• Title/Summary/Keyword: Cyber-Attacks

Search Result 517, Processing Time 0.024 seconds

A Study on How to Build a Disaster Recovery System that can Minimize Recovery Time Objective(RTO) and Recovery Point Objective(RPO) to Ensure Business Continuity (비즈니스 연속성 보장을 위한 복구 시간 목표(RTO) 및 복구 지점 목표(RPO)를 최소화할 수 있는 재해복구시스템 구축 방안 연구)

  • Kang, Hyun-Sun
    • Journal of Software Assessment and Valuation
    • /
    • v.17 no.2
    • /
    • pp.91-99
    • /
    • 2021
  • In the current business environment where dependence on IT has increased rapidly, the risk from disasters or cyber-attacks is also increasing. Business continuity, the ability to continue to provide service in the event of a business disruption caused by a disaster, is essential. In other words, you need to have a plan in place to keep your core business functions uninterrupted with rapid recovery within a predetermined Recovery Time Objective (RTO) and Recovery Point Objective (RPO) time frame. In this paper, we propose a disaster recovery system construction method that can minimize RTO and RPO to ensure business continuity. The system configuration adopts Tier 7 disaster recovery model, synchronous storage replication, hot disaster recovery site, and operation management automation solution. This ensures continuity of core business with virtually no data loss and minimal RTO and RPO.

Information Security Class Improvement Plan to Cultivate Security Professionals - Focusing on Specialization Course (보안 전문 인력 양성을 위한 정보보안 수업 개선 방안 - 특성화 과정을 중심으로)

  • Park, Jung-Oh
    • Journal of Industrial Convergence
    • /
    • v.20 no.3
    • /
    • pp.23-31
    • /
    • 2022
  • Recently, the importance of the role of the university information security department in nurturing security experts to defend against cyber attacks is increasing day by day. The current university security curriculum has a problem in that the proportion of theoretical education is high and the professionalism of practical education is relatively low. This study analyzed the recent educational programs of domestic and foreign security education institutions for the purpose of improving the practical ability of the Department of Security, designing a class model suitable for the core specialization process, and suggesting the direction. The proposed model improves the existing problems of basic class connection and security practice curriculum roadmap, and additionally explains the practice program of the five core specialized subjects. This study intends to contribute to the improvement of the quality of the curriculum and educational model of each university's security department.

Analysis of the Password Leaking in Virtual Keyboard (가상키보드 비밀번호 유출 분석)

  • Yang, Hee-dong;Lee, Man-hee
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.827-835
    • /
    • 2022
  • In order to use online financial services, user authentication technology is necessary. Password check through keyboard typing is the most common technique. However, since it became known that key stokes on the keyboard can be intercepted easily, many Internet banking services and easy payment services have adopted the virtual keyboard. However, contrary to the expectation that the virtual keyboard will be safe, there is a risk that key strokes on the virtual keyboard can be leaked. In this paper, we analyzed the possibility of password leaking on the virtual keyboard and presented a password leaking method using mouse event hooking and screen capture in PC operating system. In addition, we inspected the possibility of password leak attacks on several famous Korea Internet banking websites and simple payment services, and as a result, we verified that the password input method through the virtual keyboard in the PC operating system is not secure.

Minimize Web Applications Vulnerabilities through the Early Detection of CRLF Injection

  • Md. Mijanur Rahman;Md. Asibul Hasan
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.2
    • /
    • pp.199-202
    • /
    • 2023
  • Carriage return (CR) and line feed (LF), also known as CRLF injection is a type of vulnerability that allows a hacker to enter special characters into a web application, altering its operation or confusing the administrator. Log poisoning and HTTP response splitting are two prominent harmful uses of this technique. Additionally, CRLF injection can be used by an attacker to exploit other vulnerabilities, such as cross-site scripting (XSS). Email injection, also known as email header injection, is another way that can be used to modify the behavior of emails. The Open Web Application Security Project (OWASP) is an organization that studies vulnerabilities and ranks them based on their level of risk. According to OWASP, CRLF vulnerabilities are among the top 10 vulnerabilities and are a type of injection attack. Automated testing can help to quickly identify CRLF vulnerabilities, and is particularly useful for companies to test their applications before releasing them. However, CRLF vulnerabilities can also lead to the discovery of other high-risk vulnerabilities, and it fosters a better approach to mitigate CRLF vulnerabilities in the early stage and help secure applications against known vulnerabilities. Although there has been a significant amount of research on other types of injection attacks, such as Structure Query Language Injection (SQL Injection). There has been less research on CRLF vulnerabilities and how to detect them with automated testing. There is room for further research to be done on this subject matter in order to develop creative solutions to problems. It will also help to reduce false positive alerts by checking the header response of each request. Security automation is an important issue for companies trying to protect themselves against security threats. Automated alerts from security systems can provide a quicker and more accurate understanding of potential vulnerabilities and can help to reduce false positive alerts. Despite the extensive research on various types of vulnerabilities in web applications, CRLF vulnerabilities have only recently been included in the research. Utilizing automated testing as a recurring task can assist companies in receiving consistent updates about their systems and enhance their security.

The Technological Method for Safe Processing of Sensitive Information in Network Separation Environments (망분리 환경에서 민감정보를 안전하게 처리하기 위한 기술적 방안)

  • Juseung Lee;Ilhan Kim;Hyunsoo Kim
    • Convergence Security Journal
    • /
    • v.23 no.1
    • /
    • pp.125-137
    • /
    • 2023
  • Companies that handle sensitive information, led by public institutions, establish separate networks for work and the Internet and protect important data through strong access control measures to prevent cyber attacks. Therefore, systems that involve the junction where the Intranet(internal LAN for work purposes only) and the Internet network are connected require the establishment of a safe security environment through both administrative and technical measures. Mobile Device Management(MDM) solutions to control mobile devices used by institutions are one such example. As this system operates by handling sensitive information such as mobile device information and user information on the Internet network, stringent security measures are required during operation. In this study, a model was proposed to manage sensitive information data processing in systems that must operate on the Internet network by managing it on the internal work network, and the function design and implementation were centered on an MDM solution based on a network interconnection solution.

A Study on the Framework of Integrated Vulnerability Analysis of Domestic Nuclear Facilities (국내 원자력 시설 통합 취약점 분석 프레임워크 연구)

  • Mi-Joo Shin;Seong-su Yoon;Ieck-chae Euom
    • Convergence Security Journal
    • /
    • v.22 no.1
    • /
    • pp.11-17
    • /
    • 2022
  • Cyber attacks on national infrastructure, including large-scale power outages in Ukraine, have continued in recent years. As a result, ICS-CERT vulnerabilities have doubled compared to last year, and vulnerabilities to industrial control systems are increasing day by day. Most control system operators develop vulnerability countermeasures based on the vulnerability information sources provided by ICS-CERT in the United States. However, it is not applicable to the security of domestic control systems because it does not provide weaknesses in Korean manufacturers' products. Therefore, this study presents a vulnerability analysis framework that integrates CVE, CWE, CAPE, and CPE information related to the vulnerability based on ICS-CERT information (1843 cases). It also identifies assets of nuclear facilities by using CPE information and analyzes vulnerabilities using CVE and ICS-CERT. In the past, only 8% of ICS-CERT's vulnerability information was searched for information on any domestic nuclear facility during vulnerability analysis, but more than 70% of the vulnerability information could be searched using the proposed methodology.

A Study on the Model for Determining the Deceptive Status of Attackers using Markov Chain (Markov Chain을 이용한 기만환경 칩입 공격자의 기만 여부 예측 모델에 대한 연구)

  • Sunmo Yoo;Sungmo Wi;Jonghwa Han;Yonghyoun Kim;Jungsik Cho
    • Convergence Security Journal
    • /
    • v.23 no.2
    • /
    • pp.37-45
    • /
    • 2023
  • Cyber deception technology plays a crucial role in monitoring attacker activities and detecting new types of attacks. However, along with the advancements in deception technology, the development of Anti-honeypot technology has allowed attackers who recognize the deceptive environment to either cease their activities or exploit the environment in reverse. Currently, deception technology is unable to identify or respond to such situations. In this study, we propose a predictive model using Markov chain analysis to determine the identification of attackers who infiltrate deceptive environments. The proposed model for deception status determination is the first attempt of its kind and is expected to overcome the limitations of existing deception-based attacker analysis, which does not consider attackers who identify the deceptive environment. The classification model proposed in this study demonstrated a high accuracy rate of 97.5% in identifying and categorizing attackers operating in deceptive environments. By predicting the identification of an attacker's deceptive environment, it is anticipated that this model can provide refined data for numerous studies analyzing deceptive environment intrusions.

A Study on the Concept of Military Robotic Combat Using the 4th Industrial Revolution Technology (4차 산업혁명 기술을 활용한 군사로봇 전투개념 연구)

  • Sang-Hyuk Park;Seung-Pil Namgung;Sung-Kwon Kim
    • The Journal of the Convergence on Culture Technology
    • /
    • v.9 no.5
    • /
    • pp.397-401
    • /
    • 2023
  • The study presents milestones for the Korean military to win the future battlefield based on the 4th Industrial Revolution. Chapter 1 deals with the necessity of research on how advanced countries operate industrial technology in the defense sector based on the 4th Industrial Revolution. Chapter 2 examines the current technology status of the 4th Industrial Revolution in Korea and the concept of Korean combat. Chapter 3 analyzes the military robotic technology of advanced military countries through examples of unmanned combat robots in the United States, Israel, and Germany. In the end, in future battles, it will be possible to dominate the battlefield only by taking a leap into a super-connected and super-intelligent military based on a high-tech platform. Our military should also research and develop military robotics in accordance with the characteristics of each combat system, and further expand and develop the concept of combat performance to protect our core capabilities and centers from enemy cyber, electronic warfare, and space attacks.

Efforts against Cybersecurity Attack of Space Systems

  • Jin-Keun Hong
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.12 no.4
    • /
    • pp.437-445
    • /
    • 2023
  • A space system refers to a network of sensors, ground systems, and space-craft operating in space. The security of space systems relies on information systems and networks that support the design, launch, and operation of space missions. Characteristics of space operations, including command and control (C2) between space-craft (including satellites) and ground communication, also depend on wireless frequency and communication channels. Attackers can potentially engage in malicious activities such as destruction, disruption, and degradation of systems, networks, communication channels, and space operations. These malicious cyber activities include sensor spoofing, system damage, denial of service attacks, jamming of unauthorized commands, and injection of malicious code. Such activities ultimately lead to a decrease in the lifespan and functionality of space systems, and may result in damage to space-craft and, lead to loss of control. The Cybersecurity Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) matrix, proposed by Massachusetts Institute of Technology Research and Engineering (MITRE), consists of the following stages: Reconnaissance, Resource Development, Initial Access, Execution, Persistence, Privilege Escalation, Defense Evasion, Credential Access, Discovery, Lateral Movement, Collection, Command & Control, Exfiltration, and Impact. This paper identifies cybersecurity activities in space systems and satellite navigation systems through the National Institute of Standards and Technology (NIST)'s standard documents, former U.S. President Trump's executive orders, and presents risk management activities. This paper also explores cybersecurity's tactics attack techniques within the context of space systems (space-craft) by referencing the Sparta ATT&CK Matrix. In this paper, security threats in space systems analyzed, focusing on the cybersecurity attack tactics, techniques, and countermeasures of space-craft presented by Space Attack Research and Tactic Analysis (SPARTA). Through this study, cybersecurity attack tactics, techniques, and countermeasures existing in space-craft are identified, and an understanding of the direction of application in the design and implementation of safe small satellites is provided.

A Study on the Impact of Applying Network Address Mutation Technology within the Network Protection System (네트워크 보호체계에서 네트워크 주소변이 기술 적용에 대한 영향성 연구)

  • Suwon Lee;Seyoung Hwang;SeukGue Hong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.939-946
    • /
    • 2023
  • In the hyper-connected network, which network equipment is diverse and network structure is complex, the attack surface has also increased. In this environment, MTD(Moving Target Defense) technology is being researched as a method to fundamentally defend against cyber attacks by actively changing the attack surface. network-based MTD technologies are being widely studied. However, in order for network address mutation technology to be applied within the existing fixed IP-based system, research is needed to determine what impact it will have. In this paper, we studied the impact of applying network address mutation technology to the existing network protection system. As a result of the study, factors to be considered when firewall, NAC, IPS, and network address mutation technologies are operated together were derived, and elements that must be managed in network address mutation technology for interoperability with the network analysis system were suggested.