• Title/Summary/Keyword: 개인정보 유출 위험

Search Result 149, Processing Time 0.029 seconds

민간 기업의 개인정보 유출 위험에 대한 측정 방법과 그 사례에 대한 연구

  • Lee, Gi-Hyouk;Youn, Jae-Dong
    • Review of KIISC
    • /
    • v.18 no.3
    • /
    • pp.92-100
    • /
    • 2008
  • 본 논문은 개인정보를 취급하는 민간기업들이 개인정보유출을 사전에 방지하기 위한 일환으로 예방의 원칙에 기초를 두고 있는 개인정보영향평가를 수행할 수 있으며 이러한 일련의 프로세스를 이용한 개인정보 유출에 대한 차별화된 위험 분석과 심각도 분석을 통해 민간기업에 실질적으로 영향을 줄 수 있는 위험과 위험평가 결과를 토대로 위험에 효율적으로 대응할 수 있는 방안을 제시한다.

Analyzing the Privacy Leakage Prevention Behavior of Internet Users Based on Risk Perception and Efficacy Beliefs : Using Risk Perception Attitude Framework (위험지각과 효능감에 따른 인터넷 사용자의 개인정보 유출 예방행위 분석 : 위험지각태도 프레임웍을 기반으로)

  • Jang, Ickjin;Choi, Byounggu
    • The Journal of Society for e-Business Studies
    • /
    • v.19 no.3
    • /
    • pp.65-89
    • /
    • 2014
  • Although many studies have focused on the influences and outcomes of personal information leakage, few studies have investigated how the personal information leakage prevention behavior differs depending on internet user. This study attempts to supplement the existing studies' limitations with the use of risk perception attitude (RPA) framework. More specifically, this study tries to show internet user can be classified into four groups based on perceived risk of personal information leakage and efficacy beliefs of personal information protection, and to identify how the groups differ in terms of motivation, information seeking, and behaviors for privacy leakage prevention. Analysis on survey data from 276 internet users reveals that the users can be classified into responsive, avoidance, proactive, indifference groups. Furthermore, there are differences between groups in terms of motivation, information seeking, and behaviors for personal information leakage prevention. This study contributes to expand existing literature by providing tailored guidelines for implementation of personal information protection strategies and policy.

Web Document Analysis based Personal Information Hazard Classification System (웹 문서 분석 기반 개인정보 위험도 분류 시스템)

  • Lee, Hyoungseon;Lim, Jaedon;Jung, Hoekyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.22 no.1
    • /
    • pp.69-74
    • /
    • 2018
  • Recently, personal information leakage has caused phishing and spam. Previously developed systems focus on preventing personal information leakage. Therefore, there is a problem that the leakage of personal information can not be discriminated if there is already leaked personal information. In this paper, we propose a personal information hazard classification system based on web document analysis that calculates the hazard. The system collects web documents from the Twitter server and checks whether there are any user-entered search terms in the web documents. And we calculate the hazard classification weighting of the personal information leaked in the web documents and confirm the authority of the Twitter account that distributed the personal information. Based on this, the hazard can be derived and the user can be informed of the leakage of personal information of the web document.

Privacy Data Leakage Problem and its Solution in the Used Product Trading Markets (중고거래플랫폼에서 나타나는 개인정보 유출 현황 및 제안)

  • Jang, Min-Kyung;Kim, Ji-Won;Park, Hye-won;Lim, Su-Jin;Kim, Myuhng-Joo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.05a
    • /
    • pp.225-228
    • /
    • 2022
  • 중고 거래 플랫폼 사용이 증가함에 따라 각 중고 거래 플랫폼에 많은 사진과 글이 업로드되고 있다. 플랫폼에 올린 사진과 글을 통해 일차적으로 해당 이용자의 나이대, 사는 동네, 가족 관계, 신체 사이즈, 특정 제품 취향을 알 수 있다. 중고 거래 플랫폼에서 전화번호를 얻게 될 경우, 이차적으로 카카오톡을 통해 이용자의 얼굴 사진, 연동된 계정을 알 수 있다. 이때 얻은 얼굴 정보와 이름, 계정을 통해 인스타그램, 카카오스토리, 페이스북 등 SNS 를 통한 해당 이용자의 추가적인 개인정보들을 얻을 수 있다. 이처럼 이용자가 작성한 글을 통해 사적인 정보가 드러남으로써 심각한 개인정보 유출로 이어질 수 있다. 중고 거래 플랫폼 이용자의 직접적인 입력으로 인한 개인정보 노출을 예방하기 위해서는 이용자에게 게시물에 포함된 개인정보와 개인정보 유출의 위험성을 인지시켜 유출 위험성이 높은 개인정보는 게시하지 않도록 해야 한다. 본 논문에서는 중고 거래 판매 게시물 기반 개인정보 유출 워크플로우를 작성하여 중고 거래 플랫폼에서 나타나는 개인정보 유출의 현황을 분석하고 이를 방지하기 위한 방법을 제안했다.

Security and Trust of Mobile Payment Apps : Focus on Personal Predisposition and Security Signal (모바일 결제 앱에서의 보안과 신뢰 : 개인의 성향과 보안 신호를 중심으로)

  • Kim, Min-Gyung;Choi, Boreum
    • The Journal of the Korea Contents Association
    • /
    • v.19 no.5
    • /
    • pp.194-204
    • /
    • 2019
  • The mobile payment app market has been expanding recently. However, the usage rate of mobile payment apps is not meeting service providers' expectations due to concerns about security and privacy. This study investigated how personal predisposition and how the security signals of the payment app affect users' perceived privacy and security risks, and how these factors ultimately affect the trust of mobile payment apps. The results showed that privacy concerns increase the risk of perceived personal information leaks and reduce perceived mobile system security, while familiarity, perceived reputation, and assurance seal reduce the risk of perceived personal information leaks and increase perceived mobile system security. Finally, it revealed that the reduced risk of perceived personal information leaks and the increased security of mobile systems had a positive impact on the reliability of mobile payment apps.

인터넷 사이트와 개인정보 유출

  • Baek, Seung-O
    • Digital Contents
    • /
    • no.6 s.157
    • /
    • pp.101-103
    • /
    • 2006
  • 인터넷의 발달은 현대사회의 정보문화발달에 크게 이바지했지만 ‘ 정보화의역기능’이라는 새로운 문제점을 노출시켰다. 정보화의 역기능 중 대표적인 것으로 ‘개인정보유출’을 들 수 있는데 타인의 개인정보 도용문제는 이미 위험수위에 도달했다. 이러한 개인정보유출이 문제가 되는 이유는 단순한 도용에서 그치는 것이 아니라 정신적 피해, 재산적 피해 등 심각한 범죄까지 동반한 경우가 빈번하게 발생하기 때문이다.

  • PDF

The effect of Privacy Factors on the Provision Intention of Individual Information from the SNS Users (SNS 이용자의 프라이버시 요인이 개인정보 제공의도에 미치는 영향)

  • Min, Hyeon-Hong;Hwang, Gee-Hyun
    • Journal of Digital Convergence
    • /
    • v.14 no.12
    • /
    • pp.1-12
    • /
    • 2016
  • Today, with the popularity of smart phones and the proliferation of SNS, anyone is exposed to the risk of personal information leakage. Unlike the prior studies of privacy, this research aims to identify the privacy factors affecting the provision intention of individual information from the SNS Users. This study also analyses how the perceived privacy risks and corporate trust affect the provision intention of individual information. The analysis results of empirical data show that despite experiencing the privacy leakage such as direct hacking and being aware of the risk, people are providing firms with personal information. The most influential variables to perceived privacy risk are information privacy policy, information privacy concern, previous privacy experience and information privacy awareness in the decreasing order of importance. Those to the corporate trust are information privacy policy, information privacy awareness, previous privacy concern and information privacy experience. Besides, the corporate trust and the perceived privacy risk also affect the provision intention of personal information. Finally, this study proposes the implications for personal information privacy.

The Value of Private Information based on Cost-Benefit Analysis Framework: Focusing on Individual Attributes, Dealer Traits, and Circumstantial Properties (비용편익분석 프레임워크를 통한 개인정보가치에 대한 연구: 개인적 특성, 거래 상대방 특성, 상황적 특성을 중심으로)

  • Jaehyun Park;Eunkyung Kweon;Minjung Park;Sangmi Chai
    • Information Systems Review
    • /
    • v.19 no.3
    • /
    • pp.155-177
    • /
    • 2017
  • The purpose of this study is to investigate those factors that are influenced when a user recognizes his/her private information value as an economic asset. The relationship among these factors will also be discussed. This research targets Internet users, and the value of their private information will be converted into economic figures. How economic value changes in relation with individual attributes, dealer's traits, and circumstantial properties will also be studied. The changes in the factors of private information value under different situations will be analyzed from an economic perspective. By using the cost-benefit analysis framework, this work hypothesizes that the user's private information value can be influenced by individual attributes and situational properties. in the business aspect, this study can help users recognize the true value of their personal information and minimize the cost resulting from private information security incidents. This work also highlights the necessity of estimating the scale of investments for protecting private information. Overall, this research will proceed under the hypothesis that the users' recognition of their private information value is influenced by the attributes of the individual, dealers, or situations.

Measuring method of personal information leaking risk factor to prevent leak of personal information in SNS (SNS에서 개인정보유출방지를 위한 개인정보 유출위험도 측정 방법)

  • Cheon, Myung-Ho;Choi, Jong-Seok;Shin, Yong-Tae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.6
    • /
    • pp.1199-1206
    • /
    • 2013
  • SNS is relationship based service and its users are increasing rapidly because it can be used in variety forms as penetration rate of Smartphone increased. Accordingly personal information can be exposed easily and spread rapidly in SNS so self-control on information management, right to control open and distribution of own personal information is necessary. This research suggest way of measuring personal information leaking risk factor through personal information leaking possible territory's, based on property value and relationship of personal information in SNS, personal information exposure frequency and access rate. Suggested method expects to used in strengthening self-control on information management right by arousing attention of personal information exposure to SNS users.

A study on the Effective Selection of the Personal Information Audit Subject Using Digital Forensic (디지털 포렌식 기법을 활용한 효율적인 개인정보 감사 대상 선정 방안 연구)

  • Cheon, Jun-Young;Lee, Sang-Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.18 no.5
    • /
    • pp.494-500
    • /
    • 2014
  • Recently the leak of personal information from in-house and contract-managed companies has been continually increasing, which leads a regular observation on outsourcing companies that perform the personal information management system to prevent dangers from the leakage, stolen and loss of personal information. However, analyzing many numbers of computers in limited time has found few difficulties in some circumstances-such as outsourcing companies that own computers that have personal information system or task continuities that being related to company's profits. For the reason, it is necessary to select an object of examination through identifying a high-risk of personal data leak. In this paper, this study will formulate a proposal for the selection of high-risk subjects, which is based on the user interface, by digital forensic. The study designs the integrated analysis tool and demonstrates the effects of the tool through the test results.