• Title/Summary/Keyword: Cyber Security Framework

Search Result 137, Processing Time 0.027 seconds

Framework Based Smart City Cyber Security Matrix (프레임워크 기반 스마트시티 사이버 보안 메트릭스)

  • Kim, Sung-Min;Jung, Hae-Sun;Lee, Yong-Woo
    • Journal of the Korean Society of Industry Convergence
    • /
    • v.23 no.2_2
    • /
    • pp.333-341
    • /
    • 2020
  • In this paper, we introduce a smart city-cyber-security-grid-matrix methodology, as a result of research on overall cyber security of smart cities. The identified cyber security risks that threaten smart cities and smart-city-cyber-security-threat list are presented. The smart-city-cyber-security-requirements necessary to secure the smart city cyber security with the developed smart city-cyber-security-grid-matrix are given in this paper. We show how the developed smart city-cyber-security-grid-matrix methodology can be applied to real world. For it, we interlocked the developed smart city-cyber-security-grid-matrix methodology with the cyber-security-framework of the National Institute of Standards and Technology, and developed a framework-based smart city-cyber-security-grid-matrix. Using it, it is easy and comfortable to check the level of cyber security of the target smart ciy at a glace, and the construction and operation of the smart city security system is systematized.

A Study on Improvement of Cyber Security Framework for Security Operations Center (보안관제 조직을 위한 사이버보안 프레임워크 개선에 관한 연구)

  • Cho, Changseob;Shin, Yongtae
    • Convergence Security Journal
    • /
    • v.19 no.1
    • /
    • pp.111-120
    • /
    • 2019
  • As cyber-attacks become more intelligent and sophisticated, the importance of Security Operations Center(SOC) has increased and the number of SOC has been increasing. In order to cope with cyber threats, institutions and organizations use a variety of cyber security standards to create business procedures. However, SOC often need to be improved in accordance with the SOC environment because they collaborate with managed security service specialists rather than their own personnel. The NIST cyber security framework, information security management system, and managed security service companies were compared and analyzed. As a result, it was found that the NIST CSF is a framework that is easy to apply to managed security service, The content was judged to be insufficient. Therefore, in this study, NIST CSF was used as a reference model to derive the management items required for SOC environment, and the necessity, importance and ease of each item were confirmed through an Delphi technique and an improved cyber security framework was proposed.

A Study on Selecting and Operating Educational Department in Cyber Security Major by Analyzing Workforce Framework (직무별 특성을 고려한 대학 정보보호 학과의 교육분야 선정 및 운영에 관한 연구)

  • Lim, Won Gyu;Shin, Hyuk;Ahn, Seong Jin
    • Convergence Security Journal
    • /
    • v.15 no.4
    • /
    • pp.99-105
    • /
    • 2015
  • Because intelligent and organized cyber attack, It is difficult to respond to cyber threats with only a small number of information security experts. Accordingly, information security department compared to 2013 it increased by 17%. But there was a problem that cannot train appropriate students for companies. This research examined the Workforce Framework and Knowledge Units for improving this situation. Based on this, educational department in cyber security major was selected to be learning at the university. And it proposed a plan for a managing course to operate. And the result will be utilized as fundamental research of human resources medium- and long-term demand and supply planning in cyber security department.

Development of a Cybersecurity Workforce Management System (사이버 보안 분야 전문가 프로파일 관리 시스템 연구)

  • Ahn, Jun-young;Lee, Seung-hun;Park, Hee-min;Kim, Hyun-chul
    • Journal of the Semiconductor & Display Technology
    • /
    • v.20 no.3
    • /
    • pp.65-70
    • /
    • 2021
  • According to the trend of increasingly sophisticated cyber threats, the need for technology research that can be applied to cyber security personnel management and training systems is constantly being raised not only overseas but also in Korea. Previously, the US and UK have already recognized the need and have been steadily conducting related research from the past. In the United States, by encouraging applications based on related research (NICE Cybersecurity Workforce Framework) and disclosing successful use cases to the outside, it is laying the groundwork for profiling cyber security experts. However in Korea, research on cyber security expert training and profiling is insufficient compared to other countries. Therefore, in this study, in order to create a system suitable for the domestic situation, research and analysis of cases in the United States and the United Kingdom were conducted over the past few years, and based on this, a prototype was produced for the study of profiling technology for domestic cyber security experts.

Development of the framework for quantitative cyber risk assessment in nuclear facilities

  • Kwang-Seop Son;Jae-Gu Song;Jung-Woon Lee
    • Nuclear Engineering and Technology
    • /
    • v.55 no.6
    • /
    • pp.2034-2046
    • /
    • 2023
  • Industrial control systems in nuclear facilities are facing increasing cyber threats due to the widespread use of information and communication equipment. To implement cyber security programs effectively through the RG 5.71, it is necessary to quantitatively assess cyber risks. However, this can be challenging due to limited historical data on threats and customized Critical Digital Assets (CDAs) in nuclear facilities. Previous works have focused on identifying data flows, the assets where the data is stored and processed, which means that the methods are heavily biased towards information security concerns. Additionally, in nuclear facilities, cyber threats need to be analyzed from a safety perspective. In this study, we use the system theoretic process analysis to identify system-level threat scenarios that could violate safety constraints. Instead of quantifying the likelihood of exploiting vulnerabilities, we quantify Security Control Measures (SCMs) against the identified threat scenarios. We classify the system and CDAs into four consequence-based classes, as presented in NEI 13-10, to analyze the adversary impact on CDAs. This allows for the ranking of identified threat scenarios according to the quantified SCMs. The proposed framework enables stakeholders to more effectively and accurately rank cyber risks, as well as establish security and response strategies.

The threats and responses of cyber-terrorism in a new security environment: Issues and propositions on strategic frameworks (새로운 안보환경을 둘러싼 사이버 테러의 위협과 대응방안: 쟁점들과 전략적 접근 틀에 대한 논의)

  • Yun, Min-Woo
    • Korean Security Journal
    • /
    • no.40
    • /
    • pp.109-145
    • /
    • 2014
  • Despite much discussions on cyber-terrorism in South Korea, several missing issues could be addressed. This paper attempts to deal with such missing but important issues. In South Korea, there has been little attentions on cyber-terrorism with the respects of national security strategy development under macro framework responding to future security environment. This article focuses on such issues. In other words, the purpose of this paper evaluates the meaning of national security threats raised from cyber-terrorism as a mode of security threats and proposes the matter of cyber-terrorism within the development of national security strategy in the future security environment. several issues in this discussion pass some important messages for the construction of national security strategic approach framework within the future security environment adding cyber-space. in the future environment, a new space called cyber is added as an important external condition which might determine the security of individuals, societies, and nations. Therefore, the fundamental strategic framework should be prepared. After that, the trend and direction of future technological advancement should be understood and the identity, nature, and types of threat should be analyzed. Also, after that, various responses and countermeasures are together constituted in the aspect of function and system regarding various anticipated threats of the future human society including cyber-terrorism.

  • PDF

Research on the Trend of Utilizing Emulab as Cyber Security Research Framework (사이버 보안 연구 프레임워크로써의 Emulab 활용 동향 연구)

  • Lee, Man-Hee;Seok, Woo-Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.6
    • /
    • pp.1169-1180
    • /
    • 2013
  • Emulab is a research framework developed by Utah university, proving on-demend research environment service so that researchers can set up and use the environment at anytime. The main advantage of Emulab over other research methodologies like simulation or virtualization is to use real systems and networks using real operating systems, making the research environment much similar to the real world. Even though Emulab has been actively used in many areas such as security and network, there has been little use in Korea research community. As KISTI recently constructed a small Emulab, it is expected that many researchers and educators would make use of the Emulab. In this study, we introduce Emulab to Korea research community and give an overview of utilization trend of Emulab as a cyber security research framework.

A Proposal of Cybersecurity Technical Response Job Competency Framework and its Applicable Model Implementation (사이버보안 기술적 대응 직무 역량 프레임워크 제안 및 적용 모델 구현 사례)

  • Hong, Soonjwa;Park, Hanjin;Choi, Younghan;Kang, Jungmin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1167-1187
    • /
    • 2020
  • We are facing the situation where cyber threats such as hacking, malware, data leakage, and theft, become an important issue in the perspective of personal daily life, business, and national security. Although various efforts are being made to response to the cyber threats in the national and industrial sectors, the problems such as the industry-academia skill-gap, shortage of cybersecurity professionals are still serious. Thus, in order to overcome the skill-gap and shortage problems, we propose a Cybersecurity technical response Job Competency(CtrJC) framework by adopting the concept of cybersecurity personnel's job competency. As a sample use-case study, we implement the CtrJC against to personals who are charged in realtime cybersecurity response, which is an important job at the national and organization level, and verify the our framework's effects. We implement a sample model, which is a CtrJC against to realtime cyber threats (We call it as CtrJC-R), and study the verification and validation of the implemented model.

Study on security framework for cyber-hacking control facilities (제어시설 사이버공격 대응을 위한 사이버보안 프레임워크 (Framework) 연구)

  • Lee, Sang-Do;Shin, Yongtae
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.8 no.4
    • /
    • pp.285-296
    • /
    • 2018
  • Among many hacking attempts carried out in the past few years, the cyber-attacks that could have caused a national-level disaster were the attacks against nuclear facilities including nuclear power plants. The most typical one was the Stuxnet attack against Iranian nuclear facility and the cyber threat targeting one of the facilities operated by Korea Hydro and Nuclear Power Co., Ltd (Republic of Korea; ROK). Although the latter was just a threat, it made many Korean people anxious while the former showed that the operation of nuclear plant can be actually stopped by direct cyber-attacks. After these incidents, the possibility of cyber-attacks against industrial control systems has become a reality and the security for these systems has been tightened based on the idea that the operations by network-isolated systems are no longer safe from the cyber terrorism. The ROK government has established a realistic control systems defense concept and in the US, the relevant authorities have set up several security frameworks to prepare for the threats. This paper presented various cyber security attack cases and their scenarios against control systems, along with the analysis of countermeasures for them. Though this task, we attempt to identify the items that need to be considered when designing a domestic security framework to improve security and secure stability.

Design and Load Map of the Next Generation Convergence Security Framework for Advanced Persistent Threat Attacks

  • Lee, Moongoo
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.3 no.2
    • /
    • pp.65-73
    • /
    • 2014
  • An overall responding security-centered framework is necessary required for infringement accidents, failures, and cyber threats. On the other hand, the correspondence structures of existing administrative, technical, physical security have weakness in a system responding to complex attacks because each step is performed independently. This study will recognize all internal and external users as a potentially threatening element. To perform connectivity analysis regarding an action, an intelligent convergence security framework and road map is suggested. A suggested convergence security framework was constructed to be independent of an automatic framework, such as the conventional single solution for the priority defense system of APT of the latest attack type, which makes continuous reputational attacks to achieve its goals. This study suggested the next generation convergence security framework to have preemptive responses, possibly against an APT attack, consisting of the following five hierarchical layers: domain security, domain connection, action visibility, action control, and convergence correspondence. In the domain, the connection layer suggests a security instruction and direction in the domains of administrative, physical and technical security. The domain security layer has consistency of status information among the security domain. A visibility layer of an intelligent attack action consists of data gathering, comparison and decision cycle. The action control layer is a layer that controls the visibility action. Finally, the convergence corresponding layer suggests a corresponding system of before and after an APT attack. The administrative security domain had a security design based on organization, rule, process, and paper information. The physical security domain is designed to separate into a control layer and facility according to the threats of the control impossible and control possible. Each domain action executes visible and control steps, and is designed to have flexibility regarding security environmental changes. In this study, the framework to address an APT attack and load map will be used as an infrastructure corresponding to the next generation security.