Securing an Application Layer Gateway: An Industrial Case Study

Abstract

Application Layer Gateways (ALGs) play a crucial role in securing critical systems, including railways, industrial automation, and defense applications, by segmenting networks at different levels of criticality. However, they require rigorous security testing to prevent software vulnerabilities, not only at the network level but also at the application layer (e.g., deep traffic inspection components). This paper presents a vulnerability-driven methodology for the comprehensive security testing of ALGs. We present the methodology in the context of an industrial case study in the railways domain, and a simulation-based testing environment to support the methodology.

Publication
In The 19th European Dependable Computing Conference
Carmine Cesarano
Carmine Cesarano
PhD Student | Information Technologies and Electrical Engineering (ITEE)

My research interests include fuzzing, secure debloating and secure configurations.