• Title/Summary/Keyword: Cyber Security Framework

Search Result 139, Processing Time 0.025 seconds

Modeling and Implementation of Firewall and IPS for Security Simulation on Large-scale Network Using SSFNet (SSFNet을 이용한 대규모 네트워크상에서의 보안 시뮬레이션을 위한 방화벽과 IPS모듈의 모델링 및 구현)

  • Kim, Yong-Tak;Kwon, Oh-Jun;Kim, Tai-Suk
    • Journal of Korea Multimedia Society
    • /
    • v.9 no.8
    • /
    • pp.1037-1044
    • /
    • 2006
  • It's difficult to check cyber attacks and the performance of a security system in a real large-scale network. Generally, a new security system or the effect of a new security attack are checked by simulation. We use SSFNet to simulate our security system and cyber attack. SSFNet is an event-driven simulation tools based on process, which has a strength to be capable of expressing a large-scale network. But it doesn't offer any API's which can manipulate not only the related function of security but also the packet. In this paper, we developed a firewall and IPS class, used for a security system, and added to them components of SSFNet. The firewall is modelled a security system based on packet filtering. We checked the function of the firewall and the IPS with network modelled as using our SSFNet. The firewall blocks packets through rules of an address and port of packets. The result of this simulation shows that we can check a status of packets through a log screen of IPS installed in a router and confirm abnormal packet to be dropped.

  • PDF

Analyses of Security and Privacy Challenges in Industrial Based on Internet of Things (사물 인터넷망에 기반한 산업 시설의 보안 요구 사항 해석)

  • Kim, Jung Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.598-599
    • /
    • 2016
  • Today, embedded, mobile, and cyber-physical systems are ubiquitous and used in many applications, from industrial control systems, modern vehicles, to critical infrastructure. Current trends and initiatives, such as "Industry 4.0" and Internet of Things (IoT), promise innovative business models and novel user experiences through strong connectivity and effective use of next generation of embedded devices. We survey an introduction to Industrial IoT systems, the related security and privacy challenges, and an outlook on possible solutions towards a holistic security framework for Industrial IoT systems in this paper.

  • PDF

Comparative Analysis on ICT Supply Chain Security Standards and Framework (ICT 공급망 보안기준 및 프레임워크 비교 분석)

  • Min, Seong-hyun;Son, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1189-1206
    • /
    • 2020
  • Recently, ICT companies do not directly design, develop, produce, operate, maintain, and dispose of products and services, but are outsourced or outsourced companies are increasingly in charge. Attacks arising from this are also increasing due to difficulties in managing vulnerabilities for products and services in the process of consignment and re-consignment. In order to respond to this, standards and systems for security risk management of ICT supply chain are being established and operated overseas, and various case studies are being conducted. In addition, research is being conducted to solve supply chain security problems such as Software Bill of Materials (SBOM). International standardization organizations such as ISO have also established standards and frameworks for security of ICT supply chain. In this paper, we presents ICT supply chain security management items suitable for domestic situation by comparing and analyzing ICT supply chain security standards and systems developed as international standards with major countries such as the United States and EU, and explains the necessity of cyber security framework for establishing ICT supply chain security system.

A Study on Constructing a RMF Optimized for Korean National Defense for Weapon System Development (무기체계 개발을 위한 한국형 국방 RMF 구축 방안 연구)

  • Jung keun Ahn;Kwangsoo Cho;Han-jin Jeong;Ji-hun Jeong;Seung-joo Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.5
    • /
    • pp.827-846
    • /
    • 2023
  • Recently, various information technologies such as network communication and sensors have begun to be integrated into weapon systems that were previously operated in stand-alone. This helps the operators of the weapon system to make quick and accurate decisions, thereby allowing for effective operation of the weapon system. However, as the involvement of the cyber domain in weapon systems increases, it is expected that the potential for damage from cyber attacks will also increase. To develop a secure weapon system, it is necessary to implement built-in security, which helps considering security from the requirement stage of the software development process. The U.S. Department of Defense is implementing the Risk Management Framework Assessment and Authorization (RMF A&A) process, along with the introduction of the concept of cybersecurity, for the evaluation and acquisition of weapon systems. Similarly, South Korea is also continuously making efforts to implement the Korea Risk Management Framework (K-RMF). However, so far, there are no cases where K-RMF has been applied from the development stage, and most of the data and documents related to the U.S. RMF A&A are not disclosed for confidentiality reasons. In this study, we propose the method for inferring the composition of the K-RMF based on systematic threat analysis method and the publicly released documents and data related to RMF. Furthermore, we demonstrate the effectiveness of our inferring method by applying it to the naval battleship system.

Study on Automation of Comprehensive IT Asset Management (포괄적 IT 자산관리의 자동화에 관한 연구)

  • Wonseop Hwang;Daihwan Min;Junghwan Kim;Hanjin Lee
    • Journal of Information Technology Services
    • /
    • v.23 no.1
    • /
    • pp.1-10
    • /
    • 2024
  • The IT environment is changing due to the acceleration of digital transformation in enterprises and organizations. This expansion of the digital space makes centralized cybersecurity controls more difficult. For this reason, cyberattacks are increasing in frequency and severity and are becoming more sophisticated, such as ransomware and digital supply chain attacks. Even in large organizations with numerous security personnel and systems, security incidents continue to occur due to unmanaged and unknown threats and vulnerabilities to IT assets. It's time to move beyond the current focus on detecting and responding to security threats to managing the full range of cyber risks. This requires the implementation of asset Inventory for comprehensive management by collecting and integrating all IT assets of the enterprise and organization in a wide range. IT Asset Management(ITAM) systems exist to identify and manage various assets from a financial and administrative perspective. However, the asset information managed in this way is not complete, and there are problems with duplication of data. Also, it is insufficient to update of data-set, including Network Infrastructure, Active Directory, Virtualization Management, and Cloud Platforms. In this study, we, the researcher group propose a new framework for automated 'Comprehensive IT Asset Management(CITAM)' required for security operations by designing a process to automatically collect asset data-set. Such as the Hostname, IP, MAC address, Serial, OS, installed software information, last seen time, those are already distributed and stored in operating IT security systems. CITAM framwork could classify them into unique device units through analysis processes in term of aggregation, normalization, deduplication, validation, and integration.

Response Methodology against Spoofed IP Attack using Active Networks Mechanism (액티브 네트워크를 이용한 위조 IP 공격 대응 메커니즘)

  • Park, Sang-Hyun;Ko, Haeng-Seok;Kwon, Oh-Seok
    • Journal of Internet Computing and Services
    • /
    • v.9 no.2
    • /
    • pp.69-81
    • /
    • 2008
  • It has become more difficult to correspond a cyber attack quickly as patterns of attack become various and complex. However, current security mechanism just have passive defense functionalities. In this paper, we propose new network security mechanism to respond various cyber attacks rapidly and to chase and isolate the attackers through cooperation between security zones. The proposed mechanism makes it possible to deal effectively with cyber attacks such as IP spoofing, by using active packet technology including a mobile code on active network. Also, it is designed to hove more active correspondent than that of existing mechanisms. We implemented these mechanisms in Linux routers and experimented on a testbed to verify realization possibility of attacker response framework using mobile code. The experimentation results are analyzed.

  • PDF

Research on Institutional and Technical Improvement Regarding on the Collection and Application of Non-Specific Personal Information (비특정 개인정보 수집 및 활용에 관한 정책적·기술적 개선방안 연구)

  • Jeon, Hoimi;Shon, Taeshik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.6
    • /
    • pp.1583-1592
    • /
    • 2016
  • This report explains unspecified private information that have the company of resource value is provided the public with out protection. Let's have a good look at the protection of unspecified private information problems through personal information of law and policy mobile messenger company's TOS(Terms of service) We urgently need for an competition framework to prevent the leaking of Non-specified private informations and need for technical development that is information combined management system. We try verify systems as mentioned above with variety scenarios and suggest improvement plan that is leaking Non-specified private information.

Modeling and Implementation of IDS for Security System simulation using SSFNet (SSFNet 환경에서 보안시스템 시뮬레이션을 위한 IDS 모델링 및 구현)

  • Kim, Yong-Tak;Kwon, Oh-Jun;Seo, Dong-Il;Kim, Tai-Suk
    • Journal of the Korea Society for Simulation
    • /
    • v.15 no.1
    • /
    • pp.87-95
    • /
    • 2006
  • We need to check into when a security system is newly developed, we against cyber attack which is expected in real network. However it is impossible to check it under the environment of a large-scale distributive network. So it is need to simulate it under the virtual network environment. SSFNet is a event-driven simulator which can be represent a large-scale network. Unfortunately, it doesn't have the module to simulate security functions. In this paper, we added the IDS module to SSFNet. We implement the IDS module by modeling a key functions of Snort. In addition, we developed some useful functions using Java language which can manipulate easily a packet for network simulation. Finally, we performed the simulation to verify the function if our developed IDS and Packets Manipulation. The simulation shows that our expanded SSFNet can be used to further large-scale security system simulator.

  • PDF

Design of Adaptive Security Framework based on Carousel for Cognitive Radio Network (인지무선네트워크를 위한 회전자 기반 적응형 보안프레임워크 설계)

  • Kim, Hyunsung
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.50 no.5
    • /
    • pp.165-172
    • /
    • 2013
  • Convergence is increasingly prevalent in the IT world which generally refers to the combination of two or more different technologies in a single device. Especially, the spectrum scarcity is becoming a big issue because there are exponential growth of broadcasting and communication systems in the spectrum demand. Cognitive radio (CR) is a convergence technology that is envisaged to solve the problems in wireless networks resulting from the limited available spectrum and the inefficiency in the spectrum usage by exploiting the existing wireless spectrum opportunistically. However, the very process of convergence is likely to expose significant security issues due to the merging of what have been separate services and technologies and also as a result of the introduction of new technologies. The main purpose of this research is focused on devising an adaptive security framework based on carousel for CR networks as a distinct telecommunication convergence application, which are still at the stage of being developed and standardized with the lack of security concerns. The framework uses a secure credential, named as carousel, initialized with the location related information from objects position, which is used to design security mechanisms for supporting privacy and various securities based on it. The proposed adaptive security framework could be used as a security building block for the CR network standards and various convergence applications.

Real time predictive analytic system design and implementation using Bigdata-log (빅데이터 로그를 이용한 실시간 예측분석시스템 설계 및 구현)

  • Lee, Sang-jun;Lee, Dong-hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.6
    • /
    • pp.1399-1410
    • /
    • 2015
  • Gartner is requiring companies to considerably change their survival paradigms insisting that companies need to understand and provide again the upcoming era of data competition. With the revealing of successful business cases through statistic algorithm-based predictive analytics, also, the conversion into preemptive countermeasure through predictive analysis from follow-up action through data analysis in the past is becoming a necessity of leading enterprises. This trend is influencing security analysis and log analysis and in reality, the cases regarding the application of the big data analysis framework to large-scale log analysis and intelligent and long-term security analysis are being reported file by file. But all the functions and techniques required for a big data log analysis system cannot be accommodated in a Hadoop-based big data platform, so independent platform-based big data log analysis products are still being provided to the market. This paper aims to suggest a framework, which is equipped with a real-time and non-real-time predictive analysis engine for these independent big data log analysis systems and can cope with cyber attack preemptively.