4.6 Review

A Review on Security of Smart Farming and Precision Agriculture: Security Aspects, Attacks, Threats and Countermeasures

Journal

APPLIED SCIENCES-BASEL
Volume 11, Issue 16, Pages -

Publisher

MDPI
DOI: 10.3390/app11167518

Keywords

smart farming; precision agriculture; cyber-threats; advanced persistent threats; cyber-kill chain; security threats

Funding

  1. Canada First Research Excellence Fund Food from Thought

Ask authors/readers for more resources

Smart Farming and Precision Agriculture have attracted attention in recent years for their potential to improve efficiency in agriculture. However, they also introduce new security threats that require awareness and proper countermeasures. This paper categorizes security threats within the SF/PA areas and provides a taxonomy for detecting cyber threats in SF and PA environments.
In recent years, Smart Farming (SF) and Precision Agriculture (PA) have attracted attention from both the agriculture industry as well as the research community. Altogether, SF and PA aim to help farmers use inputs (such as fertilizers and pesticides) more efficiently through using Internet of Things (IoT) devices, but in doing so, they create new security threats that can defeat this purpose in the absence of adequate awareness and proper countermeasures. A survey on different security-related challenges is required to raise awareness and pave they way for further research in this area. In this paper, we first itemize the security aspects of SF and PA. Next, we review the types of cyber attacks that can violate each of these aspects. Accordingly, we present a taxonomy on cyber-threats to SF and PA on the basis of their relations to different stages of Cyber-Kill Chain (CKC). Among cyber-threats, we choose Advanced Persistent Threats (APTs) for further study. Finally, we studied related risk mitigation strategies and countermeasure, and developed a future road map for further study in this area. This paper's main contribution is a categorization of security threats within the SF/PA areas and provide a taxonomy of security threats for SF environments so that we may detect the behavior of APT attacks and any other security threat in SF and PA environments.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.6
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available