• Title/Summary/Keyword: Cyber Security Framework

Search Result 139, Processing Time 0.024 seconds

The direction of application of the RMF-based risk management system considering interoperability (상호운용성을 고려한 RMF 기반의 위험관리체계 적용 방향)

  • Kwon, Hyuk-Jin;Kim, Sung-Tae;Joo, Ye-na
    • Journal of Internet Computing and Services
    • /
    • v.22 no.6
    • /
    • pp.83-89
    • /
    • 2021
  • The RMF (Cyber Security Risk Management Framework) is a more strengthened U.S. defense cybersecurity framework that is currently used throughout the U.S. federal government beyond the defense sector. In the past decade, the proportion of cyber warfare in non-regular warfare encountered by the United States, especially cyberattacks caused by China and North Korea, has been increasing. In the end, the U.S. is newly establishing an RMF system to prepare a more strengthened cybersecurity policy at the pan-government level, and the U.S. Department of Defense aims to expand the U.S. defense RMF evaluation policy beyond the federal government level. The South Korean military has already applied RMF at the request of the U.S. that notified the policy to apply RMF when obtaining F-35A. The application of RMF by the Korean military is no longer inevitable. Now is the time for the Korean military to seriously think about what to prepare for the early establishment of a successful Korean RMF system.

A research on cyber target importance ranking using PageRank algorithm (PageRank 알고리즘을 활용한 사이버표적 중요성 순위 선정 방안 연구)

  • Kim, Kook-jin;Oh, Seung-hwan;Lee, Dong-hwan;Oh, Haeng-rok;Lee, Jung-sik;Shin, Dong-kyoo
    • Journal of Internet Computing and Services
    • /
    • v.22 no.6
    • /
    • pp.115-127
    • /
    • 2021
  • With the development of science and technology around the world, the realm of cyberspace, following land, sea, air, and space, is also recognized as a battlefield area. Accordingly, it is necessary to design and establish various elements such as definitions, systems, procedures, and plans for not only physical operations in land, sea, air, and space but also cyber operations in cyberspace. In this research, the importance of cyber targets that can be considered when prioritizing the list of cyber targets selected through intermediate target development in the target development and prioritization stage of targeting processing of cyber operations was selected as a factor to be considered. We propose a method to calculate the score for the cyber target and use it as a part of the cyber target prioritization score. Accordingly, in the cyber target prioritization process, the cyber target importance category is set, and the cyber target importance concept and reference item are derived. We propose a TIR (Target Importance Rank) algorithm that synthesizes parameters such as Event Prioritization Framework based on PageRank algorithm for score calculation and synthesis for each derived standard item. And, by constructing the Stuxnet case-based network topology and scenario data, a cyber target importance score is derived with the proposed algorithm, and the cyber target is prioritized to verify the proposed algorithm.

Cyber Security Attacks and Challenges in Saudi Arabia during COVID-19

  • Nourah Almrezeq;Mamoona Humayun;Madallah Alruwaili;Saad Alanazi;NZ Jhanjhi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.10
    • /
    • pp.179-187
    • /
    • 2023
  • The outbreak of COVID-19 had affected almost every part of the world and caused disastrous results, the number of reported COVID-19 cases in past few months have reached to more than 29 million patients in the world globally. This pandemic has adversely affected all the activities of life, ranging from personal life to overall economic development. Due to the current situation, routinely turned to online resources, and people have relied on technology more than they have been before. Since cybercriminals are an opportunist and they utilized this entirely, by targeting the online services for all sectors of life. This fortnight online dependency of the community over the internet opened several easy doors for the cybercriminals. This causes exponential attacks over internet traffic during this epidemic situation. The current Covid-19 pandemic situation appeared at once, and no one was ready to prevail this. However, there is an urgent need to address the current problem in all means. . KSA is among one of the countries most affected by these CA and is a key victim for most cyber-crimes. Therefore, this paper will review the effects of COVID-19 on the cyber-world of KSA in various sectors. We will also shed light on the Saudi efforts to confront these attacks during COVID -19. As a contribution, we have provided a comprehensive framework for mitigating cybersecurity challenges.

A study on security requirements for Telecommuting in defense industry (방산업체 비대면(재택) 근무를 위한 보안 요구사항 연구)

  • Hwang Gue Sub;Yeon Seung Ryu
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.209-221
    • /
    • 2023
  • Due to the rapid spread of the COVID-19 virus in December 2019, the working environment was rapidly converted to telecommuting. However, since the defense industry is an organization that handles technology related to the military, the network separation policy is applied, so there are many restrictions on the application of telecommuting. Telecommuting is a global change and an urgent task considering the rapidly changing environment in the future. Currently, in order for defense companies to implement telecommuting, VPN, VDI, and network interlocking systems must be applied as essential elements. Eventually, some contact points will inevitably occur, which will increase security vulnerabilities, and strong security management is important. Therefore, in this paper, attack types are selected and threats are analyzed based on the attack tactics of the MITER ATT&CK Framework, which is periodically announced by MITER in the US to systematically detect and respond to cyber attacks. Then, by applying STRIDE threat modeling, security threats are classified and specific security requirements are presented.

A study on the Establishment of an Integrated Cyber Security Framework in the Era of the 4th Industrial Revolution (4차 산업혁명 시대의 통합 사이버 보안 프레임워크 구축에 대한 연구)

  • Lee, Jin Yong;Yang, Sun Joo;Jang, Hyoung Jin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.11a
    • /
    • pp.251-254
    • /
    • 2021
  • 국가 4차 산업혁명의 성장 동력으로 데이터 경제가 주목받고 있으며, 현(現)산업계는 초연결, 초지능, 초융합 사회로 진보하고 있다. 이와 같은 환경에서는 산업군 간의 경계가 사라지고 전방위적인 상호 유기적인 복합 생태계를 구성하게 된다. 따라서 사이버 보안사고 발생 시 단순 데이터 탈취 정도에 국한되지 않고 안보, 생명, 국가 경제 등에 돌이킬 수 없는 손실을 끼칠 것으로 예상된다. 그러나 현재 사이버 보안의 각종 제도 및 법령 등은 중복·혼재되어 있거나 특정 산업군에 적용하기에는 일부 미흡한 요소도 존재한다. 본 논문에서는 이와 같은 문제점을 개선하고 전방위적인 보안거버넌스를 달성하기 위한 통합 사이버 보안 프레임워크 구축 방안을 제언한다.

Strengthening Enterprise Security through the Adoption of Zero Trust Architecture - A Focus on Micro-segmentation Approach - (제로 트러스트 아키텍처 도입을 통한 기업 보안 강화 방안 - 마이크로 세그먼테이션 접근법 중심으로 -)

  • Seung-Hyun Joo;Jin-Min Kim;Dae-Hyun Kwon;Yong-Tae Shin
    • Convergence Security Journal
    • /
    • v.23 no.3
    • /
    • pp.3-11
    • /
    • 2023
  • Zero Trust, characterized by the principle of "Never Trust, Always Verify," represents a novel security paradigm. The proliferation of remote work and the widespread use of cloud services have led to the establishment of Work From Anywhere (WFA) environments, where access to corporate systems is possible from any location. In such environments, the boundaries between internal and external networks have become increasingly ambiguous, rendering traditional perimeter security models inadequate to address the complex and diverse nature of cyber threats and attacks. This research paper introduces the implementation principles of Zero Trust and focuses on the Micro Segmentation approach, highlighting its relevance in mitigating the limitations of perimeter security. By leveraging the risk management framework provided by the National Institute of Standards and Technology (NIST), this paper proposes a comprehensive procedure for the adoption of Zero Trust. The aim is to empower organizations to enhance their security strategies.

A Proposal of Risk Management Framework for Design as a Secure Power Control System (안전한 전력 제어시스템 설계를 위한 위험관리 프레임워크 제안)

  • Park, Jun Yong;Shin, Sumin;Song, Kyoung-Young
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.2
    • /
    • pp.425-433
    • /
    • 2016
  • In smart grid, enhancement of efficiency and interoperability of electric power system is achieved through the connection with outer network, and this induces that power grid system is threatened increasingly, becomes the main target of cyber terrorism, and is sincerely required to design the secure power system. Although SSDLC(Secure System Development Life Cycle) is used for risk management from the design phase, traditional development life cycle is somewhat limited for satisfaction of information security indicator of power control system. Despite that power control system should reflect control entities of information security considering its own characteristics, validation elements are insufficient to apply into real tasks based on existing compliance. To make design of diagnostic model and assessment process for power control system possible and to give a direction for information security and present related indicator, we propose the new risk management framework of power control system which is applied operational security controls and standard architecture presented by IEC 62351 TC 57 with enterprise risk management framework.

A Web application vulnerability scoring framework by categorizing vulnerabilities according to privilege acquisition (취약점의 권한 획득 정도에 따른 웹 애플리케이션 취약성 수치화 프레임워크)

  • Cho, Sung-Young;Yoo, Su-Yeon;Jeon, Sang-Hun;Lim, Chae-Ho;Kim, Se-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.3
    • /
    • pp.601-613
    • /
    • 2012
  • It is required to design and implement secure web applications to provide safe web services. For this reason, there are several scoring frameworks to measure vulnerabilities in web applications. However, these frameworks do not classify according to seriousness of vulnerability because these frameworks simply accumulate score of individual factors in a vulnerability. We rate and score vulnerabilities according to probability of privilege acquisition so that we can prioritize vulnerabilities found in web applications. Also, our proposed framework provides a method to score all web applications provided by an organization so that which web applications is the worst secure and should be treated first. Our scoring framework is applied to the data which lists vulnerabilities in web applications found by a web scanner based on crawling, and we show the importance of categorizing vulnerabilities according to privilege acquisition.

An Exploratory Study on the Risks and Threats of SNS(Social Network Service): From a Policing Perspective (SNS(Social Network Service)의 위험성 및 Policing(경찰활동)에 미칠 영향에 대한 시론적 연구)

  • Choi, Jin-Hyuk
    • Korean Security Journal
    • /
    • no.29
    • /
    • pp.301-336
    • /
    • 2011
  • This exploratory study aims to review the risks and threats of social network services(SNSs), particularly focusing upon the policing perspective. This paper seeks to acknowledge the present risk/danger of SNSs and the very significance of establishing a strategic framework to effectively prevent and/or control criminal misuse of SNSs. This research thus advocates that proactive study on security issues and criminal aspects of SNSs and preventive countermeasures can play a significant role in policing the networked society in the time of digital/internet age. Social network sites have been increasingly attracting the attention of entrepreneurs, and academic researchers as well. In this exploratory article, the researcher tried to define concepts and features of SNSs and describe a variety of issues and threats posed by SNSs. After summarizing existing security risks, the researcher also investigated both the potential threats to privacy associated with SNSs, such as ID theft and fraud, and the very danger of SNSs in case of being utilized by terrorists and/or criminals, including cyber-criminals. In this study, the researcher primarily used literature reviews and empirical methods. The researcher thus conducted extensive case studies and literature reviews on SNSs. The literature reviews herein cover theoretical discussions on characteristics, usefulness, and/or potential danger/harm of SNSs. Through the literature review, the researcher also concentrated upon being able to identify a strategic framework for law enforcement to effectively prevent criminal misuse of SNSs The limitation of this study can be lack of statistical data and attempts to examine previously un-researched area in the field of SNS and its security risks and potential criminal misuse. Thus, to supplement this exploratory study, more objective theoretical models and/or statistical approaches would be needed to provide law enforcement with sustainable policing framework and contribute to suggesting policy implications.

  • PDF

Security Frameworks for Industrial Technology Leakage Prevention (산업기술 유출 방지를 위한 보안 프레임워크 연구)

  • YangKyu Lim;WonHyung Park;Hwansoo Lee
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.33-41
    • /
    • 2023
  • In recent years, advanced persistent threat (APT) attack organizations have exploited various vulnerabilities and attack techniques to target companies and institutions with national core technologies, distributing ransomware and demanding payment, stealing nationally important industrial secrets and distributing them on the black market (dark web), selling them to third countries, or using them to close the technology gap, requiring national-level security preparations. In this paper, we analyze the attack methods of attack organizations such as Kimsuky and Lazarus that caused industrial secrets leakage damage through APT attacks in Korea using the MITRE ATT&CK framework, and derive 26 cybersecurity-related administrative, physical, and technical security requirements that a company's security system should be equipped with. We also proposed a security framework and system configuration plan to utilize the security requirements in actual field. The security requirements presented in this paper provide practical methods and frameworks for security system developers and operators to utilize in security work to prevent leakage of corporate industrial secrets. In the future, it is necessary to analyze the advanced and intelligent attacks of various APT attack groups based on this paper and further research on related security measures.