• Title/Summary/Keyword: 보안 모델링

Search Result 298, Processing Time 0.03 seconds

Modeling and Implementation of Firewall and IPS for Security Simulation on Large-scale Network Using SSFNet (SSFNet을 이용한 대규모 네트워크상에서의 보안 시뮬레이션을 위한 방화벽과 IPS모듈의 모델링 및 구현)

  • Kim, Yong-Tak;Kwon, Oh-Jun;Kim, Tai-Suk
    • Journal of Korea Multimedia Society
    • /
    • v.9 no.8
    • /
    • pp.1037-1044
    • /
    • 2006
  • It's difficult to check cyber attacks and the performance of a security system in a real large-scale network. Generally, a new security system or the effect of a new security attack are checked by simulation. We use SSFNet to simulate our security system and cyber attack. SSFNet is an event-driven simulation tools based on process, which has a strength to be capable of expressing a large-scale network. But it doesn't offer any API's which can manipulate not only the related function of security but also the packet. In this paper, we developed a firewall and IPS class, used for a security system, and added to them components of SSFNet. The firewall is modelled a security system based on packet filtering. We checked the function of the firewall and the IPS with network modelled as using our SSFNet. The firewall blocks packets through rules of an address and port of packets. The result of this simulation shows that we can check a status of packets through a log screen of IPS installed in a router and confirm abnormal packet to be dropped.

  • PDF

Trustworthy Smart Band: Security Requirements Analysis with Threat Modeling (위협 모델링을 통한 스마트밴드 보안 요구사항 분석)

  • Kang, Suin;Kim, Hye Min;Kim, Huy Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1355-1369
    • /
    • 2018
  • As smart bands make life more convenient and provide a positive lifestyle, many people are now using them. Since smart bands deal with private information, security design and implementation for smart band system become necessary. To make a trustworthy smart band, we must derive the security requirements of the system first, and then design the system satisfying the security requirements. In this paper, we apply threat modeling techniques such as Data Flow Diagram, STRIDE, and Attack Tree to the smart band system to identify threats and derive security requirements accordingly. Through threat modeling, we found the vulnerabilities of the smart band system and successfully exploited smart bands with them. To defend against these threats, we propose security measures and verify that they are secure by using Scyther which is a tool for automatic verification of security protocol.

Analysis of Security Requirements for Secure Update of IVI(In-Vehicle-Infotainment) Using Threat Modeling and Common Criteria (위협모델링과 공통평가기준을 활용한 인포테인먼트의 안전한 업데이트 보안요구사항 분석)

  • Kang, Soo-young;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.613-628
    • /
    • 2019
  • In-Vehicle Infotainment provides navigation and various functions through the installation of the application. And infotainment is very important to control the entire vehicle by sending commands to the ECU. Infotainment supports a variety of wireless communication protocols to install and update applications. So Infotainment is becoming an attack surface through wireless communcation protocol for hacker's access. If malicious software is installed in infotainment, it can gain control of the vehicle and send a malicious purpose command to the ECU, affecting the life of the driver. Therefore, measures are needed to verify the security and reliability of infotainment software updates, and security requirements must be derived and verified. It must be developed in accordance with SDL to provide security and reliability, and systematic security requirements must be derived by applying threat modeling. Therefore, this paper conducts threat modeling to derive infotainment update security requirements. Also, the security requirements are mapped to the Common Criteria to provide criteria for updating infotainment software.

Cyber threat Detection and Response Time Modeling (사이버 위협 탐지대응시간 모델링)

  • Han, Choong-Hee;Han, ChangHee
    • Journal of Internet Computing and Services
    • /
    • v.22 no.3
    • /
    • pp.53-58
    • /
    • 2021
  • There is little research on actual business activities in the field of security control. Therefore, in this paper, we intend to present a practical research methodology that can contribute to the calculation of the size of the appropriate input personnel through the modeling of the threat information detection response time of the security control and to analyze the effectiveness of the latest security solutions. The total threat information detection response time performed by the security control center is defined as TIDRT (Total Intelligence Detection & Response Time). The total threat information detection response time (TIDRT) is composed of the sum of the internal intelligence detection & response time (IIDRT) and the external intelligence detection & response time (EIDRT). The internal threat information detection response time (IIDRT) can be calculated as the sum of the five steps required. The ultimate goal of this study is to model the major business activities of the security control center with an equation to calculate the cyber threat information detection response time calculation formula of the security control center. In Chapter 2, previous studies are examined, and in Chapter 3, the calculation formula of the total threat information detection response time is modeled. Chapter 4 concludes with a conclusion.

모델링 및 시뮬레이션 기술의 정보보안 분야에의 활용

  • 김형종
    • Proceedings of the Korea Society for Simulation Conference
    • /
    • 2002.05a
    • /
    • pp.219-225
    • /
    • 2002
  • 최근 정보화 사회의 정착으로 인해 개인의 정보통신 인프라에 대한 의존도가 높아졌고, 정보통신 인프라에 대한 사이버테러의 위협이 증가되었다. 이로 인해 정보통신 기술 영역의 화두로 등장하고 있는 요소 기술 중 하나가 정보보안 기술이다. 해킹기술과 정보보안기술은 창과 방패의 관계를 갖으며, 다양한 해킹기술의 등장과 함께 나날이 새로운 정보보안 기술이 등장하고 있다. 특히, 공격자의 행동 특성에 대한 연구와 네트워크와 시스템의 특성 연구는 이들 중 중요한 연구 주제이다. 본 논문은 이러한 정보보안기술 영역에서 시뮬레이션 기술이 활용되고 있는 영역에 대해서 소개하고자 한다. 특히, 본 영역에서 두각을 나타내고 있는 몇 가지 연구 결과를 소개하여 국내 시뮬레이션 관련 기술연구자들이 정보보안분야에 기여할 수 있는 방향을 고려해 고자 한다.

  • PDF

UML 2.0 Extension for the Modeling of Security Requirements (보안 요구사항 모델링을 위한 UML 2.0 확장)

  • Cho, Do-Hyung;Joo, Kyung-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2010.04a
    • /
    • pp.1001-1004
    • /
    • 2010
  • 보안은 비즈니스 성능에 있어 결정적인 문제점이지만 대게 보안은 비즈니스 프로세스 정의 후에 고려된다. 많은 보안 요구사항은 비즈니스 업무 레벨에 표현될 수 있다. 비즈니스 업무 모델은 그들이 소프트웨어 디자인과 창조를 위해 필요한 요구사항을 잡아낼 수 있기 때문에 소프트웨어 개발자를 위해 중요하다. 게다가 비즈니스 업무의 모델링은 지휘와 비즈니스 운영이 어떻게 개선되는지를 위한 중심이다. 이 논문은 활동 다이어그램을 통해서 안전한 비즈니스 업무를 모델링하기 위한 UML 2.0 확장을 설명한다. 전형적인 건강관리 업무에 이 접근을 적용할 것이다.

A Study on Formal Verification of Smart Card Security (스마트 카드의 보안성에 대한 정형검증 방법 연구)

  • 강은영;최진영
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10a
    • /
    • pp.769-771
    • /
    • 2001
  • 인터넷의 급속한 발달과 이를 통한 다양한 서비스가 확산됨에 따라, 인증과 보안은 아주 중요한 분야로 대두되고 있다. 본 논문에서는 Egterl 을 이용하여 최근 정보화 사회에서 개인적 정보 뿐만 아니라 비즈니스 간의 데이터 응용 분야에 이르기까지 폭 넓게 사용되어지고 있는 스마트 카드의 인증과 보안 시스템 대한 모델링 및 정형검증에 대해 논한다.

  • PDF

Analysis of Research Trends in Cloud Security Using Topic Modeling and Time-Series Analysis: Focusing on NTIS Projects (토픽모델링과 시계열 분석을 활용한 클라우드 보안 분야 연구 동향 분석 : NTIS 과제를 중심으로)

  • Sun Young Yun;Nam Wook Cho
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.31-38
    • /
    • 2024
  • Recent expansion in cloud service usage has heightened the importance of cloud security. The purpose of this study is to analyze current research trends in the field of cloud security and to derive implications. To this end, R&D project data provided by the National Science and Technology Knowledge Information Service (NTIS) from 2010 to 2023 was utilized to analyze trends in cloud security research. Fifteen core topics in cloud security research were identified using LDA topic modeling and ARIMA time series analysis. Key areas identified in the research include AI-powered security technologies, privacy and data security, and solving security issues in IoT environments. This highlights the need for research to address security threats that may arise due to the proliferation of cloud technologies and the digital transformation of infrastructure. Based on the derived topics, the field of cloud security was divided into four categories to define a technology reference model, which was improved through expert interviews. This study is expected to guide the future direction of cloud security development and provide important guidelines for future research and investment in academia and industry.

Identify Dispute Types of Corporate Information Security Incidents; Focusing on Performance Evaluation of BERTopic, Top2Vec, and LDA-based Topic Modeling (기업 정보보안 사고의 분쟁 유형 도출; BERTopic, Top2Vec, LDA 기반 토픽모델링의 성능 평가를 중심으로)

  • Minjung Park;Young Jin Son;Sangmi Chai
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2024.05a
    • /
    • pp.531-533
    • /
    • 2024
  • 최근 AI 를 비롯한 데이터 기반의 비즈니스 모델 증가에 따라, 데이터 유출 등의 기업 정보보안 사고가 빈번하게 발생하고 있다. 해당 사고들은 종종 법적 분쟁으로 이어지며, 이는 기업의 막대한 경제적 손실을 초래하며 정보보안 사고를 선제적으로 대비하기 위한 기술적, 관리적 조치 마련을 위한 기업의 관심이 증가하고 있다. 이에 본 연구에서는 최근 들어 급증한 기업의 정보보안 관련 판례를 대상으로 BERTopic, Top2Vec, LDA 를 활용하여 토픽 모델링을 수행하여 산출된 토픽 기반의 기업 정보보안 사고를 유형화하고자 한다. 전통적으로 각각 다른 법적 요소와 판결을 담고 있어, 유사 사건 간의 비교 및 분석이 어려운 판례 데이터의 특징을 반영하여 본 연구에서는 앞서 제시된 3가지의 모델을 각각 적용한다. 이를 통하여 각 모델 수행 결과의 성능 비교를 통하여 기업의 정보보안 사건의 유형화 및 동향을 파악하는 동시에 판례 데이터를 분석하기 위한 최적의 모델을 확인한다.

A Study on Security Requirments Analysis through Security Threat Modeling of Home IoT Appliance (Home IoT 가전의 보안위협모델링을 통한 보안요구사항 분석에 관한 연구)

  • Yun, Suk-Jin;Kim, Jungduk
    • The Journal of Society for e-Business Studies
    • /
    • v.24 no.2
    • /
    • pp.113-124
    • /
    • 2019
  • Today many companies are offering IoT-enabled products and place emphasis on security from the planning stage to protect their products and user information from external threats. The present security levels, however, remain low because the time and resources invested in developing security requirements for each device are far from enough to meet the needs of a wide range of IoT products. Nevertheless, vulnerabilities of IoT devices have been reported continuously, which calls for more detailed security requirements for home IoT devices. In this context, this research identified threats of home IoT systems by using Microsoft Threat Modeling Tool. It then suggested measures to enhance the security of home IoT devices by developing security assessment items through comparative analysis of the identified threats, domestic and global vulnerability assessment standards and related research. It also verified the effectiveness of the developed security requirements by testing them against the existing ones, and the results revealed the security requirements developed in this research proved to be more effective in identifying vulnerabilities.