• Title/Summary/Keyword: Cyber threats

Search Result 369, Processing Time 0.021 seconds

A study for Information Security Risk Assessment Methodology Improvement by blockade and security system level assessment (봉쇄와 보안장비 수준평가를 통한 정보보호 위험평가 개선 연구)

  • Han, Choong-Hee;Han, ChangHee
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.187-196
    • /
    • 2020
  • In order to manage information security risk, various information security level evaluation and information security management system certification have been conducted on a larger scale than ever. However, there are continuous cases of infringement of information protection for companies with excellent information security evaluation and companies with excellent information security management system certification. The existing information security risk management methodology identifies and analyzes risks by identifying information assets inside the information system. Existing information security risk management methodology lacks a review of where cyber threats come from and whether security devices are properly operated for each route. In order to improve the current risk management plan, it is necessary to look at where cyber threats come from and improve the containment level for each inflow section to absolutely reduce unnecessary cyber threats. In addition, it is essential to measure and improve the appropriate configuration and operational level of security equipment that is currently overlooked in the risk management methodology. It is necessary to block and enter cyber threats as much as possible, and to detect and respond to cyber threats that inevitably pass through open niches and use security devices. Therefore, this paper proposes additional evaluation items for evaluating the containment level against cyber threats in the ISMS-P authentication items and vulnerability analysis and evaluation items for major information and communication infrastructures, and evaluates the level of security equipment configuration for each inflow.

A Study on Graph-Based Heterogeneous Threat Intelligence Analysis Technology (그래프 기반 이기종 위협정보 분석기술 연구)

  • Ye-eun Lee;Tae-jin Lee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.34 no.3
    • /
    • pp.417-430
    • /
    • 2024
  • As modern technology advances and the proliferation of the internet continues, cyber threats are also on the rise. To effectively counter these threats, the importance of utilizing Cyber Threat Intelligence (CTI) is becoming increasingly prominent. CTI provides information on new threats based on data from past cyber incidents, but the complexity of data and changing attack patterns present significant analytical challenges. To address these issues, this study aims to utilize graph data that can comprehensively represent multidimensional relationships. Specifically, the study constructs a heterogeneous graph based on malware data, and uses the metapath2vec node embedding technique to more effectively identify cyber attack groups. By analyzing the impact of incorporating topology information into traditional malware data, this research suggests new practical applications in the field of cyber security and contributes to overcoming the limitations of CTI analysis.

Cyber Security Approaches for Industrial Control Networks

  • Dillabaugh, Craig;Nandy, Biswajit;Seddigh, Nabil;Wong, Kevin;Lee, Byoung-Joon (BJ)
    • Review of KIISC
    • /
    • v.26 no.6
    • /
    • pp.42-50
    • /
    • 2016
  • Critical infrastructure (CI) such as the electrical grid, transportation systems and water resource systems are controlled by Industrial Control and SCADA (Supervisory Control and Data Acquisition) networks. During the last few years, cyber attackers have increasingly targeted such CI systems. This is of great concern because successful attacks have wide ranging impact and can cause widespread destruction and loss of life. As a result, there is a critical requirement to develop enhanced algorithms and tools to detect cyber threats for SCADA networks. Such tools have key differences with the tools utilized to detect cyber threats in regular IT networks. This paper discusses key factors which differentiate network security for SCADA networks versus regular IT networks. The paper also presents various approaches used for SCADA security and some of the advancements in the area.

A Proposal of Cybersecurity Technical Response Job Competency Framework and its Applicable Model Implementation (사이버보안 기술적 대응 직무 역량 프레임워크 제안 및 적용 모델 구현 사례)

  • Hong, Soonjwa;Park, Hanjin;Choi, Younghan;Kang, Jungmin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.6
    • /
    • pp.1167-1187
    • /
    • 2020
  • We are facing the situation where cyber threats such as hacking, malware, data leakage, and theft, become an important issue in the perspective of personal daily life, business, and national security. Although various efforts are being made to response to the cyber threats in the national and industrial sectors, the problems such as the industry-academia skill-gap, shortage of cybersecurity professionals are still serious. Thus, in order to overcome the skill-gap and shortage problems, we propose a Cybersecurity technical response Job Competency(CtrJC) framework by adopting the concept of cybersecurity personnel's job competency. As a sample use-case study, we implement the CtrJC against to personals who are charged in realtime cybersecurity response, which is an important job at the national and organization level, and verify the our framework's effects. We implement a sample model, which is a CtrJC against to realtime cyber threats (We call it as CtrJC-R), and study the verification and validation of the implemented model.

A Fuzzy Rule-based System for Automatically Generating Customized Training Scenarios in Cyber Security

  • Nam, Su Man
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.8
    • /
    • pp.39-45
    • /
    • 2020
  • Despite the increasing interest in cyber security in recent years, the emergence of new technologies has led to a shortage of professional personnel to efficiently perform the cyber security. Although various methods such as cyber rage are being used to cultivate cyber security experts, there are problems of limitation of virtual training system, scenario-based practice content development and operation, unit content-oriented development, and lack of consideration of learner level. In this paper, we develop a fuzzy rule-based user-customized training scenario automatic generation system for improving user's ability to respond to infringement. The proposed system creates and provides scenarios based on advanced persistent threats according to fuzzy rules. Thus, the proposed system can improve the trainee's ability to respond to the bed through the generated scenario.

Thinking multiculturality in the age of hybrid threats: Converging cyber and physical security in Akkuyu nuclear power plant

  • Bicakci, A. Salih;Evren, Ayhan Gucuyener
    • Nuclear Engineering and Technology
    • /
    • v.54 no.7
    • /
    • pp.2467-2474
    • /
    • 2022
  • Nuclear Power Plants (NPPs) are the most protected facilities among all critical infrastructures (CIs). In addition to physical security, cyber security becomes a significant concern for NPPs since swift digitalization and overreliance on computer-based systems in the facility operations transformed NPPs into targets for cyber/physical attacks. Despite technical competencies, humans are still the central component of a resilient NPP to develop an effective nuclear security culture. Turkey is one of the newcomers in the nuclear energy industry, and Turkish Akkuyu NPP has a unique model owned by an international consortium. Since Turkey has limited experience in nuclear energy industry, specific multinational and multicultural characteristics of Turkish Akkuyu NPP also requires further research in terms of the Facility's prospective nuclear security. Yet, the link between "national cultures" and "nuclear security" is underestimated in nuclear security studies. By relying on Hofstede's national culture framework, our research aims to address this gap and explore possible implications of cross-national cultural differences on nuclear security. To cope with security challenges in the age of hybrid threats, we propose a security management model which addresses the need for cyber-physical security integration to cultivate a robust nuclear security culture in a multicultural working environment.

A Study on the Aspects and Counter Systems of the Cyber Terrorism in the Era of Changing Information Circumstances (정보환경변화시대의 사이버테러 양상 및 대응체계에 관한 연구)

  • Cho, Kwang-Rae
    • Korean Security Journal
    • /
    • no.9
    • /
    • pp.237-260
    • /
    • 2005
  • Development of IT technology as well as arrival of information-oriented society raise the curtain of 'the era of Ubiquitous Computing', implying accessing computers beyond boundary of time and space. In this era, it is expected that IT paradigms and life-styles would be transformed immensely above the experiences of 20th century. However, improvement of technology summons a new risk of cyber terrorism which have not been in the past. Thus, it is urgent to prepare for the threats in the national level. This paper point out five major threats relating to 'the security in the era of Ubiquitous Computing'. : First, spread of threats in connection with BcN establishment, second, vulnerable information-security for wireless communication, third, leakage of private information, fourth, cyber terror and deterioration of security, fifth, security problems of Korea including the drain of military information and solutions in the views of organization, personnel, technology and budget, comparing with other countries.

  • PDF

Risk Rating Process of Cyber Security Threats in NPP I&C (원전 계측제어시스템 사이버보안 위험도 산정 프로세스)

  • Lee, Woomyo;Chung, Manhyun;Min, Byung-Gil;Seo, Jungtaek
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.639-648
    • /
    • 2015
  • SInce 2000, Instrumentation and Control(I&C) systems of Nuclear Power Plant(NPP) based on analog technology began to be applied to the digital technology. NPPs under construction in the country with domestic APR1400 I&C system, most devices were digitalized. Cyber security of NPP I&C systems has emerged as an important issue because digital devices compared to the existing analog equipment are vulnerable to cyber attacks. In this paper, We proposed the risk rating process of cyber security threats in NPP I&C system and applied the proposed process to the Reactor Protection System(RPS) developed through Korea Nuclear Instrumentation & Control System(KINCS) project for evaluating the risk of cyber security threats.

Artificial Intelligence for Autonomous Ship: Potential Cyber Threats and Security (자율 운항 선박의 인공지능: 잠재적 사이버 위협과 보안)

  • Yoo, Ji-Woon;Jo, Yong-Hyun;Cha, Young-Kyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.2
    • /
    • pp.447-463
    • /
    • 2022
  • Artificial Intelligence (AI) technology is a major technology that develops smart ships into autonomous ships in the marine industry. Autonomous ships recognize a situation with the information collected without human judgment which allow them to operate on their own. Existing ship systems, like control systems on land, are not designed for security against cyberattacks. As a result, there are infringements on numerous data collected inside and outside the ship and potential cyber threats to AI technology to be applied to the ship. For the safety of autonomous ships, it is necessary to focus not only on the cybersecurity of the ship system, but also on the cybersecurity of AI technology. In this paper, we analyzed potential cyber threats that could arise in AI technologies to be applied to existing ship systems and autonomous ships, and derived categories that require security risks and the security of autonomous ships. Based on the derived results, it presents future directions for cybersecurity research on autonomous ships and contributes to improving cybersecurity.

Measures to Strengthen Korea-Japan Cyber Security Cooperation: Focusing on Joint Response to North Korean Cyber Threats (북한 사이버 위협에 대응하기 위한 한일사이버 안보협력 강화방안)

  • Tae Jin Chung
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.199-208
    • /
    • 2023
  • South Korea and Japanese governments have never responded cooperatively to North Korea cyber threats in the past 10 years or even before that. There are two reasons: First, The historical and political conflicts between the two countries were so deep that they did not discuss their mutual needs. Second, officially, Japan had not been subjected to a North Korean cyberattack until 2022 . In particular, the issues of comfort women and forced labor during World War II were holding back the reconciliation between the two countries. With the inauguration of the Yoon Seok-yeol administration, Korea-US relati ons improved dramatically. Tensions in Northeast Asia reached their peak due to the conflict between the US and China. It has become a situation where peace cannot be garaunteed without close cooperation between Korea and Japan led by the United States.