Open access
Technical Papers
Oct 1, 2021

Operational Technology on Construction Sites: A Review from the Cybersecurity Perspective

Publication: Journal of Construction Engineering and Management
Volume 147, Issue 12

Abstract

The digital transformation in the construction industry affects how information is exchanged and disrupts the way construction sites operate. The levels of operational technology (OT) to control and monitor site activities by utilizing robotic, autonomous, and remotely controlled machines raise cybersecurity concerns. As construction sites are places where humans and machines work together, the potential safety outcomes of cybersecurity vulnerabilities are magnified. This study’s motivation was to understand the current state of the art and identify gaps to suggest future directions regarding OT in construction from the cybersecurity perspective. To achieve that, a bibliometric analysis was conducted. The analysis utilized the Scopus database to retrieve related publications and VOSviewer version 1.6.15 software to visualize bibliometric networks. Main research themes were identified, and each theme was reviewed from a cybersecurity perspective. The limitations of the analysis include the lack of industry-based categorization, the domination of publications focusing on the cybersecurity of industrial control systems (ICSs), and the set of keyword combinations used for the literature search that could be expanded to cover a broader range of research topics. The findings reveal the lack of focus on the construction phase in the construction cybersecurity research. Moreover, cybersecurity aspects are absent in the construction automation studies, and there is a need for bespoke threat modeling and intrusion detection systems for all the phases of construction projects. Suggestions for further research on the potential threats against the construction phase are provided. Future directions include possible adaptations of the available cybersecurity frameworks considering the utilization of OT on construction sites and investigating the methods to evaluate security levels on construction sites and countermeasures against cyberattacks.

Introduction

Arguably, the construction industry is far from achieving the level of maturity required to reach Industry 4.0, which requires the networking of the physical world and the use of cyber-physical systems (CPSs) (Klinc and Turk 2019). However, there is no doubt that it is going through a considerable digital transformation. The construction industry is going through a digitization process with the rapid proliferation of technology utilized in each project phase. These efforts to digitize and automate the industry are often named Construction 4.0, which consists of two main aspects: digitizing information and using digital technologies to control and monitor physical assets (García de Soto et al. 2020). The former involves, with the utilization of building information modeling (BIM) technologies, creating digital information models to support design, construction, and operation and maintenance (O&M) phases (Azhar 2011). The latter includes the use of CPSs, which is considered a key concept of Construction 4.0 (Klinc and Turk 2019).
CPSs have two domains that cannot be considered independent from each other, namely information technologies (IT)—cyber domain—and operational technologies (OT)—physical domain (Givehchi et al. 2017). These two domains have had a long and isolated history. Eventually, the convergence between them became inevitable due to the invaluable benefits such as improved security risk analysis, improved automation, increased control over the operations, and enhanced tracking in different industries such as water, oil and gas, and manufacturing (Harp and Gregory-Brown 2015). At the same time, cybersecurity is becoming an overarching concern for both IT and OT domains, and many frameworks, standards, and guidance have been developed to address these concerns. Some prominent examples are ISO/International Electrotechnical Commission (IEC) 27001:2013 (ISO/IEC 2013), identifying IT security requirements; “Framework for Improving Critical Infrastructure Cybersecurity v1.1” by the National Institute of Standards and Technology (NIST) (NIST 2018), addressing both OT and IT security; and “Guide to Industrial Control Systems (ICS) Security (NIST SP 800-82)” (Stouffer et al. 2015) by NIST, particularly addressing OT security.

Cybersecurity in Construction

While digitization benefits can be obvious, some of the associated risks can be difficult to identify. The amount of valuable digital information in construction projects increases with the growing use of digital tools for creating designs, engineering calculations, and schedules, and the utilization of centralized common data environments (CDEs) for storing these files (García de Soto et al. 2020). Moreover, the increasing use of complex CPSs—utilizing controllers, sensors, and actuators—is making its way into automated sites and off-site fabrication (i.e., modular construction) in the construction industry (BSI 2015). Digitization augments the cybersecurity concerns in construction as it did in other industries (Mantha et al. 2021). There have been significant examples of cyber incidents that occurred in the recent past. For example, Turner Construction Co. was subjected to a cyberattack in March 2016, and many current and former employees’ tax information was exposed (Sawyer and Rubenstone 2019). In 2013, the blueprints (i.e., building layouts) of the Australian Intelligence Service headquarters were stolen by hackers through project computers (Watson 2018). These cyber incident examples are pertinent to financial and information losses. On the other side, cyber-physical attacks against construction sites can lead to physical injuries and casualties with the increasing use of CPSs during construction activities. Therefore, due diligence in ensuring required security measures against cyber threats and raising employee cyber awareness are paramount for the construction sector.
Research efforts by academics, government efforts by enforcing security-minded construction regulations, and security standards and frameworks specifically prepared for construction can prepare the sector for upcoming cyber and physical security challenges (Sonkor 2020). Some studies have focused on the OT cybersecurity aspects of the O&M phase due to the building management/automation systems installed in buildings with complex HVAC, mechanical, and electrical systems. Boyes (2013) addressed cybersecurity risks in intelligent buildings; Pärn and Edwards (2019) and Pärn and García de Soto (2020) pointed out cyber-physical threats confronting critical infrastructure (CI) operations; Gračanin et al. (2018) proposed a biologically inspired security system for smart buildings. When the design and construction phases are considered, the literature on cybersecurity in construction has been focusing on IT rather than OT as the advances in information digitization have been more rapid than the digitization of physical operations during construction activities. Turk and Klinc (2017), Nawari and Ravindran (2019b), and Safa et al. (2019) identified the potential use of blockchain technology in construction management, and Shemov et al. (2020) proposed a blockchain platform to enhance some of the challenges faced in the construction supply chain. There have been few research efforts covering the cybersecurity aspects of physical operations on construction sites, such as Mantha et al. (2020b) and Mantha and García de Soto (2020) proposing the implementation of the common vulnerability scoring system (CVSS) to construction networks and García de Soto et al. (2020) suggesting further research considering cyber threats against increasingly digitized and automated construction site activities.

Operational Technology

OT can be defined as “hardware and software that detects or causes a change, through the direct monitoring and/or control of industrial equipment, assets, processes, and events” (Gartner, n.d.). Therefore, the difference between OT and IT is that the former deals with physical processes, while the latter focuses on processing and distribution of data (Hahn 2016). It is also necessary to define industrial control system (ICS) since it is closely related to OT (Hahn 2016). ICS is an umbrella term that covers various control systems such as supervisory control and data acquisition (SCADA) systems and distributed control systems (DCSs), which are utilized in environments such as CIs, smart buildings, and automated manufacturing (Stouffer et al. 2015; Harp and Gregory-Brown 2015). Considering that most of the current ICSs have evolved from physical control systems by implementing IT functions (Stouffer et al. 2015), this paper does not assume a subset/superset relationship between ICS and OT. Instead, OT is considered the essence of ICS since ICS’s primary purpose is to monitor and control physical processes along with various ancillary tasks (Hahn 2016).
In the past, OT systems counted on security through obscurity. In most cases, that was sufficient since the connectivity was low (i.e., the systems were more isolated), and the different systems were operated manually or by proprietary controls (Mansfield-Devine 2019; Harp and Gregory-Brown 2015). Moreover, an attack against OT systems was not considered since there were no identified cyber threats (Mansfield-Devine 2019). This has changed with the OT-IT convergence and networked industrial systems [i.e., Industrial Internet of Things (IIoT)]. The difference in the characteristics of OT and IT brought the need for different cybersecurity requirements. Today’s ICSs with both OT and IT domains require high availability since CIs (e.g., power grids, nuclear plants, and water/gas systems) and manufacturing require near-zero downtime (Hahn 2016). Another necessity is to prioritize the safety of employees and the surrounding environment due to the physical aspects (Hahn 2016). Construction is no different when it comes to the cybersecurity concerns that stem from the utilization of OT.
The cybersecurity awareness toward OT has been growing since the Stuxnet incident in 2010 that targeted Iran’s nuclear plant, Natanz, and damaged around 25% of its centrifuges enriching uranium (Piggin 2014; Zetter 2014). After the Stuxnet incident, other disastrous attacks have been reported. Shamoon malware attacked Saudi Arabia’s state-owned oil company Saudi Aramco (Dhahran, Saudi Arabia) and Qatari natural gas company RasGas (Doha, Qatar) in 2012, destroying data and leaving infected systems unusable (Hemsley and Fisher 2018). In 2015, an attack against Ukrainian energy distribution companies left almost 250,000 people without electricity, making this incident the first publicly known power grid cyberattack (Hemsley and Fisher 2018). In February 2021, the Bruce T. Haddock Water Treatment Plant in Oldsmar, Florida, was hacked by an attacker (Margolin and Pereira 2021). The plant was using an outdated operating system that allowed the hacker to access the computer system and alter the chemical levels of the water supply (Margolin and Pereira 2021). The intrusion was detected before any major damage occurred (Margolin and Pereira 2021).
While there are numerous studies on the cybersecurity of OT in different sectors such as manufacturing, oil and gas, and power and utilities, limited literature has been produced considering the construction industry. However, compromised construction equipment or robotic systems equipped with sensors and controllers could cause serious injuries or even loss of life (Boyes 2015). A report published by Trend Micro Research (Andersson et al. 2019) revealed that millions of vulnerable radio frequency (RF) controller units are installed on industrial machinery (e.g., cranes) and used in different industries, including construction. In addition to tower cranes, automated earthmoving machinery, reinforcement positioning robots, automated steel structure assembly machines (Bock and Linner 2016), and three-dimensional (3D) concrete printers are some other examples with OT components that, if compromised, can pose a danger to construction projects and surrounding people (e.g., construction workers and operators). Another concept relevant to the use of CPSs in construction projects is digital twins (DT). Grieves and Vickers (2017) define DT as creating the virtual equivalent of a physical product that enables obtaining any related information. DT can be utilized for real-time monitoring purposes on construction sites (Kan and Anumba 2019), which might increase the cyber threat surface by providing hackers with access to the accurate locations of the machinery and workers. On the other side, monitoring the changes on-site with DT algorithms can help take prompt actions in hazardous situations caused by compromised OT components.
The importance and relevance of CI explain why the existing literature focuses on the O&M phase of such infrastructure (e.g., industrial plants, power grids, and water treatment plants) compared to other phases or infrastructure. Past experiences have resulted in environmental hazards or power outages that affected hundreds of thousands, proving that both IT and OT systems are vulnerable to cyberattacks. Digitization, automation, and increasing OT use during the construction phase have led to the proliferation of similar cybersecurity concerns for all project types (not only CI related) and different project phases (not only O&M); however, OT-related cybersecurity studies are limited in the construction literature. This study provides a systematic review to explore the current state of the art, identify research gaps, and provide suggestions for advancement/future research to close the gaps identified.
The rest of this article is organized as follows. The “Research Methodology” section shows the steps of the bibliometric analysis and literature review. Each step is described in detail. Then, various research themes are derived from the analysis following the research methodology. Each theme is scrutinized by reviewing the related publications, and, as a result, gaps and suggestions are identified in the section “Research Themes.” The “Discussion” section gathers the findings from the review of different themes and provides an overview of the study. The limitations of this research are enumerated and discussed in the section “Limitations.” Finally, “Conclusion and Outlook” section recapitulates the critical findings of the research and identifies future directions.

Research Methodology

The essence of a systematic review is collecting all relevant research data, refining it by removing redundant information, and giving a summary of what is remaining (Grant and Booth 2009). According to Cook et al. (1997), what makes systematic reviews different from narrative reviews is employing a repeatable process and including a criterion-based literature selection from comprehensive sources.
Even though the integration of OT to IT systems and its cybersecurity implications are new research topics in the construction field, there is already extensive literature available on them independent from construction. For this reason, employing a systematic review was needed to reduce the high number of publications in these topics in a structured and repeatable way. However, the methodology introduced as follows does not only possesses systematic review characteristics. It also shows integrative reviews’ attributes as it synthesizes various literature from several fields and integrates them to address the research question of this study. The process flow demonstrated in Fig. 1 was developed to follow a systematic and reproducible research approach. The different components of Fig. 1 are described in the following subsections.
Fig. 1. Main elements of the bibliometric analysis process.

Step 1: Define the Scope and Context of the Research

The first step of a systematic search is defining the scope (Tranfield et al. 2003) to identify the search keywords and narrow the research focus. This step is crucial to channel the time and effort toward a specific direction in a plethora of studies and identify relevant and irrelevant publications to the research context (Chen et al. 2018). Specifying the publication period is vital for scoping literature to avoid dealing with a colossal amount of information. Moreover, focusing on a recent period is necessary to highlight the latest developments when studying a technology-related research topic.
The scope of this research was defined as reviewing the literature published from 2015 to October 2020, pertinent to the use of OT during the construction phase of construction projects from a cybersecurity perspective. The publication period was limited to the last five years to focus on the most recent technological advances and identify current publications.
Based on the aforementioned definitions, this study acknowledges that OT and ICS are closely related terms since they both focus on physical processes; therefore, ICS-related publications fall under the scope of this research. Moreover, since SCADA systems and DCSs are categorized as ICSs (Knapp 2011), publications about these two terms were also included within the scope.

Refinement of the Search Keywords and Search Results

This part of the review aims to identify the most optimal keyword combinations for the defined research context and refine the search results before the detailed screening step. It was achieved by an iterative process that involved four steps.

Step 2: Determine Keyword Combinations for the Literature Search

This is the initial step of the iterative refinement process for determining the final keyword combinations to use in the literature search. Keywords were combined by using the Boolean operators AND, OR, NOT (e.g., operational technology AND cybersecurity). After searching for the literature related to all three main topics of this research—OT, cybersecurity, and construction—it was seen that there were very few publications meeting this criterion. Therefore, the literature search was decided to be handled in three different categories, each covering a combination of two topics: (1) construction and OT, (2) construction and cybersecurity, and (3) OT and cybersecurity.
Table 1 shows the final keyword combinations determined after the refinement process. Search 1–4 include control system in combination with four different construction-related keywords: (1) building construction, (2) residential construction, (3) construction automation, and (4) construction machine. As the keyword operational technology is rarely used in combination with construction-related keywords in publications, it was decided to search for ICS-related studies. However, to cover a broader range of publications, the keyword control system was used instead of industrial control system, and the results that include quality control were excluded to eliminate a significant number of irrelevant publications.
Table 1. Keyword combinations for the literature search after refinement
CategorySearch No.Search keywordANDNOT
 OROR OR
Construction and OTSearch 1“Control system”“Building construction”“Quality control”
Search 2“Control system”“Residential construction”“Quality control”
Search 3“Control system”“Construction automation”“Quality control”
Search 4“Control system”“Construction machine”“Quality control”
Search 5“Construction robot”
Search 6Building construction“Building information modeling”“Built environment”ICS“Industrial control system”
Search 7Building construction“Building information modeling”“Built environment”“Operational technology”
Construction and cybersecuritySearch 8Building construction“Building information modeling”“Built environment”Cybersecurity“Cyber security”
Search 9“Construction industry”Cyber security“Cyber security”
Search 10Building construction“Building information modeling”“Built environment”“Threat model”“Threat modeling”
OT and cybersecuritySearch 11ICS“Industrial control system”Cyber security“Cyber security”
Search 12“Operational technology”Cyber security“Cyber security”
Search 13ICS“Industrial control system”“Threat model”“Threat modeling”
Search 14“Operational technology”“Threat model”“Threat modeling”

Note: Search words in double quotes were searched in double quotes to limit the returns to the specific phrases.

The use of robotic systems on construction sites is increasing for various tasks, such as automating site measuring, reinforcement production and positioning, performing earthworks, and automating 3D concrete structure production (Bock and Linner 2016). OT focuses on controlling and monitoring physical assets and processes, making it different from IT (Hahn 2016). Therefore, the OT component of construction robots, which concerns the physical security of the hardware and construction site safety (Mohamed Shibly and García de Soto 2020), cannot be overlooked. For this reason, the keyword construction robot was deemed to be related to the category construction and OT. During the refinement, it was combined with other keywords such as operational technology and cybersecurity; however, searches with these combinations did not return any results from the Scopus database. Eventually, construction robot remained to be the only keyword included in Search 5.
Search 8 and 9 aim to return publications on cybersecurity in construction, and the keyword building construction was intentionally not put in quotation marks in Table 1—and during the literature search—to cover all publications that include building and construction even though they were not used together. The keyword blockchain could be included under the category of construction and cybersecurity since some studies have focused on the implementation of blockchain technology in the construction industry. However, based on the examples provided by Nawari and Ravindran (2019b), blockchain has been seen as a solution for data-related problems that concern IT rather than OT. For this reason, blockchain was not included within the search keywords.
Search 11 and 12 aim to return publications that point out the cybersecurity aspects of OT and ICSs utilized in various industries. Search 13 focuses on the publications related to threat modeling for ICS since it is crucial to understand the vulnerabilities of systems and the potential threats to provide robust protection (Mohamed Shibly and García de Soto 2020). Reviewing the literature in this category has an intrinsic value as cybersecurity problems faced during the integration of OT in the other industries and proposed solutions can shed light on similar issues in construction.
Search 6, 7, 10, and 14 presented in Table 1 were not mentioned in the previous paragraphs because the keyword combinations used in these searches did not return any relevant publications and thus were excluded from further consideration. For example, Search 6 returned many publications related to integrated circuits that are often shortened as ICs, which was not the expected result when including ICS within the keywords. The rest of the publications for Search 6 were mostly including building and construction words in their abstracts, not in the construction industry context but in the meaning of creating or developing, which was again not the desired result. Since none of the results returned in Search 6 were relevant to this study’s context, this search was excluded from the analysis instead of only excluding the results related to integrated circuits using the Boolean operator NOT. Each of Search 7, 10, and 14 returned one or two publications that use the keywords in different contexts. Therefore, these searches were also excluded.

Step 3: Search Literature Using the Determined Keyword Combinations

This step of the iterative refinement process employs the Scopus database, which covers over 23,500 peer-reviewed journals and over 194,000 books (Elsevier 2019). For the document search on Scopus, the Article title, Abstract, Keywords field was selected. The search was limited to a date range from 2015 to October 2020, and the document type was selected as ALL to cover books, book chapters, conference papers, and journal articles. All searches presented in Table 1 were performed separately, and the results were exported into a comma-separated values (CSV) format. To cover related literature comprehensively, secondary documents were also exported and included in further analysis. Scopus describes secondary documents as the documents not indexed by Scopus but that have been extracted from Scopus document reference lists. These documents did not affect the bibliometric analysis since no abstracts or keywords were assigned to them on the Scopus database. However, considering them while forming the final list of publications was necessary to avoid overlooking any prominent study. After each iteration, updated CSV files were replaced with the previous ones if there was a change in the search criteria.

Step 4: Preliminary Screening of Publications by Titles and Subject Areas

As each search returned all publications from the Scopus database that contain the keyword combinations indicated in Table 1, it was necessary to distinguish the relevant from the irrelevant before continuing with the following steps. As an example, some of the results of Search 6 included ICS as an acronym for International Congress on Science and Technology of Steelmaking and thus had to be excluded. Other irrelevant publications included ICS in their abstracts as an acronym for information control systems or indigenous crayfish species. This step does not intend to attain the final set of publications for the literature review since it is a part of an iterative process. Instead, its target is to narrow down the number of documents before proceeding with a more detailed screening step. Therefore, only titles and subject areas were reviewed for the preliminary screening.
The only exception made in the execution of this step was related to Search 11 (i.e., the combination of ICS and cybersecurity keywords). Before the preliminary screening of Search 11 results, the number of publications was 657, which was disproportionately high compared to the other search results. To avoid the domination of ICS-related keywords in the visualization step explained next, 100 publications with the highest number of citations were selected by also checking their titles and subject areas. The number 100 was selected to keep the total number of publications for the category of OT and cybersecurity below 200 after the preliminary screening, which was the case for the other two categories as well.

Step 5: Bibliometric Analysis and Visualization of Keyword Co-Occurrences

The final step of the refinement was visualizing keyword co-occurrences to decide whether the search keywords determined so far were sufficient and appropriate for the research context. If the visualization did not provide a clear picture of the research areas and their relationships, the refinement process started from the first step, determine keyword combinations for the literature search. If it delineated distinct research areas, the process proceeded with Step 6.
The utilized visualization software was VOSviewer version 1.6.15, described by its developers Van Eck and Waltman (2017) as “a software tool for constructing and visualizing bibliometric networks.” CSV files exported from Scopus are compatible with VOSviewer; therefore, there was no need to modify or reformat the files acquired during the previous steps. The keywords shown in the visualization were selected by excluding the terms with less than ten occurrences, as suggested by Van Eck and Waltman (2020), excluding generic terms (e.g., buildings, construction, and security), and excluding the search keywords (e.g., operational technology and industrial control system).
In each iteration of the refinement, a visualization was produced by VOSviewer, showing the research areas in different colored clusters. These clusters were formed according to the keyword co-occurrences in the publications and the relationship among keywords (i.e., being closely or loosely related). Fig. 2 presents the keyword co-occurrence network created using all search results without the preliminary and detailed screening steps.
Fig. 2. Keyword co-occurrence network for all search results without the preliminary and detailed screening steps (1,004 publications).
The network in Fig. 2 is not very useful in identifying meaningful clusters due to the excess number of keywords and the lack of refinement in search keyword combinations. This visualization was not mentioned in Fig. 1 as a separate step as it was not repeated in each iteration of the refinement process. The purpose of Fig. 2 is to highlight the necessity for the screening steps. As can be seen, there are no clear clusters or research areas that can be derived from this network. Fig. 3 shows the keyword co-occurrence network created using the remaining publications after the preliminary screening step. Five differently colored clusters can be seen representing five different research areas derived from 340 publications. Fig. 3, compared to Fig. 2, draws a more coherent picture of the different themes of this research. However, it still does not represent the final research themes since a detailed screening (i.e., Step 6) and a final visualization after the detailed screening (i.e., Step 7) are required.
Fig. 3. Keyword co-occurrence network created using the publications after the preliminary screening (340 publications).

Step 6: Detailed Screening of Publications

The detailed screening differs from the preliminary screening by including a manual review of each publication’s abstract and identifying the most relevant literature. This step is indispensable for reducing the number of publications to a reasonable level before identifying the research areas. Table 2 shows the number of publications before and after the preliminary screening in the last iteration of refinement and the number of publications after the detailed screening. A total of 1,004 publications were returned from the searches with the final set of keyword combinations, 340 of them were left after the final preliminary screening, and 55 of them were selected for the literature review. It should be noted that the publications that were returned in more than one search were removed to avoid duplications in the presented numbers in Table 2. A list of publications after the detailed screening can be found in Table 3. The publications in Table 3 were sorted based on their categories given in Table 2. Within each category, the publications were listed in descending order by year.
Table 2. Number of publications before and after the screening steps in the last iteration of refinement
CategorySearch No.No. of publications before the preliminary screening (Step 3) (Fig. 2)No. of publications after the preliminary screening (Step 4) (Fig. 3)No. of publications per category after the detailed screening (Step 6) (Fig. 4)Publication IDs for each category from Table 3
Construction and OTSearch 13929191–19
Search 233
Search 344
Search 43821
Search 511880
Construction and cybersecuritySearch 82561120–30
Search 9115
OT and cybersecuritySearch 116571002531–55
Search 129381
Search 131611
Total no. of publications:1,00434055
Table 3. List of 55 publications remaining after the detailed screening (i.e., Step 6)
IDTitleAuthor and yearSourceDocument typeaSearch categoryCountry of affiliationCybersecurity aspect
1On-site autonomous construction robots: Toward unsupervised buildingMelenbrink et al. (2020)Autom. Constr.ReviewConstruction and OTGermany, United StatesN/A
2Structuring the context for construction robot development through integrated scenario approachPan et al. (2020)Autom. Constr.ArticleHong Kong, GermanyN/A
3Robotic technologies in concrete building construction: A systematic reviewGharbia et al. (2019)In Proc., ISARC 2019 - 36th Int. Symp. on Automation and Robotics in ConstructionConference paperNew Zealand, Hong KongN/A
4Trajectories planning and simulation of a backhoe manipulator movementGurko et al. (2019)In Proc., Second Int. Workshop on Computer Modeling and Intelligent Systems (CMIS-2019)Conference paperUkraineN/A
5Robotic autonomous systems for earth-moving in military applicationsHa et al. (2019)Autom. Constr.ReviewAustralia, SpainN/A
6Teaching robots to perform construction tasks via learning from demonstrationLiang et al. (2019a)In Proc., ISARC 2019 - 36th Int. Symp. on Automation and Robotics in ConstructionConference paperUnited StatesN/A
7A vision-based marker-less pose estimation system for articulated construction robotsLiang et al. (2019b)Autom. Constr.ArticleUnited StatesN/A
8Autonomous motion planning and task execution in geometrically adaptive robotized construction workLundeen et al. (2019)Autom. Constr.ArticleUnited StatesN/A
9Trajectory adaptation for an impedance controlled cooperative robot according to an operator’s forceYousefizadeh et al. (2019)Autom. Constr.ArticleDenmarkN/A
10A cyber-physical system of diagnosing electric drives of building robotsBulgakov et al. (2018)In Proc., ISARC 2018 - 35th Int. Symp. on Automation and Robotics in ConstructionConference paper Russia, GermanyN/A
11Robotics in the construction industry: State of the art and future opportunitiesCarra et al. (2018)In Proc., ISARC 2018 - 35th Int. Symp. on Automation and Robotics in ConstructionConference paperItalyN/A
12Technology gaps in Human-Machine Interfaces for autonomous construction robotsCzarnowski et al. (2018)Autom. Constr.ArticlePolandN/A
13Formal verification of an Autonomous Wheel Loader by model checkingGu et al. (2018)In Proc., FormaliSE 2018 - 6th Conf. on Formal Methods in Software EngineeringConference paperSwedenN/A
14Automatic tracking camera system for construction machines by combined image processingInoue and Yoshimi (2018)In Proc., ISARC 2018 - 35th Int. Symp. on Automation and Robotics in ConstructionConference paperJapanN/A
15Robotic mechanical design for bricklaying automationDakhli and Lafhaj (2017)Cogent Eng.ArticleFranceN/A
16Scene understanding for adaptive manipulation in robotized construction workLundeen et al. (2017)Autom. Constr.ArticleUnited StatesN/A
17Automation of a steel wall framing assemblyTamayo et al. (2017)In Proc., ISEC 2017 - 9th Int. Structural Engineering and Construction Conf.: Resilient Structures and Sustainable ConstructionConference paperCanadaN/A
18Construction Robots: Elementary Technologies and Single-task-construction Robots, CambridgeBock and Linner (2016)Construction Robots: Elementary Technologies and Single-Task Construction RobotsBookGermanyN/A
19The research of possibility of sharing use of wireless and mobile technologies for organizing the radio channels of operation control system of earthmoving and construction machinesGolubeva and Konshin (2016)In Proc., 2016 Int. Conf. on Intelligent Networking and Collaborative Systems (INCoS)Conference paperKazakhstanN/A
20Assessing knowledge and skills gap for construction 4.0 in a developing economyAdepoju and Aigbavboa (2020)J. Public Aff.ArticleConstruction and cybersecuritySouth AfricaCybersecurity awareness
21Deep learning in the construction industry: A review of present status and future innovationsAkinosho et al. (2020)J. Build. Eng.ArticleUnited KingdomCybersecurity aspect of deep learning
22Cyber Security Threat Modeling in the Construction Industry: A Countermeasure Example During the Commissioning ProcessMantha et al. (2020a)EngrXivPreprintUnited Arab Emirates, United StatesCybersecurity threat modeling
23Cyber security challenges and vulnerability assessment in the construction industryMantha and García de Soto (2019)In Proc., Creative Construction Conf.Conference paperUnited Arab EmiratesCybersecurity vulnerability assessment
24Blockchain and Building information modeling (BIM): Review and applications in postdisaster recoveryNawari and Ravindran (2019a)BuildingsReviewUnited StatesCybersecurity aspects of blockchain technology
25Cyber threats confronting the digital built environment: Common data environment vulnerabilities and block chain deterrencePärn and Edwards (2019)Eng. Constr. Archit. Manage.ReviewUnited KingdomCyberthreats and blockchain technology
26Incorporating blockchain technology in construction managementSafa et al. (2019)Strategic DirectionArticleUnited StatesCybersecurity aspects of blockchain technology
27Biologically inspired safety and security for smart built environments: Position paperGračanin et al. (2018)In Proc., 2018 IEEE Symp. on Security and Privacy Workshops (SPW)Conference paperUnited StatesCybersecurity of smart built environments
28Cybersecurity in the built environment: Can your building be hacked?Grundy (2017)Corporate Real Estate J.ArticleUnited KingdomCybersecurity of smart built environments
29Security, privacy, and the built environmentBoyes (2015)IT Prof.Article United KingdomCybersecurity of smart built environments
30Know your enemy: Construction industry needs better information about cybercrime riskRichey and Sawyer (2015)ENR (Engineering News-Record)Short surveyUnited StatesCybersecurity awareness
31Devil in the detail: Attack scenarios in industrial applicationsDuque Anton et al. (2019)In Proc., 2019 IEEE Symp. on Security and Privacy Workshops (SPW)Conference paperOT and cybersecurityGermanyCyberattack detection
32A Dynamic Decision-Making Approach for Intrusion Response in Industrial Control SystemsLi et al. (2019)IEEE Trans. Ind. Inf.ArticleChina, AustraliaDecision-making for intrusion response
33CyRA: A Real-Time Risk-Based Security Assessment Framework for Cyberattacks Prevention in Industrial Control SystemsSani et al. (2019)In Proc 2019 IEEE Power & Energy Society General Meeting (PESGM)Conference paperAustraliaCybersecurity risk assessment
34Multilayer Data-Driven Cyberattack Detection System for Industrial Control Systems Based on Network, System, and Process DataZhang et al. (2019)IEEE Trans. Ind. Inf.ArticleUnited StatesCyberattack detection
35Distributed Attack Detection in a Water Treatment Plant: Method and Case StudyAdepu and Mathur (2018)IEEE Trans. Dependable Secure Comput.Article in pressSingaporeCyberattack detection
36Threats modeling and quantitative risk analysis in industrial control systemsMashkina and Garipov (2018)In Proc., 2018 Int. Russian Automation Conf., RusAutoCon 2018Conference paperRussiaCybersecurity threat modeling
37Hardware Identification via Sensor Fingerprinting in a Cyber-Physical SystemAhmed and Mathur (2017)In Proc., 2017 IEEE Int. Conf. on Software Quality, Reliability and Security Companion (QRS-C)Conference paperSingaporeCyberattack detection
38Security issues in SCADA based industrial control systemsBabu et al. (2017)In Proc., 2017 2nd Int. Conf. on Anti-Cyber Crimes (ICACC)Conference paperSaudi ArabiaICS cybersecurity issues
39Cybersecurity-aware network design of industrial control systemsGenge et al. (2017)IEEE Syst. J.ArticleRomaniaCybersecurity awareness for network design
40STRIDE-based threat modeling for cyber-physical systemsKhan et al. (2017)In Proc., 2017 IEEE PES Innovative Smart Grid Technologies Conf. Europe (ISGT-Europe)Conference paperUnited KingdomCybersecurity threat modeling
41Cyberattack and defense on industry control systemsLin et al. (2017)In Proc., 2017 IEEE Conf. on Dependable and Secure ComputingConference paperTaiwanCyberattack detection
42Testing the Effectiveness of Attack Detection Mechanisms in Industrial Control SystemsSugumar and Mathur (2017)In Proc., 2017 IEEE Int. Conf. on Software Quality, Reliability and Security Companion (QRS-C)Conference paperSingaporeCyberattack detection
43Cyberattack detection for industrial control system monitoring with support vector machine based on communication profileTerai et al. (2017)In Proc., 2nd IEEE European Symp. on Security and Privacy Workshops (EuroS&PW)Conference paperJapanCyberattack detection
44A hybrid model for anomaly-based intrusion detection in SCADA networksUllah and Mahmoud (2017)In Proc., 2017 IEEE Int. Conf. on Big Data (Big Data)Conference paperCanadaCyberattack detection
45A Cybersecurity Detection Framework for Supervisory Control and Data Acquisition SystemsCruz et al. (2016)IEEE Trans. Ind. Inf.ArticlePortugal, United Kingdom, Luxembourg, Israel, ChinaCyberattack detection
46Improving cybersecurity for Industrial Control SystemsGraham et al. (2016)In Proc., 2016 IEEE 25th Int. Symp. on Industrial Electronics (ISIE)Conference paperUnited StatesCybersecurity vulnerability assessment
47Cybersecurity for Control Systems: A Process-Aware PerspectiveKhorrami et al. (2016)IEEE Des. TestReviewUnited StatesProcess-aware cybersecurity
48Cyber-physical security for Industrial Control Systems and IoTKobara (2016)IEICE Trans. Inf. Syst.ArticleJapanCyber-physical security
49The Cybersecurity Landscape in Industrial Control SystemsMcLaughlin et al. (2016)Proceedings of the IEEEArticle United States, Germany, United Arab EmiratesICS cybersecurity overview
50Multimodel-Based Incident Prediction and Risk Assessment in Dynamic Cybersecurity Protection for Industrial Control SystemsZhang et al. (2016)IEEE Trans. Syst. Man Cybern.: Syst.ArticleChina, United StatesCybersecurity risk assessment
51Analysis of cyber security for industrial control systemsDrias et al. (2015)In Proc., 2015 Int. Conf. on Cyber Security of Smart Cities, Industrial Control System and Communications (SSIC)Conference paperFranceICS cybersecurity overview
52A survey of cyber security management in industrial control systemsKnowles et al. (2015)Int. J. Crit. Infrastruct. Prot.ArticleUnited KingdomCybersecurity management
53Structured system threat modeling and mitigation analysis for industrial automation systemsSchlegel et al. (2015)In Proc., 2015 IEEE 13th Int. Conf. on Industrial Informatics (INDIN)Conference paperSwitzerlandCybersecurity threat modeling
54Data security and threat modeling for smart city infrastructureWang et al. (2015)In Proc., 2015 Int. Conf. on Cyber Security of Smart Cities, Industrial Control System and Communications (SSIC)Conference paperUnited StatesCybersecurity threat modeling
55Cyber security issues of critical components for industrial control systemYang and Zhao (2015)In Proc., 2014 IEEE Chinese Guidance, Navigation and Control Conf. (CGNCC)Conference paperChinaICS cybersecurity overview
a
All document types were taken from the Scopus database, excluding Bock and Linner (2016), Mantha et al. (2020a), Mantha and García de Soto (2019), and Grundy (2017). These were secondary documents and did not have document type information on Scopus. For those publications, document types were assigned manually by the authors.

Step 7: Visualizing Keyword Co-Occurrences and Identifying Research Themes

Finally, keyword co-occurrences were visualized for 55 publications that remained after the detailed screening, as shown in Fig. 4. There are two main differences between this step and Step 5. The first one is the minimum number of occurrences for keywords to be included in the visualization. While the keywords shown in Fig. 3 in Step 5 were selected by excluding the terms with less than 10 occurrences, this step excluded the terms with less than three occurrences. In other words, the minimum number of occurrences was set to 3. The value was determined empirically after trying different values and observing the number of keywords generated. For example, when the number of occurrences was set to 2, there were 117 keywords from 55 publications on the network, and setting it to 4 was generating 31 keywords, which was too low to define different research themes clearly. Setting it to 3 generated 46 keywords, which was reduced to 34 after removing generic terms (e.g., construction industry) and search keywords (e.g., cybersecurity). The second difference is the refinement of publication keywords before the visualization. The keywords for every publication, after the detailed screening, were reviewed to identify similar ones and merge them when necessary. These similarities include the plural and singular of the same term (e.g., industrial control system and industrial control systems), different spellings of the same word (e.g., cyber security and cybersecurity), and acronyms of terms (e.g., SCADA and supervisory control and data acquisition).
Fig. 4. Keyword co-occurrence network based on the publications after the detailed screening (55 publications). (1) green cluster (the right bottom part), (2) yellow cluster (the left up part), (3) blue cluster (the right up part), and (4) red cluster (the left bottom part).

Research Themes

There are four different colored clusters in Fig. 4 that represent four different research themes. One of the parameters determining the number of clusters on VOSviewer is the resolution. The number of clusters increases in proportion to the resolution value (Van Eck and Waltman 2020). For this analysis, the resolution value was set to 0.9. The colors of each cluster were assigned automatically by VOSviewer, and the color does not have a particular meaning as the network visualization option was used for Fig. 4.
VOSviewer creates the clusters based on the similarities of the words (Van Eck and Waltman 2010). The similarity between two words is calculated using the similarity measure named the association strength (Van Eck and Waltman 2010). Eq. (1) shows the formula to calculate the similarity (sij) between the words i and j. In that equation, cij refers to the number of co-occurrences of the words i and j, and wi and wj refer to the total number of occurrences of the words i and j (Van Eck and Waltman 2010). After similarities are calculated by Eq. (1), similar words are grouped to form the clusters (Van Eck and Waltman 2010). To assist with the replicability of this study, interested readers can find the data used to analyze the different publications using VOSviewer. All the Scopus files (e.g., .csv bibliographic files) and VOSviewer files (e.g., map and network files with .txt extension) can be found in (Sonkor and García de Soto 2021)
sij=cijwiwj
(1)
The clusters in Fig. 4 are (1) green cluster (the right bottom part): construction automation and cyber-physical systems, (2) yellow cluster (the left up part): intelligent control systems and cybersecurity aspects, (3) blue cluster (the right up part): digital transformation of the construction industry and cybersecurity aspects, and (4) red cluster (the left bottom part): network security for operational technologies. The titles of the clusters aim to summarize each cluster as much as possible, considering the research context. In Fig. 4, the circle (and text) size of each keyword gives an indication of the number of publications in which the keyword occurs—the size increases in proportion to the number of occurrences. For example, in the investigated publications, network security was used more frequently than cyberattacks, which can also be understood by comparing their circle and text sizes in Fig. 4. The location of the circles indicates the relatedness of the keywords in terms of co-occurrences, in which more related keywords are demonstrated with closer circles. For example, critical infrastructures is located near public works in the blue cluster (upper right-hand side of Fig. 4), which illustrates that they are often included together in the publications. The related keywords are connected with colored lines that are thicker in width if the relatedness is high. For example, the curved line between network security (red cluster) and embedded systems (green cluster) is thicker than the line between embedded systems and controllers (green cluster), which shows the stronger link of the former keyword couple.
The keywords in each cluster and their number of occurrences are presented in Table 4. These keywords should be considered in the context of each cluster, e.g., the keyword robotics under the green cluster should be interpreted as the robotics developed for the construction industry.
Table 4. Number of keyword occurrences in each cluster
KeywordKeyword occurrence
Green cluster: Construction automation and cyber-physical systems
Embedded systems12
Robotics11
Cyber-physical systems10
Automation5
Construction automation5
Construction equipment5
Controllers5
Industrial robots4
Man machine systems3
Yellow cluster: Intelligent control systems and cybersecurity aspects
Intelligent control15
SCADA systems10
Legacy systems4
Security of data4
Control system analysis3
Learning systems3
Blue cluster: Digital transformation of the construction industry and cybersecurity aspects
Building information modeling5
Architectural design4
Information and communication technologies4
Internet of Things4
Risk assessment4
Accident prevention3
Blockchain technology3
Critical infrastructures3
Public works3
Red cluster: Network security for operational technologies
Network security13
Intrusion detection systems6
Computer crime4
Crime4
Cyberattacks4
Computation theory3
Data acquisition3
Monitoring3
Programmable logic controllers3
Water treatment3
Fig. 5 shows a Sankey diagram that provides a mapping between the three search categories from Table 2 (i.e., construction and OT, construction and cybersecurity, and OT and cybersecurity) and the four clusters identified from VOSviewer (as provided in Table 4; Fig. 4). The number of publications is located under the category names, under the cluster names, and on the links that connect categories to clusters. This diagram only involves the 55 publications that remained after the detailed screening (i.e., Step 6).
Fig. 5. Sankey diagram showing the mapping of publications from the search categories to the clusters from VOSviewer.
Each publication was mapped to a cluster based on its keywords (e.g., a publication with the keyword intelligent control was mapped to the yellow cluster). Publication numbers presented in Table 2 (under the second column from the right) and Fig. 5 do not match since there are publications that were mapped to more than one cluster based on their keywords. For example, if a publication was returned by Search 11, which belongs to the OT and cybersecurity category, and if this publication includes both public works and network security keywords, it was mapped to both the blue cluster and red cluster in Fig. 5. Table 5 shows the publications that were mapped to multiple clusters and to which clusters they were mapped.
Table 5. Publications mapped to more than one cluster
Search categoryPublicationsGreen clusterYellow clusterBlue clusterRed cluster
Construction and OTLundeen et al. (2017, 2019) and Gu et al. (2018)xx
Construction and OTTamayo et al. (2017)xx
Construction and cybersecurityBoyes (2015)xx
OT and cybersecurityBabu et al. (2017), Sugumar and Mathur (2017), and Kobara (2016)xxxx
OT and cybersecurityDuque Anton et al. (2019), Zhang et al. (2019), Adepu and Mathur (2018), and Yang and Zhao (2015)xxx
OT and cybersecurityAhmed and Mathur (2017), Khan et al. (2017), and Khorrami et al. (2016)xx
OT and cybersecurityGenge et al. (2017)xxx
OT and cybersecurityMashkina and Garipov (2018), Zhang et al. (2016), Drias et al. (2015), and Knowles et al. (2015)xx
OT and cybersecurityLin et al. (2017), Terai et al. (2017), Ullah and Mahmoud (2017), and Cruz et al. (2016)xx
The numbers of publications that remained after the detailed screening are 19 for construction and OT, 11 for construction and cybersecurity, and 25 for OT and cybersecurity, as given in Table 2. In Fig. 5, the numbers of publications for each category are 23, 12, and 55, respectively. This difference shows that the publications under the category of OT and cybersecurity were mapped to the most variety of clusters compared to the other categories. Fig. 5 also shows that the green cluster (i.e., construction automation and cyber-physical systems) comprises the highest number of publications, 33. Since the green cluster’s focus is construction automation and CPSs, it is related to both construction and OT and OT and cybersecurity categories to a large extent. That explains the high number of publications that fall under the green cluster.
Interpretations of each cluster (representing a research theme) from VOSviewer are provided in the following subsections. Each cluster’s publications are analyzed and interpreted in the context of this research (i.e., the cybersecurity of OT in the construction phase of construction projects) to identify the existing gaps and suggest future directions for research.

Green Cluster: Construction Automation and Cyber-Physical Systems

The green cluster involves publications mainly related to construction automation, robotics, and the cybersecurity of CPSs. The top three most occurring keywords are embedded systems, robotics, and cyber-physical systems, as provided in Table 4. The term embedded systems covers all hardware and software designed to perform specific functions within larger systems (Omnisci, n.d.). Therefore, it is widely used in the articles related to robotics, such as Melenbrink et al. (2020), Ha et al. (2019), and Bulgakov et al. (2018), and CPSs, such as Ahmed and Mathur (2017), Khan et al. (2017), and Kobara (2016).
Various types of robots are being developed to perform specific tasks on construction sites (Pan et al. 2020; Bock and Linner 2016), such as steel wall framing assembly (Tamayo et al. 2017; Bock and Linner 2016), earthmoving (Melenbrink et al. 2020; Gurko et al. 2019; Ha et al. 2019; Czarnowski et al. 2018; Gu et al. 2018; Bock and Linner 2016), bricklaying (Dakhli and Lafhaj 2017; Bock and Linner 2016), and 3D printing of structural elements (Melenbrink et al. 2020; Gharbia et al. 2019; Bock and Linner 2016; Mantha et al. 2020a). These robots, equipped with OT and IT components, aim to save time, improve productivity, reduce cost, and enhance safety during the construction phase (Carra et al. 2018; Tamayo et al. 2017; Bock and Linner 2016). Autonomous systems are also demanded in the military domain, and there have been substantial improvements in military construction utilizing networked robotics, CPSs, and control systems (Ha et al. 2019). Besides autonomous systems, remotely controlled construction equipment is becoming ubiquitous, especially for working in postdisaster areas (Inoue and Yoshimi 2018), performing demolition tasks (Bock and Linner 2016), and performing construction tasks in remote and challenging environments (Melenbrink et al. 2020). Golubeva and Konshin (2016) analyzes the compatibility of WiMAX wireless technology to improve such construction machines’ communication and operation control systems. In addition, several studies have proposed methods for autonomous equipment trajectory planning and generation (Gurko et al. 2019; Yousefizadeh et al. 2019) and sensing and modeling the actual environment for adaptive work (Liang et al. 2019b; Lundeen et al. 2017, 2019).
One of the most prominent challenges in construction automation, also differentiating it from other sectors, is to develop such technologies to operate in unstructured, unstable, and changing environments (Melenbrink et al. 2020; Liang et al. 2019a; Carra et al. 2018; Lundeen et al. 2017; Bock and Linner 2016). Moreover, human–machine collaboration on-site requires greater attention to the safety aspect, which constitutes another challenge for automation technologies (Liang et al. 2019b; Yousefizadeh et al. 2019; Czarnowski et al. 2018; Gu et al. 2018). These challenges magnify the importance of cybersecurity on construction sites equipped with autonomous, semiautonomous, and remote-controlled machines. Moreover, utilizing such technologies on military construction sites can draw the terrorist hacker groups’ attention. Even though there has been a significant effort to develop the mentioned technologies, cybersecurity aspects received scant attention (Mantha and García de Soto 2019) from scholars and the construction industry.
Gaps and suggestions: the review of the publications related to the green cluster suggests that the cybersecurity aspects have been mostly overlooked in construction automation publications. Even though the significance of safety has been emphasized, the potential cyber threats that might lead to safety hazards have not been frequently mentioned. Therefore, future studies should focus on managing the cyber threat surface that grows with OT utilization on construction sites. The construction-specific threat modeling approach and vulnerability analysis presented in Mantha et al. (2020a) and Mantha and García de Soto (2019) are pioneering examples in this direction and can be used as an inspiration for future research. In the green cluster, the publications focusing on the cybersecurity aspects of OT and CPSs (Duque Anton et al. 2019; Zhang et al. 2019; Adepu and Mathur 2018; Ahmed and Mathur 2017; Babu et al. 2017; Khan et al. 2017; Sugumar and Mathur 2017; Khorrami et al. 2016; Kobara 2016; Schlegel et al. 2015; Wang et al. 2015; Yang and Zhao 2015) can shed light on similar problems in the construction phase even though the workplace dynamics are different from other sectors (Mantha et al. 2020a).

Yellow Cluster: Intelligent Control Systems and Cybersecurity Aspects

The yellow cluster covers publications that mainly focus on cybersecurity aspects of control systems. Three keywords that occur most frequently are intelligent control, SCADA systems, and legacy systems. ICSs that consist of IT components, as well as OT, enable intelligent control of processes (McLaughlin et al. 2016). Therefore, intelligent control is frequently used as a keyword in the yellow cluster since most publications are related to the cybersecurity of ICSs.
The increasing connectivity of ICSs with IT implementation has made them open to the external world and exposed them to potential cybersecurity vulnerabilities (Duque Anton et al. 2019; Babu et al. 2017; Genge et al. 2017; Ullah and Mahmoud 2017; McLaughlin et al. 2016; Zhang et al. 2016; Drias et al. 2015; Knowles et al. 2015; Yang and Zhao 2015). Although the IT implementation causes an increase in vulnerabilities, the risk assessment and cybersecurity mitigation methods designed for IT do not adequately address ICS security issues (McLaughlin et al. 2016; Zhang et al. 2016; Drias et al. 2015). The widespread use of ICSs in CIs (e.g., smart grids and water treatment plants) further increases the significance of cybersecurity (Li et al. 2019; McLaughlin et al. 2016; Drias et al. 2015; Yang and Zhao 2015) as the availability has a high priority in such environments (Drias et al. 2015), and the physical outcomes might be devastating (Duque Anton et al. 2019; McLaughlin et al. 2016). Renowned CI attacks, such as Stuxnet, augmented academia’s attention toward this subject (McLaughlin et al. 2016), and therefore a considerable number of articles targeted security vulnerabilities of ICSs (Graham et al. 2016), especially considering CIs. Mashkina and Garipov (2018) proposed a threat modeling method for SCADA systems in a cognitive map form; Zhang et al. (2019), Adepu and Mathur (2018), Lin et al. (2017), Terai et al. (2017), Ullah and Mahmoud (2017), and Cruz et al. (2016) developed bespoke intrusion and cyberattack detection systems for ICSs; and Sugumar and Mathur (2017) proposed an approach to test the effectiveness of attack detection methods for the systems requiring high availability. Another proposition made by researchers is implementing artificial intelligence (AI) in cybersecurity to reduce the workload of security analysts (Parisi 2019). On the other side, Akinosho et al. (2020) suggests that machine learning and other AI branches can be used for creating malware and cyberattacks. Therefore, when analyzing AI in the OT cybersecurity context, it should be considered a cyber threat generation tool as well as a possible countermeasure.
Gaps and Suggestions: the review of the publications from this cluster reveals that previous cybersecurity studies relevant to OT have mostly focused on CIs due to the major attacks in the past and potential physical outcomes. Therefore, the testbeds used in the experiments and the methods proposed in the articles considered the dynamics and characteristics of CIs—mostly water treatment plants. None of the articles reviewed in this cluster analyzed construction sites that utilize OT for automation, control, and monitoring of construction tasks. The scarce number of examples of large-scale cyberattacks against construction sites in the past partly explains this phenomenon. Future research should focus on adapting the existing ICS cybersecurity solutions to increasingly autonomous construction environments without waiting for disastrous events. This can be achieved by interdisciplinary collaborations with the relevant fields such as Computer Science and Electrical and Electronics Engineering.

Blue Cluster: Digital Transformation of the Construction Industry and Cybersecurity Aspects

The blue cluster predominantly focuses on the cybersecurity aspects of digitization in the construction sector. The most used keywords in this cluster are building information modeling, architectural design, and information and communication technologies. BIM is one of the driving factors of the construction industry’s digital revolution, together with the use of CDEs (Pärn and Edwards 2019; Boyes 2015). Therefore, seeing building information modeling as the most occurring keyword in the blue cluster is not surprising.
Together, BIM and CDE engender an improved collaboration among the stakeholders of construction projects at every stage (Nawari and Ravindran 2019a; Pärn and Edwards 2019; Boyes 2015). The centralization and digitization of information enhance the efficiency during design, construction, and O&M phases; however, the growing cyberattack surface is inevitable (Pärn and Edwards 2019; Boyes 2015; Richey and Sawyer 2015). Nawari and Ravindran (2019a), Pärn and Edwards (2019), and Safa et al. (2019) suggest employing blockchain technology for improved change tracking, reliable storage of sensitive data, and data ownership. While providing security for project information (e.g., sensitive pricing data, confidential 3D drawings, and personal data) is of paramount importance (Nawari and Ravindran 2019a; Pärn and Edwards 2019; Safa et al. 2019; Grundy 2017; Boyes 2015), considering safety-critical physical outcomes also becomes needed with the proliferating use of CPSs on construction sites and in built environments (Pärn and Edwards 2019; Gračanin et al. 2018; Grundy 2017; Boyes 2015). For this reason, Boyes (2015) suggests augmenting the Parkerian Hexad (i.e., confidentiality, integrity, availability, authenticity, possession, and utility) security model with two more facets, safety and resilience, for thoroughly addressing CPS security. Gračanin et al. (2018) and Grundy (2017) focus on cybersecurity aspects of building management systems considering critical building components, such as sensors, actuators, and controllers, utilized during the O&M phase of smart built environments. Pärn and Edwards (2019) specifically emphasizes the need for the identification of bespoke cyber threats and mitigation methods for CIs. Finally, Adepoju and Aigbavboa (2020) analyzes the skill gaps in the construction industry, focusing on Nigeria, and concludes that cybersecurity is one of the domains in which construction professionals are highly incompetent.
Gaps and suggestions: the publications related to the blue cluster show that most of the literature on cybersecurity in construction primarily focuses on the threats against information security. Although some of the articles (Pärn and Edwards 2019; Gračanin et al. 2018; Grundy 2017; Boyes 2015) pointed out the safety aspects of potential cyber threats against the construction industry, all of them were related to the O&M phase. Therefore, cyber threats confronting the construction phase remain to be investigated. Based on the concerns raised regarding the potential physical damages resulting from cyberattacks, the construction phase should receive greater attention by future research on construction cybersecurity. It is also important to learn from past experiences to confront cyber threats with more confidence. However, Richey and Sawyer (2015) mention that most cyberattacks against construction firms remain classified to protect commercial reputation. Therefore, it would be beneficial to establish a database for cyberattacks in the construction industry, and encouraging all firms involved to share their experience, while protecting their reputation, can help reveal precious lessons learned from the past to shed light on the future.

Red Cluster: Network Security for Operational Technologies

The red cluster primarily focuses on the methods and mechanisms to enhance the network security of the systems utilizing OT. The top three most frequently used keywords are network security, intrusion detection systems, and computer crime. The transition from legacy systems to networked digital systems increases the attention toward network security for control systems (Babu et al. 2017). Therefore, network security appears as a frequently used keyword in the red cluster.
Networked ICSs such as SCADA systems, DCSs, and programmable logic controllers (PLCs) are embedded with components such as actuators, sensors, and controllers to control and monitor physical processes (Ahmed and Mathur 2017; Babu et al. 2017; Terai et al. 2017). The use of these components makes these systems transcend the boundaries of cyberspace and affect the real physical world (Kobara 2016). Therefore, potential cybersecurity issues of these systems may pose a danger to people and environmental safety (Babu et al. 2017; Kobara 2016). Physical components utilized with computation and communication infrastructures turn ICSs into complex CPSs (Zhang et al. 2019; Adepu and Mathur 2018; Khan et al. 2017; Kobara 2016). The complexity of these systems and often-used legacy systems that have not been designed with security in mind (Duque Anton et al. 2019) raise the challenge of timely detecting cyber threats before any physical outcome occurs (Zhang et al. 2019). This challenge has led researchers to study more accurate and effective methods for intrusion and anomaly detection for ICSs. Zhang et al. (2019) proposed a cyberattack detection system that deploys a defense-in-depth strategy and provides multilayer defense to give the defenders additional time before any adverse result occurs. The method developed by Adepu and Mathur (2018) aims to detect intrusions in real time by identifying anomalies in the process behavior. Another intrusion detection method was proposed by Ahmed and Mathur (2017), which compares the actual noise patterns collected from the sensors with reference noise patterns to detect potential attacks on CPSs. Genge et al. (2017) focus on the network design to improve cybersecurity by dividing the network into smaller security zones. Genge et al. (2017) built an integer linear programming problem to formulate the ICS network design. Lastly, an ICS risk assessment framework called CyRA, which focuses on privacy and security, was introduced in Sani et al. (2019).
Gaps and suggestions: analyzing the publications related to the red cluster unveiled that a significant number of researchers have focused on the cybersecurity aspects of OT in manufacturing and CIs. Many methods and frameworks have been developed to address the vulnerabilities and detect the potential threats in ICS networks. However, the only publication pertinent to the construction cybersecurity in the red cluster is Boyes (2015), which does not explicitly discuss the construction phase. Even though the studies related to the control systems in CIs can inspire future research about the cybersecurity of OT in construction, some differences should be considered. One notable difference is that ICSs utilized in CIs, such as SCADA, PLC, and DCS, are designed to be used mostly in structured environments such as factories, plants, and smart buildings. Moreover, the tasks that are monitored and controlled in these environments are relatively organized and repetitive. However, construction sites are usually unstructured, and there is a great variety of tasks performed by a variety of equipment and different parties (i.e., contractors, subcontractors, and suppliers). Considering future constructions, providing a network that will connect various technologies such as autonomous machinery, 3D printers, remotely controlled equipment, and site tracking camera systems can have specific challenges. One major challenge is providing a communication infrastructure to connect equipment with various purposes, design principles, and security levels while ensuring robust cybersecurity. To address this challenge and understand the existing threat landscape, potential cybersecurity vulnerabilities and characteristics of construction equipment should be analyzed individually. Therefore, future studies should focus on developing comprehensive threat modeling methodologies targeting increasingly digitalized construction sites.
The gaps identified in the reviewed clusters, their importance in the context of OT, and potential remedies and suggestions to bridge the identified gaps are summarized in Table 6.
Table 6. Gaps, OT-related interpretations and challenges, and potential remedies and suggestions from 55 publications remaining after the detailed screening (i.e., Step 6)
ClusterPublicationsGapsOT-related interpretations and challengesPotential remedies and suggestions
Green cluster (Construction automation and cyber-physical systems)Bulgakov et al. (2018), Carra et al. (2018), Czarnowski et al. (2018), Gu et al. (2018), Inoue and Yoshimi (2018), Dakhli and Lafhaj (2017), Lundeen et al. (2017), Tamayo et al. (2017), Bock and Linner (2016), Golubeva and Konshin (2016), Adepoju and Aigbavboa (2020), Akinosho et al. (2020), Mantha et al. (2020a), Mantha and García de Soto (2019), Nawari and Ravindran (2019a), Pärn and Edwards (2019), Safa et al. (2019), Gračanin et al. (2018), Grundy (2017), Boyes (2015), Richey and Sawyer (2015), Zhang et al. (2019), Ahmed and Mathur (2017), Babu et al. (2017), Genge et al. (2017), Khan et al. (2017), Sugumar and Mathur (2017), Khorrami et al. (2016), McLaughlin et al. (2016), Zhang et al. (2016), Drias et al. (2015), Knowles et al. (2015), and Yang and Zhao (2015)
Cybersecurity aspects have been lacking in construction automation publications.
Potential safety hazards related to security breaches and cyber threats in construction environments have not been commonly mentioned.
Studies on cyberattack detection systems specific to the construction environment have been lacking in the literature.
Construction automation requires the use of OT and IT together on-site.
The physical interaction between OT and humans increases the concerns about the potential physical damages in case of cyberattacks against construction sites.
More research focusing on construction-specific threat modeling and vulnerability analysis, similar to Mantha and García de Soto (2019) and Mantha et al. (2020a), should be conducted. This future research can take inspiration from the existing literature on CPSs threat modeling (e.g., Khan et al. 2017; Schlegel et al. 2015; Wang et al. 2015).
Studies on cyberattack detection systems specific to construction can be conducted by taking inspiration from the existing work (e.g., Zhang et al. 2019; Adepu and Mathur 2018; Sugumar and Mathur 2017) specific to the industrial systems.
Yellow cluster (Intelligent control systems and cybersecurity aspects)Liang et al. (2019b), Duque Anton et al. (2019), Li et al. (2019), Sani et al. (2019), Adepu and Mathur (2018), Mashkina and Garipov (2018), Ahmed and Mathur (2017), Genge et al. (2017), Khan et al. (2017), Lin et al. (2017), Sugumar and Mathur (2017), Terai et al. (2017), Ullah and Mahmoud (2017), Cruz et al. (2016), Graham et al. (2016), Khorrami et al. (2016), Kobara (2016), Zhang et al. (2016), Drias et al. (2015), and Wang et al. (2015)
The reviewed articles and the testbeds utilized in these articles mostly considered the dynamics and characteristics of CIs, most commonly water treatment plants, and did not consider the construction environments and tasks.
Large-scale cyberattacks against CIs in the past explain the research focus, to a large extent, being directed toward environments such as water treatment plants and smart grids.
There have not been considerable cyberattacks against OT utilized in construction in the past.
ICS cybersecurity solutions from the existing studies, such as Genge et al. (2017), Terai et al. (2017), Ullah and Mahmoud (2017), Cruz et al. (2016), and Zhang et al. (2016), can be adapted considering increasingly autonomous and digitized construction environments.
To better analyze the cybersecurity issues in construction and provide robust solutions, interdisciplinary collaborations with the departments such as Computer Science and Electrical and Electronics Engineering should be encouraged.
Blue cluster (Digital transformation of the construction industry and cybersecurity aspects)Melenbrink et al. (2020), Pan et al. (2020), Gharbia et al. (2019), Gurko et al. (2019), Ha et al. (2019), Liang et al. (2019a), Lundeen et al. (2019), Yousefizadeh et al. (2019), Gu et al. (2018), Inoue and Yoshimi (2018), Golubeva and Konshin (2016), Duque Anton et al. (2019), Adepu and Mathur (2018), Mashkina and Garipov (2018), Genge et al. (2017), Khan et al. (2017), Lin et al. (2017), Drias et al. (2015), and Wang et al. (2015)
Construction cybersecurity articles have primarily focused on information security. Cyber threats confronting the construction phase and the potential safety outcomes of OT-related cybersecurity breaches have been overlooked.
The construction phase of construction projects that utilize control systems and networked devices may be targeted by both OT- and IT-related cyberattacks due to the convergence between these two types of technology.
The construction phase should receive more attention from scholars for future cybersecurity research.
As claimed by Richey and Sawyer (2015), most cyberattacks against construction firms remain classified. Therefore, construction companies should be encouraged to share their adverse cyberattack experiences without damaging their reputation.
Red cluster (Network security for operational technologies)Pan et al. (2020), Bock and Linner (2016), Sani et al. (2019), Zhang et al. (2019), Ahmed and Mathur (2017), Babu et al. (2017), Genge et al. (2017), Khan et al. (2017), Lin et al. (2017), Sugumar and Mathur (2017), Terai et al. (2017), Ullah and Mahmoud (2017), Khorrami et al. (2016), Kobara (2016), McLaughlin et al. (2016), Zhang et al. (2016), Drias et al. (2015), and Schlegel et al. (2015)
Many methods and frameworks have been developed to address the cybersecurity of OT in structured environments such as manufacturing and smart buildings. There has been a lack of interest in the cybersecurity of unstructured environments such as construction sites.
One of the challenges of future construction sites is providing a secure communication network that connects the equipment and devices with different purposes and design principles such as 3D printers, autonomous construction equipment, and site tracking camera systems.
Future studies should focus on understanding potential cybersecurity vulnerabilities of interconnected construction equipment individually.
Threat modeling methods, similar to Khan et al. (2017), and cybersecurity assessment frameworks, similar to Sani et al. (2019) and Cruz et al. (2016), targeting unstructured construction environments should be proposed in future studies.
The “Research Themes” section scrutinized each cluster individually to identify the lacking aspects in the reviewed literature and suggested potential remedies based on the reviewed publications and the authors’ experience and point of view. The following section aims to present the synergy between different clusters and provides a holistic perspective about the cybersecurity of OT in the construction phase.

Discussion

As indicated in the “Research Methodology” section, the literature search was divided into three categories: (1) construction and OT, (2) construction and cybersecurity, and (3) OT and cybersecurity. Categories 2 and 3 include cybersecurity-related publications, which have overlapping aspects and solutions to common security problems. The main cybersecurity aspects include cybersecurity threat modeling, cyber-physical security, and cyberattack detection. All have been summarized in the rightmost column of Table 3. Fig. 6 shows the percentages of the most frequently mentioned aspects in both cybersecurity-related search categories. It reveals the dominance of smart built environments in the construction and cybersecurity category, which can be explained by the growing cyber threat surface with the utilization of building management and automation systems. While the benefits of integrating intelligent devices into built environments (e.g., improved maintenance, energy efficiency, and enhanced well-being of the occupants) are evident, the cybersecurity risks that increase with the involvement of third parties (e.g., building management companies) emerge as a significant challenge (Grundy 2017). In the OT and cybersecurity category, cyberattack detection is the most prevalent topic among the reviewed publications. The significance of timely detecting intrusions and anomalies in industrial systems for preventing irreversible damages explains this common research interest.
Fig. 6. Common cybersecurity aspects of the reviewed publications by category: (a) construction and cybersecurity; and (b) OT and cybersecurity.
When looking at the country from the authors of different publications, we can get an insight into which countries focus the most on each research category. Fig. 7 summarizes this information. When calculating the percentages for publications with authors from different countries, all countries were counted. For the three categories, most publications are from authors in the US. The United Kingdom, Germany, and China are the second most prominent countries in the construction and cybersecurity, construction and OT, and OT and cybersecurity categories, respectively. The United Arab Emirates, Russia, and United Kingdom are the third most prominent countries for those categories in the respective order.
Fig. 7. Country of affiliations of the reviewed publications by category: (a) construction and cybersecurity; (b) construction and OT; and (c) OT and cybersecurity.
The analysis of the previous clusters revealed significant gaps in the prevailing literature pertinent to the context of this research. For example, the green cluster presented the disrupting technologies toward autonomous construction sites with improved human–machine collaboration. The unstructured and changing environment in construction was underscored in the construction automation literature. The studies to address this challenge, such as the methods to sense and model the surrounding environment for adaptive work, have been conducted. On the other hand, the blue cluster presented a concise overview of the existing construction cybersecurity literature. The suggestions to overcome raising cybersecurity concerns in the construction industry have been provided in the related publications. However, the analysis of these two clusters reveals the lack of overlap between them. Even though the safety aspects were emphasized in the green cluster articles and the safety-related outcomes resulting from cybersecurity compromises were mentioned in the blue cluster articles, the construction phase has not been discussed in the literature from an OT cybersecurity perspective.
In the green and blue clusters, there is little mention of cybersecurity concerns related to human involvement in construction activities. The utilization of machinery and equipment (including robotic systems) requires people to be involved at different stages (e.g., during preparation, operation, and maintenance). The interference of humans in processes makes them the weak link and the source of vulnerabilities against cyber threats such as social engineering. For this reason, the human-in-the-loop concept was expected to be seen in the reviewed publications to point out this concern. Another missing research topic in the reviewed construction-related publications is AI. Only Akinosho et al. (2020) provided an overview of the existing studies that propose the use of deep learning to overcome construction challenges and discuss its limitations. Considering that the utilization of AI has been a popular research topic in many fields (e.g., finance and entertainment) since its advent—especially with the emergence of new algorithms—(Akinosho et al. 2020), the green and blue clusters were expected to include more publications related to it. Last but not least, the DT concept was expected to be encountered in the publications reviewed under the green and blue clusters. DT has a great potential to enable more efficient processes and a significant cost reduction in the construction industry (Kan and Anumba 2019). Therefore, the lack of publications focusing on DT is a significant gap in construction research.
The articles in the yellow and red clusters predominantly emphasized the increase in cybersecurity vulnerabilities of ICSs with the implementation of IT. Those articles have mostly focused on OT in CI environments due to the need for high availability, potential destructive outcomes, and past cyberattacks against CIs. Networked systems and the use of control and monitoring devices such as sensors, controllers, and actuators have been identified as the leading cause of increasing cyber threats. Moreover, the potential danger against the people and the environment in case of cybersecurity breaches on ICSs has been highlighted. The reviewed studies in the yellow and red clusters proposed novel methods to timely detect anomalies and intrusions into the ICSs to be able to take immediate actions before facing any destructive results. However, the proposed methods only focused on structured environments such as the O&M of power plants, smart grids, and smart buildings. The lack of research toward OT utilized in unstructured environments such as construction sites was revealed after reviewing yellow and red clusters.
Given the gaps in all clusters, this research emphasizes the need for greater attention from academia toward potential cybersecurity issues on construction sites. The existing construction research already mentions the importance of safety since even the utilization of robotic equipment requires people to be present on-site, sometimes in close contact with machines. Therefore, the concerns regarding the potential physical outcomes underlined in the ICS cybersecurity publications are also valid for the construction domain. The cybersecurity studies conducted for ICSs in manufacturing and CI environments can guide future research targeting the construction phase. Bespoke intrusion detection systems and threat modeling methods for OT on construction sites are necessary and can be developed based on the existing literature pertinent to ICSs. However, the distinct dynamics and characteristics of construction, such as the variety of equipment/machinery and different parties, should not be overlooked while adapting the existing methods.

Limitations

This study employs a systematic method to search for relevant publications, screen them to obtain a more focused set of results, and categorize them into different clusters to conduct a more organized analysis. However, several limitations deserve consideration for improving the results of the study. These limitations are enumerated as follows:
The literature search returned publications that focus on various industries, including construction, water, and power. This study does not group the publications into industries, which prevents revealing potential industry-specific cybersecurity concerns.
This study focuses on the OT cybersecurity aspects and excludes IT cybersecurity. Therefore, some critical information security issues, such as protecting sensitive human-based data in the construction industry, were out of the scope and were not included in the analysis and discussion.
The numbers of publications that remained after the detailed screening were 19 for construction and OT, 11 for construction and cybersecurity, and 25 for OT and cybersecurity. Since there were a smaller number of publications in the construction and cybersecurity and construction and OT categories before all the screening steps, even after eliminating a high number of publications from the construction and OT category, the topic of ICS cybersecurity was dominant in the keyword co-occurrence networks. This difference is expected to reduce in the future with the proliferation of research on construction automation and cybersecurity.
This study does not dedicate any sections to provide further details in evaluating security levels on construction sites or discussing countermeasures for cyberattacks to keep the focus of the research on discovering the gaps and suggesting future directions.
The set of keywords for the literature search could be expanded to cover a broader range of research topics such as human-in-the-loop CPSs for construction. In future studies, the list of keyword combinations can be extended to discover a wider variety of publications.

Conclusion and Outlook

Disruptive robotics and automation technologies are altering the way construction sites operate. There are many benefits of OT utilization on-site; however, the unstructured and continuously changing construction environment with close human–machine interactions raises cyber and physical safety concerns. This research sees robust cybersecurity as an essential requirement to establish a safe working environment for physically involved people and the surrounding environment. This study presents a systematic bibliometric analysis to raise awareness toward the cybersecurity aspects of OT use during the construction phase, identify gaps in the existing literature, and provide suggestions for future research. The analysis included three categories of publication search: (1) construction and OT, (2) construction and cybersecurity, and (3) OT and cybersecurity. The number of publications returned from the searches on the Scopus database was narrowed down from 1,004 to 55 after a rigorous refinement process. The selected 55 publications were used to visualize the keyword co-occurrences utilizing VOSviewer software. The visualization helped categorize the studies into four research themes, namely (1) construction automation and cyber-physical systems, (2) intelligent control systems and cybersecurity aspects, (3) digital transformation of the construction industry and cybersecurity aspects, and (4) network security for operational technologies. The identified themes are not entirely distinct, and there were significant overlaps among them. Reviewing the publications under each theme revealed the gaps in the existing literature related to the cybersecurity of OT in construction. The main identified gaps are (1) lack of cybersecurity perspective in the construction automation publications, (2) lack of focus on the construction phase in the construction cybersecurity research, and (3) lack of bespoke threat modeling and intrusion detection methods for construction sites.
For closing the identified gaps, the main suggestions provided were (1) conducting studies particularly targeting the cybersecurity of OT on construction sites, (2) adapting the methods and frameworks proposed for ICSs in CIs into the construction phase considering its distinct characteristics, and (3) investigating the potential threats against the construction networks connecting various technologies such as autonomous machinery, 3D printers, remotely controlled equipment, and site tracking camera systems. The challenges to overcome the cybersecurity issues and provide safer working places are the (1) unstructured construction environment and constantly changing site conditions, (2) variety of equipment and different parties involved such as contractors, subcontractors, and suppliers, and (3) lack of cybersecurity awareness in the construction industry. This research does not suggest that construction stakeholders become cybersecurity experts; however, cybersecurity training modules can be provided to raise awareness and establish the required competencies. Moreover, cybersecurity consultants/experts can be hired to perform risk analyses, detect vulnerabilities, and suggest mitigation strategies. Even though large construction companies have roles such as chief technology officer (CTO) and chief information security officer (CISO) in their organization charts, the same practice should also be encouraged among the relatively smaller enterprises. In the future, 5G and Wi-Fi 6 networks can be commonly used for delivering high-speed wireless internet on construction sites. Therefore, construction companies should consider the cybersecurity implications before utilizing these technologies to enhance their processes.
Future research will help to gain a better understanding of the specific characteristics and challenges of the OT utilized during the construction phase by analyzing the autonomous and remote-controlled equipment. Methods to evaluate security levels on construction sites and preventive strategies will be studied considering the OT-specific challenges. The patterns behind the generation of cyberattacks against the construction industry will be analyzed, considering the impact of adopting novel construction technology. Possible adaptations of the available cybersecurity assessment frameworks considering the construction site conditions and construction equipment will be explored.

Data Availability Statement

Some or all data, models, or code generated or used during the study are available in a repository online in accordance with funder data retention policies. The repository can be found at https://doi.org/10.7910/DVN/EPQP3X.

Acknowledgments

The authors thank the Center for Cyber Security at New York University Abu Dhabi (CCS-NYUAD) for the support provided for this study.

References

Adepoju, O. O., and C. O. Aigbavboa. 2020. “Assessing knowledge and skills gap for construction 4.0 in a developing economy.” J. Public Aff. 2020: e2264. https://doi.org/10.1002/pa.2264.
Adepu, S., and A. Mathur. 2018. “Distributed attack detection in a water treatment plant: Method and case study.” IEEE Trans. Dependable Secure Comput. 18 (1): 86–99. https://doi.org/10.1109/TDSC.2018.2875008.
Ahmed, C. M., and A. P. Mathur. 2017. “Hardware identification via sensor fingerprinting in a cyber physical system.” In Proc., 2017 IEEE Int. Conf. on Software Quality, Reliability and Security Companion (QRS-C), 517–524. Prague, Czech Republic: IEEE. https://doi.org/10.1109/QRS-C.2017.89.
Akinosho, T. D., L. O. Oyedele, M. Bilal, A. O. Ajayi, M. D. Delgado, O. O. Akinade, and A. A. Ahmed. 2020. “Deep learning in the construction industry: A review of present status and future innovations.” J. Build. Eng. 32 (Nov): 101827. https://doi.org/10.1016/j.jobe.2020.101827.
Andersson, J., M. Balduzzi, S. Hilt, P. Lin, F. Maggi, A. Urano, and R. Vosseler. 2019. “A security analysis of radio remote controllers for industrial applications.” Accessed October 6, 2020. https://documents.trendmicro.com/assets/white_papers/wp-a-security-analysis-of-radio-remote-controllers.pdf.
Azhar, S. 2011. “Building information modeling (BIM): Trends, benefits, risks, and challenges for the AEC industry.” Leadersh. Manage. Eng. 11 (3): 241–252. https://doi.org/10.1061/(ASCE)LM.1943-5630.0000127.
Babu, B., T. Ijyas, P. Muneer, and J. Varghese. 2017. “Security issues in SCADA based industrial control systems.” In Proc., 2017 2nd Int. Conf. on Anti-Cyber Crimes (ICACC), 47–51. New York: IEEE. https://doi.org/10.1109/Anti-Cybercrime.2017.7905261.
Bock, T., and T. Linner. 2016. Construction robots: Elementary technologies and single-task construction robots. Cambridge, UK: Cambridge University Press.
Boyes, H. 2015. “Security, privacy, and the built environment.” IT Prof. 17 (3): 25–31. https://doi.org/10.1109/MITP.2015.49.
Boyes, H. A. 2013. “Cyber security of intelligent buildings: A review.” In Proc., 8th IET Int. System Safety Conf. Incorporating the Cyber Security Conf., 1–7. Cardiff, UK: IET. https://doi.org/10.1049/cp.2013.1698.
BSI (British Standards Institution). 2015. Specification for security-minded building information modelling, digital built environments and smart asset management. PAS 1192-5:2015. London: BSI.
Bulgakov, A., T. Kruglova, and T. Bock. 2018. “A cyber-physical system of diagnosing electric drives of building robots.” In Proc., ISARC 2018: 35th Int. Symp. on Automation and Robotics in Construction, 16–23. Edinburgh, UK: International Association for Automation and Robotics in Construction. https://doi.org/10.22260/isarc2018/0003.
Carra, G., A. Argiolas, A. Bellissima, M. Niccolini, and M. Ragaglia. 2018. “Robotics in the construction industry: State of the art and future opportunities.” In Proc., ISARC 2018 - 35th Int. Symp. on Automation and Robotics in Construction, 866–873. Edinburgh, UK: International Association for Automation and Robotics in Construction. https://doi.org/10.22260/isarc2018/0121.
Chen, Q., B. García de Soto, and B. T. Adey. 2018. “Construction automation: Research areas, industry concerns and suggestions for advancement.” Autom. Constr. 94 (Oct): 22–38. https://doi.org/10.1016/j.autcon.2018.05.028.
Cook, D. J., C. D. Mulrow, and R. B. Haynes. 1997. “Systematic reviews: Synthesis of best evidence for clinical decisions.” Ann. Intern. Med. 126 (5): 376–380. https://doi.org/10.7326/0003-4819-126-5-199703010-00006.
Cruz, T., L. Rosa, J. Proenca, L. Maglaras, M. Aubigny, L. Lev, J. Jianmin, and P. Simões. 2016. “A cybersecurity detection framework for supervisory control and data acquisition systems.” IEEE Trans. Ind. Inf. 12 (6): 2236–2246. https://doi.org/10.1109/TII.2016.2599841.
Czarnowski, J., A. Dąbrowski, M. Maciaś, J. Główka, and J. Wrona. 2018. “Technology gaps in human-machine interfaces for autonomous construction robots.” Autom. Constr. 94 (Oct): 179–190. https://doi.org/10.1016/j.autcon.2018.06.014.
Dakhli, Z., and Z. Lafhaj. 2017. “Robotic mechanical design for brick-laying automation.” Cogent Eng. 4 (1): 1–22. https://doi.org/10.1080/23311916.2017.1361600.
Drias, Z., A. Serhrouchni, and O. Vogel. 2015. “Analysis of cyber security for industrial control systems.” In Proc., 2015 Int. Conf. on Cyber Security of Smart Cities, Industrial Control System and Communications (SSIC), 1–8. New York: IEEE. https://doi.org/10.1109/SSIC.2015.7245330.
Duque Anton, S. D., A. Hafner, and H. D. Schotten. 2019. “Devil in the detail: Attack scenarios in industrial applications.” In Proc., 2019 IEEE Symp. on Security and Privacy Workshops (SPW), 169–174. New York: IEEE. https://doi.org/10.1109/SPW.2019.00040.
García de Soto, B., A. Georgescu, B. R. K. Mantha, Ž. Turk, and A. Maciel. 2020. “Construction cybersecurity and critical infrastructure protection: Significance, overlaps, and proposed action plan.” Preprints 2020050213. https://doi.org/10.20944/preprints202005.0213.v1.
Gartner. n.d. “Definition of operational technology (OT).” Accessed October 22, 2020. https://www.gartner.com/en/information-technology/glossary/operational-technology-ot.
Genge, B., P. Haller, and I. Kiss. 2017. “Cyber-security-aware network design of industrial control systems.” IEEE Syst. J. 11 (3): 1373–1384. https://doi.org/10.1109/JSYST.2015.2462715.
Gharbia, M., A. Y. Chang-Richards, and R. Y. Zhong. 2019. “Robotic technologies in concrete building construction: A systematic review.” In Proc., ISARC 2019—36th Int. Symp. on Automation and Robotics in Construction, 10–19. Edinburgh, UK: International Association for Automation and Robotics in Construction. https://doi.org/10.22260/isarc2019/0002.
Givehchi, O., K. Landsdorf, P. Simoens, and A. W. Colombo. 2017. “Interoperability for industrial cyber-physical systems: An approach for legacy systems.” IEEE Trans. Ind. Inf. 13 (6): 3370–3378. https://doi.org/10.1109/TII.2017.2740434.
Golubeva, T., and S. Konshin. 2016. “The research of possibility of sharing use of wireless and mobile technologies for organizing the radio channels of operation control system of earthmoving and construction machines.” In Proc., 2016 Int. Conf. on Intelligent Networking and Collaborative Systems (INCoS), 9–14. New York: IEEE. https://doi.org/10.1109/INCoS.2016.24.
Gračanin, D., A. D’Amico, M. Manuel, W. Carson, M. Eltoweissy, and L. Cheng. 2018. “Biologically inspired safety and security for smart built environments: Position paper.” In Proc., 2018 IEEE Symp. on Security and Privacy Workshops (SPW), 293–298. New York: IEEE. https://doi.org/10.1109/SPW.2018.00047.
Graham, J., J. Hieb, and J. Naber. 2016. “Improving cybersecurity for industrial control systems.” In Proc., 2016 IEEE 25th Int. Symp. on Industrial Electronics (ISIE), 618–623. New York: IEEE. https://doi.org/10.1109/ISIE.2016.7744960.
Grant, M. J., and A. Booth. 2009. “A typology of reviews: An analysis of 14 review types and associated methodologies.” Health Inf. Libraries J. 26 (2): 91–108. https://doi.org/10.1111/j.1471-1842.2009.00848.x.
Grieves, M., and J. Vickers. 2017. “Digital twin: Mitigating unpredictable, undesirable emergent behavior in complex systems.” In Transdisciplinary perspectives on complex systems, edited by F. J. Kahlen, S. Flumerfelt, and A. Alves, 85–113. Cham, Switzerland: Springer.
Grundy, C. 2017. “Cybersecurity in the built environment: Can your building be hacked?” Corporate Real Estate J. 7 (1): 39–50.
Gu, R., R. Marinescu, C. Seceleanu, and K. Lundqvist. 2018. “Formal verification of an autonomous wheel loader by model checking.” In Proc., FormaliSE 2018: 6th Conf. on Formal Methods in Software Engineering, 74–83. New York: Association for Computing Machinery. https://doi.org/10.1145/3193992.3193999.
Gurko, A., I. Kyrychenko, and A. Yaryzhko. 2019. “Trajectories planning and simulation of a backhoe manipulator movement.” In Proc., Second Int. Workshop on Computer Modeling and Intelligent Systems (CMIS-2019), 771–785. Zaporizhzhia, Ukraine: Zaporizhzhia National Technical Univ.
Ha, Q. P., L. Yen, and C. Balaguer. 2019. “Robotic autonomous systems for earthmoving in military applications.” Autom. Constr. 107 (Nov): 102934. https://doi.org/10.1016/j.autcon.2019.102934.
Hahn, A. 2016. “Operational technology and information technology in industrial control systems.” In Vol. 66 of Cyber-security of SCADA and other industrial control systems, edited by E. Colbert and A. Kott, 51–68. Cham, Switzerland: Springer.
Harp, D. R., and B. Gregory-Brown. 2015. “IT/OT convergence bridging the divide.” Accessed November 3, 2020. https://ics.sans.org/media/IT-OT-Convergence-NexDefense-Whitepaper.pdf.
Hemsley, K. E., and R. E. Fisher. 2018. “History of industrial control system cyber incidents.” Accessed November 21, 2020. https://www.osti.gov/servlets/purl/1505628.
Inoue, M., and T. Yoshimi. 2018. “Automatic tracking camera system for construction machines by combined image processing.” In Proc., ISARC 2018—35th Int. Symp. on Automation and Robotics in Construction, 630–636. Edinburgh, UK: International Association for Automation and Robotics in Construction. https://doi.org/10.22260/isarc2018/0086.
ISO/IEC (International Electrotechnical Commission). 2013. Information technology: Security techniques: Information security management systems: Requirements. ISO/IEC 27001:2013. Geneva: ISO/IEC.
Kan, C., and C. Anumba. 2019. “Digital twins as the next phase of cyber-physical systems in construction.” In Proc., ASCE Int. Conf. on Computing in Civil Engineering 2019, 256–264. Reston, VA: ASCE. https://doi.org/10.1061/9780784482438.033.
Khan, R., K. McLaughlin, D. Laverty, and S. Sezer. 2017. “STRIDE-based threat modeling for cyber-physical systems.” In Proc., 2017 IEEE PES Innovative Smart Grid Technologies Conf. Europe (ISGT-Europe), 1–6. New York: IEEE. https://doi.org/10.1109/ISGTEurope.2017.8260283.
Khorrami, F., P. Krishnamurthy, and R. Karri. 2016. “Cybersecurity for control systems: A process-aware perspective.” IEEE Des. Test 33 (5): 75–83. https://doi.org/10.1109/MDAT.2016.2594178.
Klinc, R., and Ž. Turk. 2019. “Construction 4.0: Digital transformation of one of the oldest industries.” Econ. Bus. Rev. 21 (3): 393–410. https://doi.org/10.15458/ebr.92.
Knapp, E. 2011. Industrial network security: Securing critical infrastructure networks for smart grid, SCADA, and other industrial control systems. Amsterdam, Netherlands: Elsevier.
Knowles, W., D. Prince, D. Hutchison, J. F. P. Disso, and K. Jones. 2015. “A survey of cyber security management in industrial control systems.” Int. J. Crit. Infrastruct. Prot. 9 (Jun): 52–80. https://doi.org/10.1016/j.ijcip.2015.02.002.
Kobara, K. 2016. “Cyber physical security for industrial control systems and IoT.” IEICE Trans. Inf. Syst. E99D (4): 787–795. https://doi.org/10.1587/transinf.2015ICI0001.
Li, X., C. Zhou, Y. C. Tian, and Y. Qin. 2019. “A dynamic decision-making approach for intrusion response in industrial control systems.” IEEE Trans. Ind. Inf. 15 (5): 2544–2554. https://doi.org/10.1109/TII.2018.2866445.
Liang, C. J., V. R. Kamat, and C. C. Menassa. 2019a. “Teaching robots to perform construction tasks via learning from demonstration.” In Proc., ISARC 2019—36th Int. Symp. on Automation and Robotics in Construction, 1305–1311. Edinburgh, UK: International Association for Automation and Robotics in Construction. https://doi.org/10.22260/isarc2019/0175.
Liang, C. J., K. M. Lundeen, W. McGee, C. C. Menassa, S. H. Lee, and V. R. Kamat. 2019b. “A vision-based marker-less pose estimation system for articulated construction robots.” Autom. Constr. 104 (Aug): 80–94. https://doi.org/10.1016/j.autcon.2019.04.004.
Lin, C. T., S. L. Wu, and M. L. Lee. 2017. “Cyber attack and defense on industry control systems.” In Proc., 2017 IEEE Conf. on Dependable and Secure Computing, 524–526. New York: IEEE. https://doi.org/10.1109/DESEC.2017.8073874.
Lundeen, K. M., V. R. Kamat, C. C. Menassa, and W. McGee. 2017. “Scene understanding for adaptive manipulation in robotized construction work.” Autom. Constr. 82 (Oct): 16–30. https://doi.org/10.1016/j.autcon.2017.06.022.
Lundeen, K. M., V. R. Kamat, C. C. Menassa, and W. McGee. 2019. “Autonomous motion planning and task execution in geometrically adaptive robotized construction work.” Autom. Constr. 100 (Apr): 24–45. https://doi.org/10.1016/j.autcon.2018.12.020.
Mansfield-Devine, S. 2019. “The state of operational technology security.” Netw. Secur. 2019 (10): 9–13. https://doi.org/10.1016/S1353-4858(19)30121-7.
Mantha, B., B. García de Soto, and R. Karri. 2021. “Cyber security threat modeling in the AEC industry: An example for the commissioning of the built environment.” Sustainable Cities Soc. 66 (Mar): 102682. https://doi.org/10.1016/j.scs.2020.102682.
Mantha, B. R. K., and B. García de Soto. 2019. “Cyber security challenges and vulnerability assessment in the construction industry.” In Proc., Creative Construction Conf., 29–37. Budapest, Hungary: Budapest Univ. of Technology and Economics. https://doi.org/10.3311/ccc2019-005.
Mantha, B. R. K., and B. García de Soto. 2020. “Assessment of the cybersecurity vulnerability of construction networks.” Eng. Constr. Archit. Manage. https://doi.org/10.1108/ECAM-06-2020-0400.
Mantha, B. R. K., B. García de Soto, and R. Karri. 2020a. “Cyber security threat modeling in the construction industry: A countermeasure example during the commissioning process.” Preprints https://doi.org/10.31224/osf.io/gn78a.
Mantha, B. R. K., Y. Jung, and B. García De Soto. 2020b. “Implementation of the common vulnerability scoring system to assess the cyber vulnerability in construction projects.” In Proc., Creative Construction E-Conf. 2020, 117–124. Budapest, Hungary: Budapest Univ. of Technology and Economics. https://doi.org/10.3311/ccc2020-030.
Margolin, J., and I. Pereira. 2021. “Outdated computer system exploited in Florida water treatment plant hack.” Accessed April 26, 2021. https://abcnews.go.com/US/outdated-computer-system-exploited-florida-water-treatment-plant/story?id=75805550.
Mashkina, I., and I. Garipov. 2018. “Threats modeling and quantitative risk analysis in industrial control systems.” In Proc., 2018 Int. Russian Automation Conf., RusAutoCon 2018, 1–5. New York: IEEE. https://doi.org/10.1109/RUSAUTOCON.2018.8501694.
McLaughlin, S., C. Konstantinou, X. Wang, L. Davi, A. R. Sadeghi, M. Maniatakos, and R. Karri. 2016. “The cybersecurity landscape in industrial control systems.” Proc. IEEE 104 (5): 1039–1057. https://doi.org/10.1109/JPROC.2015.2512235.
Melenbrink, N., J. Werfel, and A. Menges. 2020. “On-site autonomous construction robots: Towards unsupervised building.” Autom. Constr. 119 (Nov): 103312. https://doi.org/10.1016/j.autcon.2020.103312.
Mohamed Shibly, M. U. R., and B. García de Soto. 2020. “Threat modeling in construction: An example of a 3D concrete printing system.” In Proc., ISARC 2020: 37th Int. Symp. on Automation and Robotics in Construction, 625–632. Edinburgh, UK: International Association for Automation and Robotics in Construction. https://doi.org/10.22260/isarc2020/0087.
Nawari, N. O., and S. Ravindran. 2019a. “Blockchain and building information modeling (BIM): Review and applications in post-disaster recovery.” Buildings 9 (6): 149. https://doi.org/10.3390/buildings9060149.
Nawari, N. O., and S. Ravindran. 2019b. “Blockchain and the built environment: Potentials and limitations.” J. Build. Eng. 25 (Nov): 100832. https://doi.org/10.1016/j.jobe.2019.100832.
NIST. 2018. Framework for improving critical infrastructure Cybersecurity v1.1. Gaithersburg, MD: NIST.
Omnisci. n.d. “Embedded systems.” Accessed November 28, 2020. https://www.omnisci.com/technical-glossary/embedded-systems.
Pan, M., T. Linner, W. Pan, H. Cheng, and T. Bock. 2020. “Structuring the context for construction robot development through integrated scenario approach.” Autom. Constr. 114 (Jun): 103174. https://doi.org/10.1016/j.autcon.2020.103174.
Parisi, A. 2019. Hands-on artificial intelligence for cybersecurity: Implement smart AI systems for preventing cyber attacks and detecting threats and network anomalies. Birmingham, UK: Packt Publishing.
Pärn, E. A., and D. Edwards. 2019. “Cyber threats confronting the digital built environment: Common data environment vulnerabilities and block chain deterrence.” Eng. Constr. Archit. Manage. 26 (2): 245–266. https://doi.org/10.1108/ECAM-03-2018-0101.
Pärn, E. A., and B. García de Soto. 2020. “Cyber threats and actors confronting the Construction 4.0.” In Construction 4.0: An innovation platform for the built environment, edited by A. Sawhney, M. Riley, and J. Irizarry, 441–459. London: Routledge.
Piggin, R. 2014. “Industrial systems: Cyber-security’s new battlefront.” Eng. Technol. 9 (8): 70–74. https://doi.org/10.1049/et.2014.0810.
Richey, E., and T. Sawyer. 2015. “Know your enemy: Construction industry needs better information about cyber crime risk.” Accessed November 3, 2020. https://www.enr.com/articles/9023-know-your-enemy-construction-industry-needs-better-information-about-cyber-crime-risk?page=1.
Safa, M., S. Baeza, and K. Weeks. 2019. “Incorporating Blockchain technology in construction management.” Strategic Direction 35 (10): 1–3. https://doi.org/10.1108/SD-03-2019-0062.
Sani, A. S., D. Yuan, P. L. Yeoh, J. Qiu, W. Bao, B. Vucetic, and Z. Y. Dong. 2019. “CyRA: A real-time risk-based security assessment framework for cyber attacks prevention in industrial control systems.” In Proc., 2019 IEEE Power & Energy Society General Meeting (PESGM), 1–5. New York: IEEE. https://doi.org/10.1109/PESGM40551.2019.8973948.
Sawyer, T., and J. Rubenstone. 2019. “Construction cybercrime is on the rise.” Accessed November 3, 2020. https://www.enr.com/articles/46832-construction-cybercrime-is-on-the-rise.
Schlegel, R., S. Obermeier, and J. Schneider. 2015. “Structured system threat modeling and mitigation analysis for industrial automation systems.” In Proc., 2015 IEEE 13th Int. Conf. on Industrial Informatics (INDIN), 197–203. New York: IEEE. https://doi.org/10.1109/INDIN.2015.7281734.
Shemov, G., B. García de Soto, and H. Al Khzaimi. 2020. “Blockchain applied to the construction supply chain: A case study with threat model.” Front. Eng. Manage. 7 (4): 564–577. https://doi.org/10.1007/s42524-020-0129-x.
Sonkor, M. S. 2020. “Collaborative BIM environments: Mitigating cybersecurity threats in the design phase.” M.S. thesis, Dept. of Civil Engineering, Univ. of Ljubljana.
Sonkor, M. S., and B. García de Soto. 2021. “Data used for review of operational technology on construction sites. V1.” Accessed May 6, 2021. https://doi.org/10.7910/DVN/EPQP3X.
Stouffer, K., V. Pillitteri, S. Lightman, M. Abrams, and A. Hahn. 2015. Guide to Industrial Control Systems (ICS) Security NIST Special Publication 800-82 Revision 2. Gaithersburg, MD: NIST.
Sugumar, G., and A. Mathur. 2017. “Testing the effectiveness of attack detection mechanisms in industrial control systems.” In Proc., 2017 IEEE Int. Conf. on Software Quality, Reliability and Security Companion (QRS-C), 138–145. New York: IEEE. https://doi.org/10.1109/QRS-C.2017.29.
Tamayo, E., M. Bardwell, A. Qureshi, and M. Al-Hussein. 2017. “Automation of a steel wall framing assembly.” In Proc., ISEC 2017: 9th Int. Structural Engineering and Construction Conf.: Resilient Structures and Sustainable Construction, 1–6. Valencia, Spain: ISEC Press. https://doi.org/10.14455/isec.res.2017.19.
Terai, A., S. Abe, S. Kojima, Y. Takano, and I. Koshijima. 2017. “Cyber-attack detection for industrial control system monitoring with support vector machine based on communication profile.” In Proc., 2nd IEEE European Symp. on Security and Privacy Workshops (EuroS&PW), 132–138. New York: IEEE. https://doi.org/10.1109/EuroSPW.2017.62.
Tranfield, D., D. Denyer, and P. Smart. 2003. “Towards a methodology for developing evidence-informed management knowledge by means of systematic review.” Br. J. Manage. 14: 207–222. https://doi.org/10.1111/1467-8551.00375.
Turk, Ž., and R. Klinc. 2017. “Potentials of Blockchain technology for construction management.” Procedia Eng. 196: 638–645. https://doi.org/10.1016/j.proeng.2017.08.052.
Ullah, I., and Q. H. Mahmoud. 2017. “A hybrid model for anomaly-based intrusion detection in SCADA networks.” In Proc., 2017 IEEE Int. Conf. on Big Data (Big Data), 2160–2167. New York: IEEE. https://doi.org/10.1109/BigData.2017.8258164.
Van Eck, N. J., and L. Waltman. 2010. “Software survey: VOSviewer, a computer program for bibliometric mapping.” Scientometrics 84 (2): 523–538. https://doi.org/10.1007/s11192-009-0146-3.
Van Eck, N. J., and L. Waltman. 2017. “Citation-based clustering of publications using CitNetExplorer and VOSviewer.” Scientometrics 111 (2): 1053–1070. https://doi.org/10.1007/s11192-017-2300-7.
Van Eck, N. J., and L. Waltman. 2020. “VOSviewer Manual version 1.6.16.” Accessed October 29, 2020. https://www.vosviewer.com/download/f-33t2.pdf.
Wang, P., A. Ali, and W. Kelly. 2015. “Data security and threat modeling for smart city infrastructure.” In Proc., 2015 Int. Conf. on Cyber Security of Smart Cities, Industrial Control System and Communications (SSIC), 1–6. New York: IEEE. https://doi.org/10.1109/SSIC.2015.7245322.
Watson, S. 2018. “Cyber-security: What will it take for construction to act?” Accessed November 3, 2020. https://www.constructionnews.co.uk/tech/cyber-security-what-will-it-take-for-construction-to-act-22-01-2018/.
Yang, W., and Q. Zhao. 2015. “Cyber security issues of critical components for industrial control system.” In Proc., 2014 IEEE Chinese Guidance, Navigation and Control Conf. (CGNCC), 2698–2703. New York: IEEE. https://doi.org/10.1109/CGNCC.2014.7007593.
Yousefizadeh, S., J. de Dios Flores Mendez, and T. Bak. 2019. “Trajectory adaptation for an impedance controlled cooperative robot according to an operator’s force.” Autom. Constr. 103: 213–220. https://doi.org/10.1016/j.autcon.2019.01.006.
Zetter, K. 2014. “An unprecedented look at stuxnet, the world’s first digital weapon.” Wired. Accessed November 21, 2020. https://www.wired.com/2014/11/countdown-to-zero-day-stuxnet/.
Zhang, F., H. A. D. E. Kodituwakku, J. W. Hines, and J. Coble. 2019. “Multilayer data-driven cyber-attack detection system for industrial control systems based on network, system, and process data.” IEEE Trans. Ind. Inf. 15 (7): 4362–4369. https://doi.org/10.1109/TII.2019.2891261.
Zhang, Q., C. Zhou, N. Xiong, Y. Qin, X. Li, and S. Huang. 2016. “Multimodel-based incident prediction and risk assessment in dynamic cybersecurity protection for industrial control systems.” IEEE Trans. Syst. Man Cybern. Syst. 46 (10): 1429–1444. https://doi.org/10.1109/TSMC.2015.2503399.

Information & Authors

Information

Published In

Go to Journal of Construction Engineering and Management
Journal of Construction Engineering and Management
Volume 147Issue 12December 2021

History

Received: Jan 26, 2021
Accepted: Aug 4, 2021
Published online: Oct 1, 2021
Published in print: Dec 1, 2021
Discussion open until: Mar 1, 2022

Authors

Affiliations

Research Assistant, S.M.A.R.T. Construction Research Group, Div. of Engineering, New York Univ. Abu Dhabi, Saadiyat Island, P.O. Box 129188, Abu Dhabi, United Arab Emirates (corresponding author). ORCID: https://orcid.org/0000-0002-6851-2462. Email: [email protected]
Borja García de Soto, Ph.D., M.ASCE https://orcid.org/0000-0002-9613-8105 [email protected]
P.E.
Assistant Professor, S.M.A.R.T. Construction Research Group, Div. of Engineering, New York Univ. Abu Dhabi, Saadiyat Island, P.O. Box 129188, Abu Dhabi, United Arab Emirates. ORCID: https://orcid.org/0000-0002-9613-8105. Email: [email protected]

Metrics & Citations

Metrics

Citations

Download citation

If you have the appropriate software installed, you can download article citation data to the citation manager of your choice. Simply select your manager software from the list below and click Download.

Cited by

  • Exploring the Solow Paradox: Evidence from a Quasi-Natural Experiment in China on Smart City Pilots and Corporate Total Factor Productivity, Journal of Urban Planning and Development, 10.1061/JUPDDM.UPENG-5156, 150, 4, (2024).
  • Appraisal of awareness and usage of digital technologies for sustainable wellbeing among construction workers in a developing economy, International Journal of Construction Management, 10.1080/15623599.2023.2179628, (1-9), (2023).
  • A Scoping Review for Cybersecurity in the Construction Industry, Journal of Management in Engineering, 10.1061/JMENEA.MEENG-5034, 39, 2, (2023).
  • Prospects of Promoting MMC across the Public Construction Sector: A Systematic Review against the Diffusion of Innovation Theory, Journal of Architectural Engineering, 10.1061/JAEIED.AEENG-1547, 29, 3, (2023).
  • Construction cybersecurity and critical infrastructure protection: new horizons for Construction 4.0, Journal of Information Technology in Construction, 10.36680/j.itcon.2022.028, 27, (571-594), (2022).
  • SIMULATION OF INFORMATION SECURITY RISKS OF AVAILABILITY OF PROJECT DOCUMENTS BASED ON FUZZY LOGIC, Informatyka, Automatyka, Pomiary w Gospodarce i Ochronie Środowiska, 10.35784/iapgos.3033, 12, 3, (64-68), (2022).
  • A Systematic Review on Enhancement in Quality of Life through Digitalization in the Construction Industry, Sustainability, 10.3390/su15010202, 15, 1, (202), (2022).
  • Scholarship of Teaching and Learning for Construction Management Education amidst the Fourth Industrial Revolution: Recommendations from a Scientometric Analysis, IOP Conference Series: Earth and Environmental Science, 10.1088/1755-1315/1101/3/032022, 1101, 3, (032022), (2022).
  • Understanding the Significance of Cybersecurity in the Construction Industry: Survey Findings, Journal of Construction Engineering and Management, 10.1061/(ASCE)CO.1943-7862.0002344, 148, 9, (2022).
  • Developing a conceptual framework for the application of digital twin technologies to revamp building operation and maintenance processes, Journal of Building Engineering, 10.1016/j.jobe.2022.104028, 49, (104028), (2022).
  • See more

View Options

Media

Figures

Other

Tables

Share

Share

Copy the content Link

Share with email

Email a colleague

Share