for cyber resilience

Moderator: Nicholas J Multari, Pacific Northwest National Lab (US)
— 
 Marco Carvalho, Florida Institute of Technology (US)
— 
 Volkmar Lotz, SAP Security Research (FR)
— 
 Paul Nielsen, Carnegie Mellon University/Software Engineering Institute (US)
— 
 Gabriel Raicu, Constanta Maritime University (RO)
— 
 George Sharkov, European Software Institute (BG)

Wednesday 28th of July

Sessions are held in Nafsika and Nefeli rooms


10:00–11:20 CET

Keynote session WS-ACTI1

Chair: Vasilis Katos, Bournemouth University (UK)
Room: Nafsika

 

10:00–10:20

Welcome from the ACTI workshop chair

V. Katos

 

10:20–11:00

Invited talk: Stop chasing rabbits: The case of actionable intelligence where the rubber meets the road

Azeem Aleem, NTT (UK)

 

 

 

10:00–11:20 CET

Technical session WS-RAI1

Chair: Fiammetta Marulli, University of Campania (IT)
Room: Nefeli

 

10:00–10:20

Welcome from the RAI workshop chairs

FMarulli and FMercaldo

 

10:20–10:40

Towards resilient artificial intelligence: survey and research issues

O. Eigner, S. Eresheim, P. Kieseberg, L. D. Klausner, F. Marulli, F. Mercaldo, M. Pirker, T. Priebe, and S. Tjoa

 

10:40–11:00

Assessing adversarial training effect on IDSs and GANs

H. Chaitou, T. Robert, J. Leneutre, and L. Pautet

 

11:00–11:20

Defending against model inversion attack by adversarial examples

J. Wen, S.-M. Yiu, and L. C. K. Hui

 

 

 

11:20–11:40 CET

Coffee break

 

 

 

11.40–13:00 CET

Technical session WS-ACTI2

Chair: Cagatay Yucel, Bournemouth University (UK)
Room: Nafsika

 

11.40–12:00

Mapping cyber threat intelligence to probabilistic attack graphs

A. Gylling, M. Ekstedt, Z. Afzal, and P. Eliasson

 

12.00–12:20

A tree-based machine learning methodology to automatically classify software vulnerabilities

G. Aivatoglou, M. Anastasiadis, G. Spanos, A. Voulgaridis, K. Votis, and D. Tzovaras

 

12.20–12:40

Evaluation and enhancement of the actionability of publicly available cyber threat information in digital forensics

A. Dimitriadis, E. Lontzetidis, and I. Mavridis

 

12.40–13:00

A workflow and toolchain proposal for analyzing users’ perceptions in cyber threat intelligence sharing platforms

B. Stojkovski and G. Lenzini

 

 

 

11.40–13:00 CET

Technical session WS-RAI2

Chair: Francesco Mercaldo, University of Molise (IT)
Room: Nefeli

 

11.40–12:00

X-BaD: A flexible tool for explanation-based bias detection

M. Pacini, F. Nesti, A. Biondi, and G. Buttazzo

 

12.00–12:20

Improving classification trustworthiness in random forests

S. Marrone, M. S. de Biase, F. Marulli, and L. Verde

 

 

 

13:00–14:00 CET

Lunch break

 

 

 

14:00–15:20 CET

Technical session WS-ACTI3

Chair: Ioannis Chalkias, Bournemouth University (UK)
Room: Nafsika

 

14:00–14:20

CTI blockchain-based sharing using proof-of-quality consensus algorithm

D. Chatziamanetoglou and K. Rantos

 

14:20–14:40

Towards intrusion response intel

K. Hughes, K. McLaughlin, and S. Sezer

 

14:40–15:00

Data sanitisation and redaction for cyber threat intelligence sharing platforms

C. Yucel, I. Chalkias, D. Mallis, D. Cetinkaya, J. Henriksen-Bulmer, and A. Cooper

 

15:00–15:20

Named entity recognition in cyber threat intelligence using transformer-based models

P. Evangelatos, C. Iliou, T. Mavropoulos, K. Apostolou, T. Tsikrika, S. Vrochidis, and I. Kompatsiaris

 

 

 

14:00–15:20 CET

Technical session WS-EPES-SPR1

Chair: Panagiotis Sarigiannidis, University of Western Macedonia (GR)
Room: Nefeli

 

14:00–14:20

Welcome from the EPES-SPR workshop chair

P. Sarigiannidis

 

14:20–14:40

Enhancing SIEM technology for protecting electrical power and energy sector

I. Sklavidis, C. Angelidis, R. Babagiannou, and A. Liapis

 

14:40–15:00

A scalable multi-agent system for black start restoration in low voltage microgrids

A. Pasias, A. Schoinas, A. Drosou, and D. Tzovaras

 

15:00–15:20

TRUSTY: A solution for threat hunting using data analysis in critical infrastructures

P. Radoglou-Grammatikis, A. Liatifis, E. Grigoriou, T. Saoulidis, A. Sarigiannidis, T. Lagkas, and P. Sarigiannidis

 

 

 

15:20–15:40 CET

Coffee break

 

 

 

15:40–17:20 CET

Technical session WS-ACTI4

Chair: Dimitrios Mallis, Bournemouth University (UK)
Room: Nafsika

 

15:40–16:00

Towards selecting informative content for cyber threat intelligence

P. Panagiotou, C. Iliou, K. Apostolou, T. Tsikrika, S. Vrochidis, P. Chatzimisios, and I. Kompatsiaris

 

16:00–16:20

Trust and quality computation for cyber threat intelligence sharing platforms

K. B. Mavzer, E. Konieczna, H. Alves, C. Yucel, I. Chalkias, D. Mallis, D. Cetinkaya, and L. Galindo Sanchez

 

16:20–16:40

Towards automated matching of cyber threat intelligence reports based on cluster analysis in an Internet-of-vehicles environment

G. E. Raptis, C. Katsini, and C. Alexakos

 

16:40–17:00

Workshop’s closing remarks

V. Katos

 

 

 

15:40–17:20 CET

Technical session WS-EPES-SPR2

Chair: Thomas Lagkas, International Hellenic University (GR)
Room: Nefeli

 

15:40–16:00

Increasing resilience of power systems using intentional islanding; a comparison of binary genetic algorithm and deep learning based method

P. Paradell, Y. Spyridis, A. Colet Subirachs, A. Ivanova, J. L. Dominguez – Garcia, A. Sesis, and G. Efstathopoulos

 

16:00–16:20

Enabling cyber-attack mitigation techniques in a software defined network

A. Pasias, T. Kotsiopoulos, G. Lazaridis, A. Drosou, D. Tzovaras, and P. Sarigiannidis