key: cord-0014509-wuk7t02q authors: Ukwandu, Elochukwu; Farah, Mohamed Amine Ben; Hindy, Hanan; Brosset, David; Kavallieros, Dimitris; Atkinson, Robert; Tachtatzis, Christos; Bures, Miroslav; Andonovic, Ivan; Bellekens, Xavier title: A Review of Cyber-Ranges and Test-Beds: Current and Future Trends date: 2020-12-13 journal: Sensors (Basel) DOI: 10.3390/s20247148 sha: 894536020ba4914d73925e40cbc854089950c850 doc_id: 14509 cord_uid: wuk7t02q Cyber situational awareness has been proven to be of value in forming a comprehensive understanding of threats and vulnerabilities within organisations, as the degree of exposure is governed by the prevailing levels of cyber-hygiene and established processes. A more accurate assessment of the security provision informs on the most vulnerable environments that necessitate more diligent management. The rapid proliferation in the automation of cyber-attacks is reducing the gap between information and operational technologies and the need to review the current levels of robustness against new sophisticated cyber-attacks, trends, technologies and mitigation countermeasures has become pressing. A deeper characterisation is also the basis with which to predict future vulnerabilities in turn guiding the most appropriate deployment technologies. Thus, refreshing established practices and the scope of the training to support the decision making of users and operators. The foundation of the training provision is the use of Cyber-Ranges (CRs) and Test-Beds (TBs), platforms/tools that help inculcate a deeper understanding of the evolution of an attack and the methodology to deploy the most impactful countermeasures to arrest breaches. In this paper, an evaluation of documented CRs and TBs platforms is evaluated. CRs and TBs are segmented by type, technology, threat scenarios, applications and the scope of attainable training. To enrich the analysis of documented CRs and TBs research and cap the study, a taxonomy is developed to provide a broader comprehension of the future of CRs and TBs. The taxonomy elaborates on the CRs/TBs dimensions, as well as, highlighting a diminishing differentiation between application areas. In the recent past, a proliferation in the number and complexity of cyber-security incidents with deeper consequences has become evident as attackers become more skilled, sophisticated and The review presented here adopts a systematic methodology based selection, extraction, and execution in line with the guidance prescribed by Okoli and Schabram in [13] and Okoli in [14] . The review is stand-alone focusing on existing knowledge, evaluation, and synthesis in the domains of CRs and TBs, the principle aim being to provide evidence of the growing density of cyber-attacks automation using modern technologies with increasing levels of stealth and sophistication in both landscape and execution. Furthermore, the increasing degrees of network inter-connectivity as a consequence, for example, of emerging Industry 4.0 'smart-everything' scenarios and the concomitant changes in the dynamics and scope of the threat surface, translates into a major challenge in determining evolving cyber situational awareness for researchers, educators, and trainers. The prediction of future trends, scenarios, and possible application areas using current operational environments presents significant challenges. Therefore, this paper, a study with these aims has not been reported to date. This paper, hence projects the training requirements for cyber situational awareness within these evolving infrastructures by utilising the existing knowledge within the literature and current sector practices as the seed. The literature review aims to identify and analyse the current state-of-the-art in the use and applications of CRs/TBs within cyber-security training and map the range of applications provisioned by these platforms. The objectives are as follows: • Survey recent CRs and TBs research. • Analyse and review state-of-the-art trends, scenarios and applications. • Establish a taxonomy for future CRs/TBs. • Equip cyber-security professionals with the relevant skills to combat cyber-threats in next-generation highly inter-connected, multi-domain infrastructures. A comprehensive literature review of the state-of-the-art in CRs/TBs disciplines was carried out to establish a reference of current platform features and training tools, the foundation for the development of the main contributions presented in the paper. As CRs and TBs migrate towards convergence, the literature search used the following keywords to surface the most relevant publications: 1. "Cyber-Ranges" + ("Military" + "Defense" + "Intelligence") or ("Industry" + "Commercial") or ("Education" + "Research") 2. "Test-Beds" + ("IoT" or "Smart Grid" or "Cloud") + cyber Furthermore, the review only considered papers published within the last 5 years of 2015-2020. Searches in five databases were executed: ScienceDirect, IEEE Explore, Springer, Wiley, and ACM. However, fundamental research relevant to the study outwith the specified search period were taken into consideration. The graphs presented in Figure 1a -c depict the evolution of the number of publications from 2015 to 2020 on Test-Beds in the Internet-of-Things (IoT), Smart Grid and Cloud disciplines. Increases in the number of publications for all domains is clearly evident, demonstrating extensive research in cyber-security and Test-beds [15] . The review was restricted further to consider only the current dominant area of application for TBs-Smart Grids-and the future area of IoT/smart devices, driven by the goal of predicting future requirements seeded by the current state-of-the-art. Figures 1d-i and 2a-c present the results of the review; Figure 1d -i summarise the publication types in Test-bed within the Springer and ScienceDirect databases. The percentage of papers on IoT Test-beds from the Springer database in Figure 1d shows that 25% of publications are journal articles, while 44% are conference papers; 11% of papers were published in conferences proceedings in Smart Grids ( Figure 1e ); those published in the Cloud domain represent the highest percentage at (80%) (Figure 1f ). Similarly, the review for CRs was restricted to the current prominent applications areas within Military, Defence and Intelligence (Military), Education and Research (Education), and Industry and Commercial sectors (Industry). The data targeted focused on gaining insights on threat dynamics/proliferation, and emerging countermeasure strategies, a foundation for predicting future trends, technologies, and application areas. On inspection of Figure 2 , it is evident that ACM publishes a greater number of papers in relation to CRs with progressive growth in number from 2015 through to 2019 (Figure 2a) . Journal articles account for 64% of publications, book chapters 25% and conference proceedings 11% (Figure 2b ). Also clear is that researched-based articles are more readily accepted for publication at a rate of 82% compared to other types of articles such as Book Chapters at 13% and Review articles at 5% (Figure 2c ). CRs and TBs solutions have been applied in both commercial and public settings such as the military/defence, intelligence, education, research, and training [16] . The extensive usage is driven by the need to be cyber-security prepared against persistent threats to critical infrastructures and businesses. The first publicly reported CR was the National Cyber-Range (NCR) [17] , created by the US Department of Defence. However, as described in [17] , other 'stealthy' CRs and TBs existed across the world for cyber-warfare training in advance of the NCR. Leblanc et al. [18] surveyed the state-of-the-art of 13 simulation-centric CRs categorising them into private, academic or public sector research. The review, while useful, dates back to 2011 and given the significant advances in the functionality of technologies and complexity of threat dynamics limits the value of their findings in the goal of predicting the future evolution. Davis and Magrath in [16] conducted a survey of CRs in the public domain focusing on 30 existing systems in 2013. The review focused primarily on the merits of each approach in respect of their functionalities with emphasis on cost-effectiveness. The classification was segmented in terms of military and government; academic; and commercial and further categorised as either simulation or emulation-driven implementations. The authors concluded that emulation-driven CRs utilised TBs and were proven to be effective environments for training and test. The trade-off between highly functional, robust training environments and the concomitant cost implications as a result of the complexity of the implementations was stressed. Inherent within the trade-off, is the provision for the sharing of resources and/or virtualisation. Conversely, simulation-based CRs are implemented solely through software that model real world scenarios, and are thus easily scalable. However, emulation-driven CRs can be validated more readily for performance [16] . As the review [16] was carried out considering CRs and TBs before 2013, the conclusions on the trade-off between functionalities and cost-effectiveness has limited value in the determination of the future evolution of the platforms. Priyadarshini [19] also reported the results of a review on CRs in 2018, culminating in the definition of the features and capabilities of an 'Ideal CR'; the components, scenarios, and capabilities of the CR at the University of Delaware (CRUD) were used as the foundation for the definition of the future platform. The bench-marking did not consider the needs of the applications viz. to facilitate training, education, and research addressing recent and future threat profiles, their proliferation and modes of attack. The most recent literature by Yamin et al. [20] reviews unclassified CRs and security TBs. The authors propose a taxonomy with reference to the architecture, scenarios, capabilities, roles, and tools as the criteria. The main output is a proposed baseline to aid the development and evaluation of CRs. The above reviews provided valuable insights into CRs/TBs technologies with potential to facilitate training in the management of persistent cyber-threats, their changes in perspective, execution, and patterns. However, as a consequence of the dynamic and rapid development of technologies and the enhanced capabilities they provide, the conclusions are limited in the goal of predicting the evolution of future CRs/TBs platform capabilities and the scope of training they support. The taxonomy that captures these dynamic trends needs to be re-established in the light of advances made in the recent past. A systematic review to bring to fore the context of this paper is presented using this section. Table 1 is a summary of CRs and TBs covering a period of five years, the basis for a systematic review to predict the threat landscape, dimension and proliferation taking into consideration continual technological advancement. The Table is [16, 19] . Figure 4 shows that CRs have been predominantly used for academic purposes in education and research at 31%. The result differs from that of Davis and Magrath [16] of 2013, where the predominant use of CRs was in the training for cyber-security, a paradigm shift in the main application. The trend is also consistent with the findings presented in Section 2; that the bulk of CR papers were published by the academic community reporting on applications in teaching, learning, and research; followed by Enterprises and Commercial organisations, as well as, Military Defence and Intelligence for training purposes such as cyber-defence preparedness both at 24% respectively. The use in of CRs in Government was at 15% rate, while other application areas such as Law Enforcement, Service Providers, and Open-Source constitute only 2% of the manuscripts surveyed. Only five TBs were identified (Table 1) , of which three were applied in academia for the purposes of education and research; Testbed@TWISC [40] , CyberVan [42] , and INSALATA [41] . SoftGrid [43] and systems such as LARIAT [33, 44] , have been applied in defence and intelligence training. • Types: Figure 5 shows that public and federated CRs are predominant in use at 30% respectively, private at 24%, a combination of Public-Private at 11%, a combination of Federated-Public-Private at 3% and Federated-Public at 2%. A link between the cyber-security preparedness application with the type of technology is evident. The predominant domain of application is for academic purposes and the institutions that provide education and research are mostly public with international collaborative perspectives, thereby suggesting an inter-relationship. CyberVan [42] is a public type of Test-Bed, while Testbed@TWISC [40] , INSALATA [41] , SoftGrid [43] and LARIAT [33, 44] are private TBs. Team Formation: Team formations are central to training through exercises emulating operations. Teams are formed depending on the type of exercise; (1) Red team acts as adversaries by launching attacks on the network system; (2) Blue team is responsible for defending against an adversary attack; (3) White team for administrative management; (4) Purple team sets objectives for offensive and defensive strategies; (5) Green team is responsible for maintaining network efficiency; (6) Grey team conducts non-malicious activity; and (7) Yellow team acts as a motivator during each exercise. From the survey Red-Blue team formation is most prominent at 67%, an indication that many CRs are dedicated to cyber-attack and defence training and exercises, followed by Red-Blue-Grey teams at 9% and others such as Red-Blue-Green, Red-Blue-Green-White-Yellow and Red-Blue-Purple with 8% each as shown in Figure 6 . The training of teams on operational environments is restrictive in the scope of threat conditions that can be established as it compromises business continuity. 9% 8% 8% 8% Figure 6 . Cyber-Range Teams. • Figure 7 highlights that simulation is the most common implementation methodology at 60%, followed by emulation at 38%, overlay at 8%, and finally live scenario demonstrations at 4%. Testbed@TWISC [40] , INSALATA [41] , SoftGrid [43] and LARIAT [33, 44] all use emulation techniques except CyberVan [42] that is based on simulation. Figures 8 and 9 summarise CR Core technologies segmented as virtualisation, simulation, containerisation, and physical hardware; some CRs provide a combination of these technologies such as virtualisation with physical hardware. TB implementations target the training of cyber situational awareness for domain experts in the areas of control and information technology networks. The platforms also enable training in operational technologies with few employing simulation and emulation but the bulk are based on physical hardware. Table 2 presents an overview of CRs/TBs technologies used based on the available literature with focus on the selected application areas. The modelling of certain infrastructures underpinning a particular application require the use of a combination of methods, in effect a hybrid implementation as shown in Figure 10 , where the combination of Virtualisation with Physical Hardware technologies is presented. These combinations enhance the capabilities of CRs-by allowing operational and information technologies to be part of a scenario-embody features of both CRs and TBs. Containerisation such as Docker is summarised in Figure 11 . Containerisation is a light-weight approach to virtualisation, a uniform structure in which any application can be containerised (stored), transported, and deployed (run). Hardware virtualisation, on the other hand, implies Virtual Machine (VM) deployment i.e., a layer between the hardware and the host operating system, managed by a hypervisor as shown in Figure 12 . The use of containers is more scaleable compared to VMs, but the latter provide a more flexible and secure system. Their application depends largely on need but there is the possibility of VMs and Container technologies merging into a form of cloud portability. Emulation replicates the operations within the target infrastructure through a mirror system, while simulation replicates the behaviour of the target system through a model; thus, simulation is preferred in virtual training applications. Technologies that establish, manage, and control CRs are located between the core and front-end layers ( Figure 8 ). Their selection vary widely based on CR developers' preference and the goal application of the CR. The range of technologies are readily available, example being virtualisation management solutions such as vSphere and Wisper. A number of CR implementations [17, 24] utilise a combination of physical servers with virtual solutions. In these cases, the physical server has direct and exclusive access to the physical hardware, and the virtualisation has virtual hardware emulated by the hypervisor, which in turn controls all access to the underlying physical hardware. Virtualisation acts as a layer in between the hardware and the host operating system. Two types of hypervisor are in routine use, referred to as Type 1 and Type 2. Type 1 hypervisor runs directly on the host machine's physical hardware, while Type 2-more commonly known as a hosted hypervisor-is installed on top of an existing operating system. A hypervisor employs four main virtual resources; vCPU, vMemory, vNetwork (vSwitch), and vDisk. SCADA-based TBs employ Human Machine Interfaces (HMI) server software, software-based Relay Terminal Units (RTUs) and Relay Programmers, as a consequence of the need to reproduce an exact model of the inter-dependencies between components. Accuracy of the model is essential in the evaluation of the effectiveness of cyber-attacks and their corresponding countermeasures [45, 46] . Since many CR articles do not reveal the underlying infrastructural technology in use, e.g., vSphere, Wisper in their design and implementation, the use of 'Available' in the Table 2 indicates an infrastructure technology in use that cannot be specified, while 'Not Available' indicates that no information on the infrastructure technology was reported. Both are included for completeness. The bridge between end user and the CR-Core and Infrastructure-is the Front-End; the Core, infrastructure and user type determine the features of the Front-End. The basic elements of a web server as shown in Figure 13 represent the Hardware and Software components, the former is the physical server used by the hosting providers and the latter comprises an operating system and Hyper-Text Transfer Protocol (HTTP) server databases and scripting languages that enhance the capabilities of the web server. A Web server such as Apache or Nginx is deployed at the back-end coupled with a Content Management System (CMS) compiling results from scripting languages, databases, and HTML files to generate content for to the user. Web technologies provide the front-end interface as shown in Figure 8 such as HTML5-based console simulators. TBs, on the other hand, rarely use front-end technologies as the environments being modelled are predominately Operational and Information Technology (OT/IT) systems on Human Machine Interface (HMI) servers, Historians, Software-based Remote Terminal Units (RTUs) and Relay Programmers [45] . Table 2 provides an overview of the available literature on CR Core, Infrastructure and Front-end technologies. In the same vein, Table 3 are the characteristics of two different types of available Test-Beds. Different scenarios and application areas of CRs and TBs technologies will be the focus of this section. Scenarios are simulated or emulated networks comprising traffic as well as potential threats in the network layer (PAN, LAN, MAN, WAN) , software and hardware implemented through virtual machines (VMs), Containers or Sandboxes. In a bid to comprehensively represent target networks, the scenario can also feature other system peripherals and appliances. The simulated network environment is injected with traffic representative of user activities e.g., web surfing, email, and other server communications and real-life attack scenarios such as in Control or Data centres ( Figure 14 ) are deployed. A predefined attack scenario library as well as custom-built scenarios are integral to the platform. Yamin et al. [20] state that scenarios consist of Purpose, Environment, Storyline, Type, Domain and Tools, features to appropriately classifying a scenario aligned with the objectives of the exercise/training. The major differences between TB and CR scenarios are in the attack scenarios being simulated or emulated ( Figure 14) . TBs predominately simulate attacks in critical infrastructures such as energy sub-stations e.g., re-configuring a relay systems/devices Denial of Service (DoS), modifying/disrupting valid alarms, producing fake alarms, sending incorrect commands to the relay, manipulating readings from a relay, and injecting incorrect data to historian [45] , whilst CRs most often simulate multi-connected network such as Control Centres, Data Centres, and Internet-enabled IT/OT system attacks e.g., SQL Injection, Apache Shutdown, Web Defacement, Trojan Data Leakage, Java Network Monitoring System (NMS) Kill, Database (DB) Dump via File Transfer Protocol, Ransomware, DDoS, Synchronise (SYN) Flood, SCADA Human Machine Interface (HMI). Scenarios depend largely on the application and the architecture of the network and adapt to the training goals. The relationship between the goals of the training and the optimum scenario remains fundamental in the assessment of the positive value of CRs or TBs. Table 4 presents a list of attacks and their associated settings in the last five years. Attacks are classified by scenario complexity and type; 'Low' for scenarios with at least one attack test; 'Medium' for scenarios with two classical attacks; and 'High' for sophisticated or more than two attacks. • Design: The definition of functional and non-functional as well as user and team-related requirements are essential pre-requisites in the design of a CR scenario. While the functional requirements pertain to the services the system provides, non-functional requirements describe how the system reacts to inputs and its dynamic responses. The team-related requirements are the tools and resources inherent within the exercise for use by teams [56] . Furthermore, ab initio a set of attack trees based on an understanding of how an attacker can gain access to the domain under study is imperative to an effective attack scenario design. Thus a comprehensive vulnerability assessment must be established, and coupled with the impact scenarios, are combined produce a set of attack trees, the foundation for establishing a representative real-life breach condition and in turn enabling an evaluation of the optimum countermeasures to arrest the attack [45, 57] . • Validation: Russo et al. [58] report on a framework for automating model validation of scenarios through a Scenario Definition Language (SDL) on the OASIS Topology and Orchestration Specification for Cloud Application (TOSCA) [59] . SDL/TOSCA based implementations automate the validation of the scenario against specified design errors, such as incorrect hardware/software bindings. The approach translates a SDL design into a Data Log specification, before verifying if the specification satisfies the goals of the scenario. A design modification is triggered whenever the validation fails, otherwise the scenario is automatically deployed. While developed for CR applications, the solution is also applicable to TBs but is dependent on the domain of study, most relevant in attack scenarios in targeting Control Centres ( Figure 14 ). • Deployment: A number of other approaches to activating scenarios have been reported. CRACK [60] are a SDL/TOSCA scenario definition, design and deployment languages and Automated Deployment of Laboratory Environments Systems (ADLES) [61] , an open source specification language and associated deployment tool, achieve the same goals. ADLES provides an instructor a tool-set to design, specify, and semi-automatically deploy the training scenario together with tutorials as well as competitions. Furthermore, efficient sharing of classes together with the associated computing environment are provisioned to participants. The ADLES deployment begins with the verification and fixing of Master instances by converting them into templates followed by the use of these instances to clone services, create virtual networks and folders. The full exercise scenario on the specified virtualisation platform is then deployed. While these implementations are current state-of-art deployments, it is important to acknowledge that within the foreseeable future, the effectiveness of these tools will be diluted as the sophistication and complexity of cyber-attacks evolve powered through AI-based and Bio-Inspired attack strategies, motivating the need to migrate to Real-Time Auto-configurable systems. Figure 14 illustrates a clear trend in the convergence of CRs/TBs cyber-awareness training. While it is acknowledged that CRs cover a broader applications than TBs in the recent past, a number of domains where CRs are in particular use is becoming more evident, such as in industries for commercial purposes, education and research for academic purposes, military, defence and intelligence and in the defence of critical national infrastructure. TBs, although in use within these domains, are applied more extensively in Smart Grids and IoT architecture due to the embedded nature of HMI, Historian, RTUs, Relays implementations which better define the type of attack scenarios witnessed in these specific domains. • Industrial and Commercial: IBM X-Force Command Centre [19] is the first commercial malware simulator that tests for the security of systems. At the heart of the simulator is a mobile Command Cyber Tactical Operations Center (C-TOC) that provides CR and watch floor services. The C-TOC can be configured both as an immersive training CR, a platform for Red teaming and capture-the-flag competitions, as well as a watch floor for special security events. The Ixia Breaking Point, advertised as providing CR capabilities [16] , is also a commercially available. The single rack-mountable appliance provides traffic generation and a 'Strike Pack' of network security and malware attacks. Exata is yet another commercially available simulation-based CR. A number of emulation-based CR are currently on offer, a good example being the ATC [39] . • Education and Research: Cohen [62] presents the development of SECUSIM [63] , a highly customisable system with integrated Graphic User Interface (GUI) capabilities, the first example of the education and research community creating a training platform for simulating the impact of attacks on computer networks [16] . The University of Illinois has developed the Real Time Immersive Network Simulation Environment (RINSE) in 2006, also primarily for training [29] . Other implementations in academia for modelling computer networks and intrusion detection systems (IDSs) attacks include the Virginia CR [21] , Emulab [36] , Virtualised CR [37] , ARENA [31] . NetENGINE [30] has been designed for training on the strategies to combat cyber-attacks in large IP networks comprising a Virtual Cyber-Security Testing Capability (VCSTS) for the automated testing of new devices to assess its security robustness before deployment [34] . [64] . Although NCR was largely a military-sponsored initiative, its use and application cut across the military, commercial, academic, and Government sectors [16, 17] . Fourteen (14) CR applications in Military, Defense and Intelligence have been recorded to date ranging from CRATE [22] , DoD CR [24] , CAAJED [25] , SAST [26] , StealthNet [27] , LARIAT [33] to INL [35] . Their role is not only to train the security agencies of sovereign countries on counter cyber-terrorism and warfare, but also to protect the nation's critical infrastructure such as Naval, Power and Aviation. SoftGrid [43] and CyberVan [42] are examples of TBs found in these application sectors. • Smart Grids: The predominate area of application for TBs is Smart Grids owing to the reliance for the effective operation of an ever-evolving power network on an enabling communication network with information flow managing the power delivery. Consequently, the security of equipment and the critical signals that control the power system becomes essential for the safe, flexible and uninterrupted provision of the supply of energy. A Smart Grid Test-bed can be cast as two simulation environments (Figure 15 ), one for the power, the other for the cyber/communication network. Co-simulator segmentation is a necessity as a hacker can target operations within both networks [12] . Here, TBs are classified into two categories; off-line and real-time. An off-line environment is the most prevalent approach realised, most readily, by SCADA systems [65] ; refer to Table 3 for details. OMNET++ or NS2 are invariably at the core of most cyber simulators, with the TCP/IP protocol used to communicate between simulators. Synchronisation is central to the co-ordination of operations in the two domains. Real-time TBs have been proven to facilitate efficient training outcomes [66] . • IoT Devices: In the recent past, Internet-of-Things (IoT) architectures have evolved rapidly characterised by a growing complexity of inter-connections of an ever-increasing number of nodes ('things'). The proliferation of highly connected environments translates into an enhanced spectrum of vulnerabilities/opportunities for cyber criminals. Furthermore, IoT-inspired data-driven solutions have been adopted by key industry sectors as a means to implement business transformation. Securing network infrastructures consisting for example, of medical records, financial credential information against breaches becomes even more challenging. The training of security operators in these new classes of threats is essential. IoT Test-Beds that can simulate different kinds of attacks play an important role in supporting the delivery of dynamically changing training requirements. Example IoT Test-Beds have been reported in [67] [68] [69] . Figure 15 . Co-Simulation Test-Bed. The flowchart in Figure 16 describes the steps in its realisation; 1. Evaluate the weaknesses in the infrastructure; the architecture of the local network, past attacks, and the current security strategy should be examined. 2. Map the basic solutions; e.g., a firewall or control of external devices. 3. Asses current security policies; to enhance the security level of an infrastructure. 4. Training by simulation of attack exercises and scenarios; the definition of an appropriate virtual TB for training should adopt the following steps; Step 1 A classification of the infrastructure is an essential step in advance of the realisation of the TB. Validation tests on the infrastructure may are required for an accurate classification. Step 2 The vulnerabilities of the infrastructure should be identified; the localisation of vulnerabilities is important in informing on the security deficiencies within the infrastructure. Step 3 Selection of the most appropriate software dependent on the application domain and the infrastructure. As an example, in the Smart Grid environment, OPAL-RT can be chosen to simulate the electric power and a discrete event network simulator to simulate the communication network. Step 4 A modular approach is adopted to describe the infrastructure, with the input/output of each module verified. Step 5 A database of different tests and scenarios is created, fundamental for the validation of the TB. Step 6 Users are trained to respond to a range of attacks and threat scenarios, with the relevant reports being extracted from the interface module of the TB. Step 1: Classification / Real-time tests of the infrastructure Step 2: Analyzing the vulnerabilities of the infrastructure Step 3: Selection of adequate software Step 4: Modelization of the infrastructure Step 5: Creating test database and scenarios Step 6:Validation and test attacks Two taxonomies in Figures 17 and 18 for treating CRs/TBs have been established based upon the reviewed literature. Current taxonomies encompass both CR and TB due to the close coupling between platforms, however, each offers different services governed by their implementation and training aims. The differentiation is captured in order to compile evidence demonstrating that CRs are mostly applied in IT while TB are preferred in OT environments. Moreover, CR are orientated towards end-users with a general understanding of the simulated architecture, while test-beds often require domain knowledge. The differentiation confirms the need for two separate taxonomies. In order to build the core of a CR, a scenario must be defined. The scenario must cover the following elements: (I) A narrative, enabling the user to evolve. (II) A domain of application, these domains can be broad or constrained (e.g., cyber training Vs maritime cyber training). (III) The education mechanics are core to the scenarios as they inform the platform mechanics during the scenario (i.e., collecting or displaying educational data for self reflection, case studies, etc.). (IV) These mechanisms further rely on the gamification. (V) The scenario can be of two types; dynamic or static. The definition of the CR taxonomy is informed by future developments as inferred from the reviews conducted in this paper. The management layer presents a range of interfaces to various users, administering the collection, storage and analysis of the data describing scenarios and user-interactions. Information is presented to users through a dashboard along with the available scenarios and attack types per scenario. The layer also administers users and their roles as well as being responsible for reporting. The component monitors users on the platform, capturing progress and assessing performance throughout the different scenarios as well as being responsible for connections of remote users to the platform, their actions, inputs paths selection and team formations. This component also validates the health of the platform and the various services and scenarios provisioned. Understanding the impact of the actions taken by an user is essential, especially to estimate the level of situational awareness. The component executes an evaluation of the economic impact of actions taken by users within the various scenarios. Hardware based CRs allow training on operational technologies such as programmable logic controllers. Simulation/Emulation based CRs allow an infrastructure to be replicated, are scalable and cost effective, however, it is often challenging to replicate architecture accurately due to software limitations. A federated approach may be adopted where multiple CRs are clustered, each CR dedicated to simulating a single environment e.g., Large Enterprise Network and a Power Network and creating scenarios that span across all CRs. The hybrid solution, while similar, often depicts CRs composed of Hardware and Software solutions to provide both scalability, and affordability. Teams are at the heart of managing cyber protection services for organisations and consequently CRs are required to provide the appropriate environments for appropriate training. The Yellow team comprises application developers and software architects managing the CR. The Green team focuses on enhancing the security provision, the automation of tasks and ensure that the code is of the highest quality. The Orange team facilitates the education and is responsible of the creation and development of scenarios. The Blue team focuses on developing defensive actions, to protect the network and define the most effective countermeasure to arrest the breach. The Red team adopts an offensive stance, often competing against the Blue team. Finally, the Purple team is composed of users with both Blue and Red team skills, with knowledge of both defensive and offensive tactics. The recovery component ensures that all policies and patches remain up to date. The component maintains the operational state of the CR during an exercise, executes regular back-ups and restricts cyber-attacks spilling from the CR. The function is central for digital forensic purposes post incident/cyber-attack. The component encompasses descriptions of the different attacks including the security configurations for the vulnerabilities within scenarios. A database of the vulnerabilities, as well as a high/low level description of each mapped against the OSI model is established. The scenario component is subdivided in five sub-components focusing on (I) the Narrative-it is essential for a scenario to have a target goal as well as the consequences of any action. A desire, dilemma and conflicts can also be added to enrich the learning environment. (II) the Domain defines the context in which the scenario is currently being simulated. (III) the Education supports users to navigate and learn the skills necessary to complete the scenario through tutoring, scoring, demonstration, analysis and review of actions with the user in a role base fashion or through a specific case study. (IV) Gamification is used to embed game mechanics to drive and maintain the level of user engagement e.g., encourage users to engage with the platform and/or to perform a specific task by enticing with a lure aligned to user behaviour/preferences. (V) the type of scenario can be either static with a single goal or dynamic evolving with each action of the user. In line with the CR taxonomy discussed earlier, the focus of the proposed TB taxonomy is also informed by future developments/technologies. The Education component is used to explore new security scenarios, most often utilised by the evaluation team to develop and confirm the scenario for the optimum learning outcomes best students. Such exercises may include the evaluation of the formative assessment and ease of implementation. The Modelling component provides control as well as directs process on the innovation cycle. A model of the innovation is created and processed in a controlled environment satisfying a set of constraints. The Generation component provisions comprehensive information on the underlying technology and vendors, inputs that inform the features of the innovation and its deployment. Real-time, configuration-based remote creation of innovation provide insights into its impact on the behaviours of the system being modelled or tested. Essential to the test of the resilience of the targeted system is an evaluation of the behaviour at different execution scenarios, optimally executed within a controlled environment as that provided by a test-bed. Evaluation of model within a TB can be done manually or automatically. The former is executed with human intervention, the latter harnesses an algorithm established with considerations of the key variables of the system. The Management components like CRs, present a number of interfaces as a function of the type of users. The services ranging from managing human-machine interface between the user and the TB helping to mitigate the limitations of these interactions, to managing the traffic for anomaly detection and representative domain traffic. The module also provides log statistics of user activities, generates reports and feedback. For example, SCADA-based TBs employ Human Machine Interfaces server software, software-based Relay Terminal Units and Relay Programmers. An accurate model of the inter-dependencies between the energy and cyber components is essential to the evaluation of the impact of cyber-attacks and in informing on the most effective countermeasure. Cyber-based TBs test innovation in an Internet-enabled environment; stand-alone physical TBs operate within an controlled environment, isolated from an operational network. The hybrid TB solution is a combination of Cyber and Physical TBs, comprising hardware and software in a networked as well as an isolated environment to provide training in OT, scalability, and affordability. The component ensures the integrity of the post incident procedures, the basis for an investigation of the performance of an innovation as well as confirming the validity of the process used in testing an attack or a failure of an innovation. Standard and Forensics are two types of Post-Incidence investigation, the former used to provide a detailed review that helps to understand each phase of an incident, from start to finish. In a situation awareness review, such components are one step in the incident response process that requires a cross-functional participation from all individuals to determine the root cause and full scope of the attack. Forensic, on the other hand, enables a scientifically derived and proven method to collect, validate, identify, analyse and interpret evidence derived from digital sources. An evidence-based review that characterises an incident from start to finish is generated. Recovery ensures that all policies are up to date, that the operational state is maintained and that regular back-ups are being carried out. The component is also of use for digital forensic purposes after an incident, helping to mitigate further failure or attack. Furthermore, in the process of surfacing the root causes of failures, it helps in isolating and disconnecting the system under investigation. The Attack component encompasses descriptions of potential attacks including the security configurations for the vulnerabilities within scenarios. A database of the vulnerabilities is created together with a high/low level description of each vulnerability mapped against the OSI model. The Trainee component contains specific domain knowledge required for and records the progress of each trainee with regard to specific modules and performance measures. A report is usually displayed in the trainee dashboard. The spine of the training is founded on strategies informed by educational methodologies and is most often segmented into two classes. The first is centred on the relationship between coach and trainee using classical training methods characterised by the use of a number of support tools such as online courses, certification, training, and presentation. The second method relies more heavily on new elements such as gamification and video-assisted techniques. Classical Training:The fundamental goal is to train trainees to acquire new skills. In the cyber-security context, the theoretical background and knowledge of security terminologies is considered the minimum level of achievement. In general, the information flow between a coach and a trainee is one-way. For instance, online courses and presentations which, for example, describe the architecture of an infrastructure is such a case, the trainee being a passive information recipient. Classical training methods adopt a three-prong approach to learning ranging from getting acquainted with facts, followed by logical tools for the organisation of facts, culminating in the ability to critically analyse and draw conclusions [83] . The methodology inculcates the ability to comprehend and take timely and appropriate actions in dealing with cyber-related malicious activities both at the technical and operator level. The resultant knowledge on the successes and failures inherent in cyber defence scenarios, is central to a comprehensive cyber situation awareness training program in both the public and private sectors [84] . Training Methods: Simulation environments implemented through CRs are one of principle routes to establishing realistic scenarios of target systems, facilitating training through a rich illustration of real-life security incidents and threats dynamics, thereby preparing and equipping operators in the selection of the most appropriate responses. The predominant training role of TBs is to emulate the impact of a range of attack scenarios and test the strategies to arrest such attacks. The trainee is able to modify the parameters of attacks, test the effectiveness of responses and extract an analysis from the output reports. The result is an assessment of the security level of the infrastructure as a function of different attack scenarios. TBs are the foundation of the practical elements of the overall training. The commonly used strands of the training scope can be classified as: • Gamification: Gamification has been adopted to make Cyber-Security training more engaging and motivating [85] . The principle is to enhance exercises through a compelling experience utilising graphics and play. The aim is to enrich the challenge, engagement, as well as motivating the trainees owing to increased levels of interaction. The concept of 'Attacker-centric Gamification' was introduced by Adams and Makramalla in [86] with the goal empowering trainees to assume the roles of attacker combining gamification with entrepreneurial perspectives with an emphasis on surfacing their abilities, skills, knowledge, motivation, and resources [87] . • Mock Attack Training: The training method, developed by Sadeh et al. [88] , embodies an approach that senses user actions which expose that user's infrastructure to cyber threats. The action could be as a result of a mock attack delivered to the user through a messaging service from any device, a wireless communication service or a fake malware application. The system selects the most appropriate training from a list of available training routines based on the users' reaction to the message in so ding delivering the most targeted training. • Role-Based Training: One practical training approach through CR-enabled scenarios is to assign unique roles to trainees. Such roles, for example emulating or taking the place of a hacker in a real life situation, cyber offensive operator, cyber defender, or training instructor [89] can be dynamic depending on the exercise, defined or selected using databases that contain predefined roles. Furthermore, customisation to better emulate real-life enterprise is also possible. • Exercises: Competitions such as [90] [91] [92] [93] [94] , are aimed at developing problem solving techniques, proficiency, teamwork and cyber defense skills by providing the participants with sets of hands-on Cyber-Security exercises in real-world scenarios to the participants. 'Catch-The-Flag' is an example, a distributed, wide-area security hacking competition involving multiple teams. 'Cyber Defense Exercise (CDX)' is another form of such an exercise in a larger setting where an inter-agency academy of an institution competes in the design, implementation, management and defend a network of computers. CDX is established by setting objectives, selecting an approach, defining a network topology, creating a scenario, stipulating the rules and choosing the right metrics with which to determine the lessons learnt [95] . • Real-Time Auto-configurable Systems: MIT's Lincoln Laboratory developed an advanced tool for Cyber-Ranges referred to as Automatic Live Instantiation of a Virtual Environment (ALIVE), [96] , a range application extension to LARIAT. ALIVE has the capability of ingesting configuration files from Common Cyber Event Registration (CCER) to automate the building out of Virtual Machines and networking infrastructure of the CR [97] . In addition to the capability to create virtual networks, it can also automate most of the system network build-outs, creating end hosts, routers, firewalls, and servers needed to support traffic generation. The host software packages and user accounts can also be installed. The Cyber-Range Instantiation System (CyRIS), an open source tool for facilitating cyber-range creation [98] , can execute efficient instantiation of cyber-ranges automatically. CyRIS automatically aids in the preparation and management of CRs using a pre-defined specification provided by the scenario managers or instructors. The tool contains both basic functions for establishing the infrastructure as well its security settings. ALPACA [99] is one of the modern auto-configurable CR with the facility to set user-specified constraints to generate complex cyber-ranges. The core of the implementation are an AI planning engine, a database of vulnerabilities and machine specific configuration parameters with the ability to generate a VM that includes the sequences of vulnerabilities and exploits. • Smart, Mobile and Integrated Technologies: Pharos [100], a TB for Mobile Cyber-Physical Systems, is aimed at supporting mobile cyber-physical system evaluation in live networks. It is a networked system of independent mobile devices with its fundamental building block based on Proteus (an autonomous mobile system with highly modular software and hardware), with the capability of relating with each other and with networks of embedded sensors and actuators. Push-button repeatability facilitating the recreation of the same scenarios multiple times is an important feature of the TB. Cybertropolis [101] is aimed at breaking the paradigm of CRs and TBs by providing what is referred to as Cyber-electromagnetic (CEMA) range facilities, which merges the features of CRs and TBs to yield a hybrid type of cyber-security training system. Cybertropolis was developed as a one-of-kind cyber-range that can be used in the areas of industrial control systems, cyber-physical devices, IoT and wireless systems. The platform provides the ability to create a heterogeneous network consisting of virtual Information and Communication Technology (ICT) systems with integrated live cyber-physical systems, live Radio Frequency (RF), and Internet of Things (IoT) systems into a virtual environment. • Training with Augmented Reality Technology: Augmented Reality (AR) is increasingly viewed as an important dimension in learning in different domains and is being considered as another impactful technology in future CR and TB training. AR offers the possibility of interaction with different parts of the systems, in so doing enriching the training owing to enhanced visualisation. Augmented reality TB or CR create a new interactive experience able to modify the trainee view of the progression of attacks. AR solution also gates portable solutions, as an example, the attack reaction could be modelled anywhere without infrastructure dependence. The environment can be modified and the programmer can add new attack scenarios. • 5G/6G Technologies: 5th and 6th Generation (5G, 6G) networks will transform services using mobile and wireless network infrastructures by provisioning connections with advantageous features ranging from low latency with high network bandwidth capability through to machine-to-machine communication. 5G solutions enable better services using Virtualisation and Cloud technologies [102] , extending to Network Functions Virtualisation (NFV) which enhances server virtualisation to network devices. Tranoris et al. [102] , utilised these capabilities to demonstrate real-time remote monitoring and video streaming between Vehicle-to-Vehicle (V2V) in an assisted overtaking application [103] , showcasing the potential impact from emerging 5G and beyond. Mitra and Agrawal [104] , described a highly futuristic connected society-"smart living": Vehicle Ad-hoc Networks (VANET) cloud for network connected transport systems managing dynamic real-time traffic demands; and massive M2M communications. West [105] also added that the revolution will bring about IoT-enabled health services while Letaief et al. [106] postulate that 6G will bring about ubiquitous AI-based services. The self-same capabilities present leveraging opportunities for CR and TB engineers and users to provide a seamless, faster, and low latency-based CR and TB deployments using virtual machines, sandboxes or containerised technologies. • Containerisation Technologies: The impact of hypervisor-enabled virtualisation technology in CRs/TBs cyber-warfare training has been highly beneficial. VMs provide the required isolation from operational networks but present users with real-life training scenarios. The deployment of applications to implement VMs on data centres needs a dedicated guest operating system on each VM, on occasion different from the host operating system. Containerisation technology has been introduced as light-weight virtualised technology to that of VMs in order to manage these concomitant accrued overheads. A study conducted by Bhardwaj [108] , on their software container-based simulation platform in order to achieve scalability and portability; Mucci and Blumbers [109] to gain flexibility, reduce complexity while providing extensibility; and Kyriakou et al. [110] , to ease deployment, management and resilience of their cloud-based environment. • Smart Cyber-Physical Systems: Smart Cyber-Physical Systems (sCPS) are large-scale software intensive and pervasive systems, that are intelligent, self-aware, self-managing and self-configuring [111] . In line with other data driven artificially intelligence powered systems, sCPS utilise multiple data streams to manage real-world processes efficiently and through these offers a broad range of new applications and services in housing, hospital, transportation and automobile applications. In recent times, cyber-attackers have up-skilled their skills through AI techniques to automate attacks, augment their strategies, launch more sophisticated attacks and by implication increase the success rates [112, 113] . ICT tools and AI techniques have not only enriched the opportunities for cyber-attackers as a new form of threat landscape has suddenly emerged. There is a pressing obligation for Cyber-Range based training to evolve as a consequence implementing the detection as well as informing on optimum mitigation of these new threat dynamics. • Smart Cities and Industry 4.0: The 4th Industrial revolution, also referred to as Industry 4.0, are data driven, network connected, digitalised industrial systems, heralding an era of automated manufacturing and service delivery with strong potential of process optimisation, imbued with new business practices. The evolution is, however, not without its attendant new cyber-threats. CyberFactory#1 [114] is designed to proffer a solution between future digital factories and security threats gated by digitalisation. The principles on which the environment is established are conscious design, development, and demonstration of a System-of-Systems embracing the technical, economical, human and societal dimension of future factories [12] . The platform demonstrates sets of major enabling capabilities that foster optimisation and resilience of next generation manufacturing and service delivery industries. As the evolution unfolds, there is a need to continue to propose new solutions capable of mitigating the dilemma between the deployment of future factories/smart cities and cyber-threats. A body of available literature stresses that cyber threats and privacy concerns will increase significantly in smart systems due to high degrees of network inter-connectivity; Reys et al. in [115] , Baig et al. in [116] , Vitunskaite et al. in [117] , Mylrea et al. in [118] , Srivastava et al. in [119] , Aldairi et al. in [120] , Cerrudo et al. in [121] , Alibasic et al. in [122] and Braun et al. in [123] . Wang et al. in [124] and Farahat et al. in [125] focused on data security as well as threat modeling for smart city infrastructures. Vattapparamban et al. in [126] expect that drones will be used in service delivery in highly connected smart cities environments of the future and hence will become a factor in defining the scope of cyber-attacks. Li et al. in [127] report on the intelligent management of network traffic to avoid congestion while reducing Cyber-Security concerns in Smart cities. • Aerospace and Satellite Industries: The evolution of the aerospace and satellite industries and the significant contribution the sector makes to the health of the economy has made them a central interest for cyber-attacks. CRs and TBs are essential to model the impact of cyber-attack effects and enhance the ability of protecting this critical infrastructure. The goal is to understand and overcome the spectrum of possible attacks by taking into account the sensitivity of information used. Virtualisation using a simulation-based system is a potential solution to implement TBs, but a total recognition of several parts of such critical infrastructure should be studied. The prediction of the hacker's strategies and aims remain the core to understanding the optimum countermeasure against class of attack. The rapid proliferation in the automation of cyber-attacks is diminishing the gap between information and operational technologies and in turn stimulating an increased reliance on training to inculcate robust cyber-hygiene knowledge for Cyber-Security professionals, trainers and researchers. Cyber-Situational awareness is now viewed as a central spine in the effective provision of practices that protect organisations/infrastructures against a cohort of more sophisticated cyber-attackers. From necessity, the training must be delivered through non-operational environments that provide real-time information on cyber-threats, their early identification/characterisation and effective countermeasures. This paper presents an evaluation of prominent CR and TB platforms segmented by type, technology, threat scenarios, applications and the scope of attainable training. Furthermore, a novel taxonomy for CRs and TBs is presented which represents the foundation for the prediction of the evolution of CRs/TBs. In all, this automation has accentuated a rapidly diminishing differentiation between CRs and TBs respective areas of application. Funding: The research is supported by the European Union Horizon 2020 Programme under Grant Agreement No. 833673. The content reflects the authors' view only and the Agency is not responsible for any use that may be made of the information within the paper. The authors declare no conflict of interest. What has changed? Future Internet 2012 Cyber Security in the Age of COVID-19: A Timeline and Analysis of Cyber-Crime and Cyber-Attacks during the Pandemic Stuxnet'a Game Changer for Malware Defence'; The Register The new rules of cyberwar Computer Virus Stuxnet a 'Game Changer', DHS official tells Senate Educating and raising awareness on cyber security social engineering: A literature review Cyber Security Awareness, Knowledge and Behavior: A Comparative Study National initiative for cybersecurity education (NICE) cybersecurity workforce framework A Simulation-based Cyber Range Platform for Industrial Control Systems. arXiv 2019 Practical security education on combination of OT and ICT using gamfication method Methods for Actors in the Electric Power System to Prevent, Detect and React to ICT Attacks and Failures On the Importance of Cyber-Security Training for Multi-Vector Energy Distribution System Operators A Guide to Conducting a Systematic Literature Review of Information Systems Research. SSRN Electron A Guide to Conducting a Standalone Systematic Literature Review Interoperability and Integration Testing Methods for IoT Systems: A Systematic Mapping Study A Survey of Cyber Ranges and Testbeds An Overview of Cyber Attack and Computer Network Operations Simulation Features and Architecture of the Modern Cyber Range: A Qualitative Analysis and Survey Cyber Ranges and Security Testbeds: Scenarios, Functions, Tools and Architecture Experimentation on Operational Cyber Security in CRATE Improving Cyber Security: NATO and the EU National cyber range overview Cyber and Air Joint Effects Demonstration (CAAJED) A live-virtual-constructive (LVC) framework for cyber operations test, evaluation and training A role of DEVS simulation for information assurance Rinse: The real-time immersive network simulation environment for network security exercises Simulation of cyber attacks with applications in homeland defense training Cyber attack modeling and simulation for network security analysis A Frequency-Based Approach to Intrusion Detection A0iFl3ELVh431TX1OC1elbrdZWaQL8sZPmi6YmM5XNH2SJ5RyqawQ1HrHjA9-Jhs3kMs5rqRw9l857KsGg 9G4Whwg__&Key-Pair-Id=APKAJLOHF5GGSLRBV4ZA Lincoln adaptable real-time information assurance testbed Virtual Cyber-Security Testing Capability for Large Scale Distributed Information Infrastructure Protection Cyber Security and Resilient Systems On the use of Emulab testbeds for scientifically rigorous experiments Approaches for Scalable Modeling and Emulation of Cyber Systems: LDRD Final Report Mandatory access control for experiments with malware Automated computer forensics training in a virtualized environment Testbed@ TWISC: A network security experiment platform Achieving reproducible network environments with INSALATA Cybervan: A cyber security virtual assured network testbed Softgrid: A software-based smart grid testbed for evaluating substation cybersecurity solutions Extending the darpa off-line intrusion detection evaluations Development of the PowerCyber SCADA security testbed Improving SIEM for Critical SCADA Water Infrastructures Using Machine Learning Cyber-SHIP: Developing Next Generation Maritime Cyber Research Capabilities Clusus: A Cyber Range for Network Attack Simulations CYRAN: A hybrid cyber range for testing security on ICS/SCADA systems SCADA-SST: A SCADA security testbed Kypo-A platform for cyber defence exercises Kypo Cyber Range: Design and Use Cases SCADAVT-A framework for SCADA security testbed based on virtualization technology Experience with deter: A testbed for security research A virtual security testbed Design and Deployment of a Virtual Environment to Emulate a Scada Network within Cyber Ranges Vulnerability assessment of cybersecurity for SCADA systems using attack trees Scenario design and validation for next generation cyber ranges TOSCA: Portable automated deployment and management of cloud applications Building Next Generation Cyber Ranges with CRACK ADLES: Specifying, deploying, and sharing hands-on cyber-exercises Simulating cyber attacks, defences, and consequences Secusim: A tool for the cyber-attack simulation Defending a new domain-the Pentagon's cyberstrategy. Foreign Aff Implementation and development of an offline co-simulation testbed for studies of power systems cyber security and control verification Real-time cyber physical system testbed for power system security and control Design and implementation of automated IoT security testbed SODA: A software-defined security framework for IoT environments Design and implementation of cybersecurity testbed for industrial IoT systems Distributed control of heterogeneous energy storage systems in islanded microgrids: Finite-time approach and cyber-physical implementation Implementation of deep packet inspection in smart grids and industrial Internet of Things: Challenges and opportunities A Secure Contained Testbed for Analyzing IoT Botnets Virtualization of SCADA testbeds for cybersecurity research: A modular approach A framework for experimenting ICN over SDN solutions using physical and virtual testbeds Thorough IoT testbed characterization: From proof-of-concept to repeatable experimentations Cyber-physical manufacturing cloud: Architecture, virtualization, communication, and testbed Monitoring system reaction in cyber-physical testbed under cyber-attacks Developing a distributed software defined networking testbed for IoT Testbed-based performance evaluation of attack resilient control for AGC A hands-on modular laboratory environment to foster learning in control system security WAMS cyber-physical test bed for power system, cybersecurity study, and data mining Experimental evaluation of cyber attacks on automatic generation control using a CPS security testbed What Is Classical Education? Available online Cyber situational awareness testing Learning cyber security through gamification Cybersecurity skills training: An attacker-centric gamified approach From Cyber-Security Deception to Manipulation and Gratification Through Gamification Mock Attack Cybersecurity Training System and Methods. US Patent US9558677 A role-based model for federal information technology/cyber security training Hands-On Cyber Defense Exercise for Undergraduate Students The use of a collegiate cyber defense competition in information security education Organized cyber defense competitions Cyber Defense Exercise: Meeting Learning Objectives Thru Competition Cyber defense exercise: A service provider model Guide for Designing Cyber Security Exercises Advanced Tools for Cyber Ranges A Security Perspective on Unikernels On Automatic Cyber Range Instantiation for Facilitating Security Training Building Dynamic Cyber Ranges with Procedurally-Generated Vulnerability Lattices A Testbed for Mobile Cyber-Physical Systems Breaking the paradigm of cyber-ranges and testbeds Enabling Cyber-Physical Systems for 5G networking: A case study on the Automotive Vertical domain Cyber-security internals of a skoda octavia vRS: A hands on approach 5G mobile technology: A survey How 5G technology enables the health internet of things The roadmap to 6G: AI empowered wireless networks A Container-Based Technique to Improve Virtual Machine Migration in Cloud Computing Weather model fine-tuning with software container-based simulation platform TED: A Container Based Tool to Perform Security Risk Assessment for ELF Binaries Container-based honeypot deployment for the analysis of malicious activity Smart Cyber-Physical Systems: Toward Pervasive Intelligence Systems The ai-based cyber threat landscape: A survey The malicious use of artificial intelligence: Forecasting, prevention, and mitigation. arXiv 2018 CyberFactory# 1-Securing the industry 4.0 with cyber-ranges and digital twins Future challenges for smart cities: Cyber-security and digital forensics Smart cities and cyber security: Are we there yet? A comparative study on the role of standards, third party risk management and security ownership Singapore's Smart City: Securing It from Emerging Cyber Threats Safety and security in smart cities using artificial intelligence-A review Cyber security attacks on smart cities and associated mobile technologies Hacking Smart Cities Cybersecurity for smart cities: A brief review Security and privacy challenges in smart cities Data security and threat modeling for smart city infrastructure Data security and challenges in smart cities Drones for smart cities: Issues in cybersecurity, privacy, and public safety Deployment of cybersecurity for managing traffic efficiency and safety in smart cities