Javier Parada
PHD STUDENT
Edificio de Investigación Ada Byron
C/ Arquitecto Francisco Peñalosa, nº 18
Ampliación Campus de Teatinos. Universidad de Málaga
29071 Málaga (Spain)
Phone: +34 951 952 916
E-mail: javierparada@uma.es
Current research
- Adversary Emulation: Research focused on reproducing threat actor tactics, techniques, and procedures (TTPs) to evaluate and enhance defensive mechanisms. This work leverages MITRE ATT&CK mappings, threat intelligence data, and automation frameworks (e.g., CALDERA, Atomic Red Team) to systematically assess detection coverage, identify security control gaps, and validate blue team efficacy under realistic adversarial scenarios.
- Threat Intelligence: Research dedicated to the collection, enrichment, and analysis of threat data to produce actionable intelligence. It emphasizes correlating indicators of compromise (IOCs) and TTPs across multiple data sources, applying natural language processing and graph-based models to infer adversary infrastructure, campaigns, and intent. The goal is to enhance situational awareness and drive intelligence-led defense strategies.
- Critical Infrastructures: Research focused on securing essential systems such as energy, transport, and industrial control networks against advanced cyber threats. It examines attack surfaces unique to OT/ICS environments, threat actor motivations, and resilience strategies. Current work involves modeling interdependencies, assessing cascading effects of cyber incidents, and developing threat-informed defense architectures.
Ph.D. research
My Ph.D. research focuses on Cyber Threat Hunting as a proactive methodology for detecting and analyzing advanced adversaries targeting critical infrastructures. It integrates Threat Intelligence and Adversary Emulation to model attacker behaviors, generate hunt hypotheses, and validate detection mechanisms. Collected data is further leveraged for threat attribution and continuous hunting operations, enhancing situational awareness and resilience against sophisticated campaigns.
Education
- MSc. In Computer Engineering, University of Malaga (March, 2024)
- BSc. In Software Engineering, University of Malaga (October 2020)
Thesis
- MSc. Thesis: Tanukipot: HoneyPot Based on Digital Twins for Critical Infrastructures.
This Master Thesis presents Tanukipot, a Honeypot capable of representing the exact image of a real and critical environment, adapting to the conditions of the application scenario, making use of the technological capabilities of the Digital Twins by functioning as a parallel environment to the real system with the ability to detect, anticipate and/or mitigate vulnerabilities. It also incorporates an additional system for the creation of intelligent agents, capable of attacking the system and thanks to which it can detect possible weaknesses in the design and configuration of the network.
- BSc. Thesis: Emergency Control and Prevention Platform.
This platform serves as a centralized control hub for emergency services, enabling eQicient management and categorization of information from social media and other digital channels. It provides real-time monitoring and public access to emergency protocols in various formats, ensuring direct communication with citizens. Geolocated emergency data and QR code generation facilitate rapid information access. Civilians can also create QR codes for relevant local data. The platform ensures accessibility, featuring a section for recent emergencies and an advanced search tool for quick information retrieval.
Publications
Javier Parada, Cristina Alcaraz, Javier Lopez, Juan Caubet, Rodrigo Roman
Digital Twin for Adaptive Adversary Emulation in IIoT Control Networks
In: 30th European Symposium on Research in Computer Security (ESORICS 2025), Toulouse, France , Springer, 2025, ISBN: 978-3-032-07893-3.
BibTeX | Links:
@inproceedings{parada2025digital,
title = {Digital Twin for Adaptive Adversary Emulation in IIoT Control Networks},
author = {Javier Parada and Cristina Alcaraz and Javier Lopez and Juan Caubet and Rodrigo Roman},
url = {https://doi.org/10.1007/978-3-032-07894-0_22},
doi = {10.1007/978-3-032-07894-0_22},
isbn = {978-3-032-07893-3},
year = {2025},
date = {2025-10-18},
urldate = {2025-10-18},
booktitle = {30th European Symposium on Research in Computer Security (ESORICS 2025), Toulouse, France },
volume = {16055},
publisher = {Springer},
series = {LNCS},
keywords = {},
pubstate = {published},
tppubtype = {inproceedings}
}


