• Title/Summary/Keyword: Cyber Security Technology

Search Result 564, Processing Time 0.028 seconds

A Study on the Model for Preemptive Intrusion Response in the era of the Fourth Industrial Revolution (4차 산업혁명 시대의 선제적 위협 대응 모델 연구)

  • Hyang-Chang Choi
    • Convergence Security Journal
    • /
    • v.22 no.2
    • /
    • pp.27-42
    • /
    • 2022
  • In the era of the Fourth Industrial Revolution, digital transformation to increase the effectiveness of industry is becoming more important to achieving the goal of industrial innovation. The digital new deal and smart defense are required for digital transformation and utilize artificial intelligence, big data analysis technology, and the Internet of Things. These changes can innovate the industrial fields of national defense, society, and health with new intelligent services by continuously expanding cyberspace. As a result, work productivity, efficiency, convenience, and industrial safety will be strengthened. However, the threat of cyber-attack will also continue to increase due to expansion of the new domain of digital transformation. This paper presents the risk scenarios of cyber-attack threats in the Fourth Industrial Revolution. Further, we propose a preemptive intrusion response model to bolster the complex security environment of the future, which is one of the fundamental alternatives to solving problems relating to cyber-attack. The proposed model can be used as prior research on cyber security strategy and technology development for preemptive response to cyber threats in the future society.

Cybersecurity Audit of 5G Communication-based IoT, AI, and Cloud Applied Information Systems (5G 통신기반 IoT, AI, Cloud 적용 정보시스템의 사이버 보안 감리 연구)

  • Im, Hyeong-Do;Park, Dea-Woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.3
    • /
    • pp.428-434
    • /
    • 2020
  • Recently, due to the development of ICT technology, changes to the convergence service platform of information systems are accelerating. Convergence services expanded to cyber systems with 5G communication, IoT, AI, and cloud are being reflected in the real world. However, the field of cybersecurity audit for responding to cyber attacks and security threats and strengthening security technology is insufficient. In this paper, we analyze the international standard analysis of information security management system, security audit analysis and security of related systems according to the expansion of 5G communication, IoT, AI, Cloud based information system security. In addition, we design and study cybersecurity audit checklists and contents for expanding security according to cyber attack and security threat of information system. This study will be used as the basic data for audit methods and audit contents for coping with cyber attacks and security threats by expanding convergence services of 5G, IoT, AI, and Cloud based systems.

Evaluating the Operational Capabilities and Security of the IoBT Network Architecture (IoBT 네트워크 환경에서 작전 영역의 보안 대응 체계 연구)

  • Kang, Hae-Young;Lee, Jemin Justin;Kim, Yu-Kyung;Go, Myong-Hyun;Lee, Kyungho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2021.05a
    • /
    • pp.140-143
    • /
    • 2021
  • IoBT시장은 2023년까지 317억 달러로 성장할 것으로 예측되며, 센서 및 웨어러블 디바이스와 같은 IoBT 장비의 수가 급격히 늘어나고 있다. IoBT 장비들로부터 수집된 생체 정보와 같은 민감한 데이터를 효율적이고 안전하게 처리하기 위해 많은 노력이 필요하다. 하지만 초경량화, 저전력화된 IoBT 장비들은 보안적인 측면에서 취약한 상황이다. 본 논문은 Fog computing을 적용하여 전장과 지휘관 사이에서 결심 및 통제에 필요한 시각화 자료를 신속하게 제공하고 IoBT 장비의 보안 사항과 공격에 따른 완화 기법을 수행할 수 있는 새로운 네트워크 아키텍처를 제공하고자 한다.

A System for Supporting The Cyber Security Control of I&C System (제어계측 시스템 환경에서의 사이버 보안 통제 지원 시스템)

  • Jung, Hyun-Mi;Kim, Seok-Hun;Sung, Kyung
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.4
    • /
    • pp.442-448
    • /
    • 2013
  • I&C (Instrumentation & Control) system is different from information system and the security design of the two systems are also different. The modeling activity is needed based on the security control guide in order to build I&C system security control. In this paper, the role and by the security control, we designed the relationship (that is, the relation schema) between the documents for 'The system for supporting the cyber security control of I&C system design' based on the security control guide. The designed schema plans 'The system for supporting the cyber security control of I&C system' for observing the security control guide, and is used as the database and content that supports its design and implementation. The process and system of the proposed schema is utilized and designed. The design of the schema and system is intensified in the design phase with the proposed mode and supporting the I&C system cyber security design.

A Study Covering the Comparative Analysis of Educational Systems in Major Countries for Regular Cybersecurity Education (사이버보안 정규교육화를 위한 주요국 교육체계 비교분석 연구)

  • YOO, Jiyeon
    • The Journal of the Convergence on Culture Technology
    • /
    • v.7 no.1
    • /
    • pp.397-405
    • /
    • 2021
  • With the recent phenomenon of the Intelligence Information Society, the cyber security paradigm has begun to change. In particular, the increase of the interconnectedness of the hyperlinked society has extended the scope of damage that can be caused by cyber threats to the real world. In addition to that, it can also be a risk to any given individual who could accompany a crisis that has to do with public safety or national security. Adolescents who are digital natives are more likely to be exposed to cyber threats, which is mainly due to the fact that they are significantly more involved in cyber activities and they also possess insufficient security comprehension and safety awareness. Therefore, it is necessary to strengthen cyber security capabilities of every young individual, so that they can effectively protect themselves against cyber threats and better manage their cyber activities. It examines the changes of the security paradigm and the necessity for cyber security education, which is in direct accordance to the characteristics of a connected society that further suggests directions and a basic system of cyber security education, through a detailed analysis of the current state of Domestic and Overseas Cyber Security Education. The purpose of this study was to define cybersecurity competencies that are necessary within an intelligent information society, and to propose a regular curriculum for strengthening cybersecurity competencies, through the comparison and meticulous analysis of both domestic and overseas educational systems that are pertinent to cybersecurity competencies. Accordingly, a cybersecurity competency system was constructed, by reflecting C3-Matrix, which is a cyber competency system model of digital citizens. The cybersecurity competency system consists of cyber ethics awareness, cyber ethics behavior, cyber security and cyber safety. In addition to this, based on the basic framework of the cybersecurity competency system, the relevant education that is currently being implemented in the United States, Australia, Japan and Korea were all compared and analyzed. From the insight gained through the analysis, the domestic curriculum was finally presented. The main objective of this new unified understanding, was to create a comprehensive and effective cyber security competency curriculum.

Improved Security Monitoring and Control Using Analysis of Cyber Attack in Small Businesses (중소기업 유해트래픽 분석을 통한 보안관제 개선 방안)

  • Hong, Jun Suk;Lim, Young Hwan;Park, Won Hyung;Kook, Kwang Ho
    • The Journal of Society for e-Business Studies
    • /
    • v.19 no.4
    • /
    • pp.195-204
    • /
    • 2014
  • Recent, Secure the small and medium-sized enterprises from advanced and intelligence cyber threat, 24 hours of prevention, detection and analysis is essential. Small and Medium Business monitoring center is operated by government financial support to protect and prevent these threats. Currently it provides security to about 900 small and medium-sized enterprises. This paper studies abnormal and attack packets from small and medium-sized businesses[enterprises] which is monitored by Small and Medium Business monitoring center and provides improvement of security control for small and medium-sized enterprises.

Assessment Method of Step-by-Step Cyber Security in the Software Development Life Cycle (소프트웨어 생명주기 단계별 사이버보안 평가 방법론 제안)

  • Seo, Dal-Mi;Cha, Ki-Jong;Shin, Yo-Soon;Jeong, Choong-Heui;Kim, Young-Mi
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.363-374
    • /
    • 2015
  • Instrumentation and control(I&C) system has been mainly designed and operated based on analog technologies in existing Nuclear Power Plants(NPPs). However, As the development of Information Technology(IT), digital technologies are gradually being adopted in newly built NPPs. I&C System based on digital technologies has many advantages but it is vulnerable to cyber threat. For this reason, cyber threat adversely affects on safety and reliability of I&C system as well as the entire NPPs. Therefore, the software equipped to NPPs should be developed with cyber security attributes from the initiation phase of software development life cycle. Moreover through cyber security assessment, the degree of confidence concerning cyber security should be measured and if managerial, technical and operational work measures are implemented as intended should be reviewed in order to protect the I&C systems and information. Currently the overall cyber security program, including cyber security assessment, is not established on I&C systems. In this paper, we propose cyber security assessment methods in the Software Development Life Cycle by drawing cyber security activities and assessment items based on regulatory guides and standard technologies concerned with NPPs.

Using Machine Learning Techniques for Accurate Attack Detection in Intrusion Detection Systems using Cyber Threat Intelligence Feeds

  • Ehtsham Irshad;Abdul Basit Siddiqui
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.4
    • /
    • pp.179-191
    • /
    • 2024
  • With the advancement of modern technology, cyber-attacks are always rising. Specialized defense systems are needed to protect organizations against these threats. Malicious behavior in the network is discovered using security tools like intrusion detection systems (IDS), firewall, antimalware systems, security information and event management (SIEM). It aids in defending businesses from attacks. Delivering advance threat feeds for precise attack detection in intrusion detection systems is the role of cyber-threat intelligence (CTI) in the study is being presented. In this proposed work CTI feeds are utilized in the detection of assaults accurately in intrusion detection system. The ultimate objective is to identify the attacker behind the attack. Several data sets had been analyzed for attack detection. With the proposed study the ability to identify network attacks has improved by using machine learning algorithms. The proposed model provides 98% accuracy, 97% precision, and 96% recall respectively.

A Study on Establishing of the Future Development Strategy for National Cyber Terror Response (국가 사이버테러대응 미래 발전전략 수립에 관한 연구)

  • Kim, MinSu;Yang, Jeongmo
    • Convergence Security Journal
    • /
    • v.20 no.1
    • /
    • pp.15-24
    • /
    • 2020
  • Cyber terror and cyberwarfare are no longer virtual, but real, and as an actual security situation, it is necessary to have new understanding through expanding the concept of war to neutralize not only the other country's military command system, but also the country's main functions such as telecommunications, energy, finance, and transport systems, and it also needs to establish the future development strategy of cyber terror response at the national level. Through analysis of cyberwarfare trends in each country and current status of cyberwarfare in Korea, it will systematically explore the demand of new policy based on laws and systems, including the strategies of cyber security technology development, industry promotion, and manpower training and existing information protection policies. through this, it effectively manages a sustainable national crisis, and it suggests to establish a future strategy for the medium and long term cyber security that can effectively and actively respond to cyberwarfare.

An Auto-Verification Method of Security Events Based on Empirical Analysis for Advanced Security Monitoring and Response (보안관제 효율성 제고를 위한 실증적 분석 기반 보안이벤트 자동검증 방법)

  • Kim, Kyu-Il;Park, Hark-Soo;Choi, Ji-Yeon;Ko, Sang-Jun;Song, Jung-Suk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.507-522
    • /
    • 2014
  • Domestic CERTs are carrying out monitoring and response against cyber attacks using security devices(e.g., IDS, TMS, etc) based on signatures. Particularly, in case of public and research institutes, about 30 security monitoring and response centers are being operated under National Cyber Security Center(NCSC) of National Intelligence Service(NIS). They are mainly using Threat Management System(TMS) for providing security monitoring and response service. Since TMS raises a large amount of security events and most of them are not related to real cyber attacks, security analyst who carries out the security monitoring and response suffers from analyzing all the TMS events and finding out real cyber attacks from them. Also, since the security monitoring and response tasks depend on security analyst's know-how, there is a fatal problem in that they tend to focus on analyzing specific security events, so that it is unable to analyze and respond unknown cyber attacks. Therefore, we propose automated verification method of security events based on their empirical analysis to improve performance of security monitoring and response.