• Title/Summary/Keyword: Cybersecurity data

Search Result 116, Processing Time 0.023 seconds

A Study on the Necessity of Cybersecurity Legislation and Policies in Response to the Use of EFB by Flight Crew (운항승무원 전자비행정보장치(EFB) 사용에 따른 사이버보안 법률 및 정책 필요성 연구)

  • Minho Kang;Sanghoon Jeon;Howon Hwang
    • Journal of the Korean Society for Aviation and Aeronautics
    • /
    • v.31 no.4
    • /
    • pp.72-81
    • /
    • 2023
  • The use of EFB (Electronic Flight Bag) has expanded, providing convenience to flight crews by minimizing paper usage within aircraft and offering the latest information, operability, and convenience related to aircraft operations. EFBs provide flight-sensitive information such as aircraft performance calculations, airport diagrams, routes, and approach procedures. For these information, EFBs connect to the cyber environment through Wi-Fi or self-contained data communication, allowing access to cloud-based systems for information updates, with administrators uploading the latest information for retrieval. However, in contrast to the evolving aviation technology, there is currently no legislation or security policy in place to maintain the security of EFBs, leaving them exposed to potential cyber threats. Therefore, improvements such as revising relevant laws to address potential cyber threats targeting EFBs and establishing and implementing EFB management systems are necessary. This paper aims to present the necessity for amending laws related to EFB security in response to cyber threats and suggests methods for enhancement.

A Study on the Protection and Utilization of Personal Information for the Operation of Artificial Intelligence and Big Data in the Fourth Industrial Revolution (4차 산업혁명기 인공지능과 빅데이터 운용을 위한 개인정보 보호와 이용에 관한 연구)

  • Choi, Won Sang;Lee, Jong Yong;Shin, Jin
    • Convergence Security Journal
    • /
    • v.19 no.5
    • /
    • pp.63-73
    • /
    • 2019
  • In the 4th Industrial Revolution, information is collected and analyzed from people and objects through the rapid development of ICT. It is possible to create value. However, there are many legal and institutional restrictions on the collection of information aimed at people.Therefore, in-depth research on the protection and use of personal information in the rapidly changing cyber security environment is needed. The purpose of this study is to protect and utilize personal information for the operation of AI (Artificial Intelligence) and big data during the 4th Industrial Revolution. It is to seek a paradigm shift. The organization of the research for this is: Chapter 1 examines the meaning of personal information during the 4th Industrial Revolution, Chapter 2 presents the framework for the review and analysis of prior research. In Chapter 3, after analyzing policies for the protection and utilization of personal information in major countries, Chapter 4 looks at the paradigm shift in personal information protection during the 4th Industrial Revolution and how to respond. Chapter 5 made some policy suggestions for the protection and utilization of personal information.

Vibration-Based Signal-Injection Attack Detection on MEMS Sensor (진동 신호를 사용한 MEMS 센서 대상 신호오류 주입공격 탐지 방법)

  • Cho, Hyunsu;Oh, Heeseok;Choi, Wonsuk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.3
    • /
    • pp.411-422
    • /
    • 2021
  • The autonomous driving system mounted on the unmanned vehicle recognizes the external environment through several sensors and derives the optimum control value through it. Recently, studies on physical level attacks that maliciously manipulate sensor data by performing signal-injection attacks have been published. signal-injection attacks are performed at the physical level and are difficult to detect at the software level because the sensor measures erroneous data by applying physical manipulations to the surrounding environment. In order to detect a signal-injection attack, it is necessary to verify the dependability of the data measured by the sensor. As so far, various methods have been proposed to attempt physical level attacks against sensors mounted on autonomous driving systems. However, it is still insufficient that methods for defending and detecting the physical level attacks. In this paper, we demonstrate signal-injection attacks targeting MEMS sensors that are widely used in unmanned vehicles, and propose a method to detect the attack. We present a signal-injection detection model to analyze the accuracy of the proposed method, and verify its effectiveness in a laboratory environment.

Digital Competencies Required for Information Science Specialists at Saudi Universities

  • Yamani, Hanaa;AlHarthi, Ahmed;Elsigini, Waleed
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.2
    • /
    • pp.212-220
    • /
    • 2021
  • The objectives of this research were to identify the digital competencies required for information science specialists at Saudi universities and to examine whether there existed conspicuous differences in the standpoint of these specialists due to years of work experience with regard to the importance of these competencies. A descriptive analytical method was used to accomplish these objectives while extracting the required digital competency list and ascertaining its importance. The research sample comprised 24 experts in the field of information science from several universities in the Kingdom of Saudi Arabia. The participants in the sample were asked to complete a questionnaire prepared to acquire the pertinent data in the period between January 5, 2021 and January 20, 2021. The results reveal that the digital competencies required for information science specialists at Saudi universities encompass general features such as the ability to use computer, Internet, Web2, Web3, and smartphone applications, digital learning resource development, data processing (big data) and its sharing via the Internet, system analysis, dealing with multiple electronic indexing applications and learning management systems and its features, using electronic bibliographic control tools, artificial intelligence tools, cybersecurity system maintenance, ability to comprehend and use different programming languages, simulation, and augmented reality applications, and knowledge and skills for 3D printing. Furthermore, no statistically significant differences were observed between the mean ranks of scores of specialists with less than 10 years of practical experience and those with practical experience of 10 years or more with regard to conferring importance to digital competencies.

Analysis on ISMS Certification and Organizational Characteristics based on Information Security Disclosure Data (정보보호 공시 데이터를 이용한 정보보호 관리체계 인증과 조직의 특성 분석)

  • SunJoo Kim;Tae-Sung Kim
    • Information Systems Review
    • /
    • v.25 no.4
    • /
    • pp.205-231
    • /
    • 2023
  • The Information Security Management System (ISMS) is a protection procedure and process that keeps information assets confidential, flawless, and available at any time. ISMS-P in Korea and ISO/IEC 27001 overseas are the most representative ISMS certification systems. In this paper, in order to understand the relationship between ISMS certification and organizational characteristics, data were collected from Korea Internet & Security Agency (KISA), Ministry of Science and ICT, Information Security Disclosure System (ISDS), Financial Supervisory Service, Data Analysis, Retrieval and Transfer System (DART), and probit regression analysis was performed. In the probit analysis, the relationship with four independent variables was confirmed for three cases: ISMS-P acquisition, ISO/IEC 27001 acquisition, and both ISMS-P and ISO/IEC 27001 acquisition. As a result of the analysis, it was found that companies that acquired both ISMS-P and ISO/IEC 27001 had a positive correlation with the total number of employees and a negative correlation with business history. In addition, the improvement direction of the ISMS-P certification system and information security disclosure system could also be confirmed.

Study on Automation of Comprehensive IT Asset Management (포괄적 IT 자산관리의 자동화에 관한 연구)

  • Wonseop Hwang;Daihwan Min;Junghwan Kim;Hanjin Lee
    • Journal of Information Technology Services
    • /
    • v.23 no.1
    • /
    • pp.1-10
    • /
    • 2024
  • The IT environment is changing due to the acceleration of digital transformation in enterprises and organizations. This expansion of the digital space makes centralized cybersecurity controls more difficult. For this reason, cyberattacks are increasing in frequency and severity and are becoming more sophisticated, such as ransomware and digital supply chain attacks. Even in large organizations with numerous security personnel and systems, security incidents continue to occur due to unmanaged and unknown threats and vulnerabilities to IT assets. It's time to move beyond the current focus on detecting and responding to security threats to managing the full range of cyber risks. This requires the implementation of asset Inventory for comprehensive management by collecting and integrating all IT assets of the enterprise and organization in a wide range. IT Asset Management(ITAM) systems exist to identify and manage various assets from a financial and administrative perspective. However, the asset information managed in this way is not complete, and there are problems with duplication of data. Also, it is insufficient to update of data-set, including Network Infrastructure, Active Directory, Virtualization Management, and Cloud Platforms. In this study, we, the researcher group propose a new framework for automated 'Comprehensive IT Asset Management(CITAM)' required for security operations by designing a process to automatically collect asset data-set. Such as the Hostname, IP, MAC address, Serial, OS, installed software information, last seen time, those are already distributed and stored in operating IT security systems. CITAM framwork could classify them into unique device units through analysis processes in term of aggregation, normalization, deduplication, validation, and integration.

Smart grid and nuclear power plant security by integrating cryptographic hardware chip

  • Kumar, Niraj;Mishra, Vishnu Mohan;Kumar, Adesh
    • Nuclear Engineering and Technology
    • /
    • v.53 no.10
    • /
    • pp.3327-3334
    • /
    • 2021
  • Present electric grids are advanced to integrate smart grids, distributed resources, high-speed sensing and control, and other advanced metering technologies. Cybersecurity is one of the challenges of the smart grid and nuclear plant digital system. It affects the advanced metering infrastructure (AMI), for grid data communication and controls the information in real-time. The research article is emphasized solving the nuclear and smart grid hardware security issues with the integration of field programmable gate array (FPGA), and implementing the latest Time Authenticated Cryptographic Identity Transmission (TACIT) cryptographic algorithm in the chip. The cryptographic-based encryption and decryption approach can be used for a smart grid distribution system embedding with FPGA hardware. The chip design is carried in Xilinx ISE 14.7 and synthesized on Virtex-5 FPGA hardware. The state of the art of work is that the algorithm is implemented on FPGA hardware that provides the scalable design with different key sizes, and its integration enhances the grid hardware security and switching. It has been reported by similar state-of-the-art approaches, that the algorithm was limited in software, not implemented in a hardware chip. The main finding of the research work is that the design predicts the utilization of hardware parameters such as slices, LUTs, flip-flops, memory, input/output blocks, and timing information for Virtex-5 FPGA synthesis before the chip fabrication. The information is extracted for 8-bit to 128-bit key and grid data with initial parameters. TACIT security chip supports 400 MHz frequency for 128-bit key. The research work is an effort to provide the solution for the industries working towards embedded hardware security for the smart grid, power plants, and nuclear applications.

Development of an intelligent edge computing device equipped with on-device AI vision model (온디바이스 AI 비전 모델이 탑재된 지능형 엣지 컴퓨팅 기기 개발)

  • Kang, Namhi
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.22 no.5
    • /
    • pp.17-22
    • /
    • 2022
  • In this paper, we design a lightweight embedded device that can support intelligent edge computing, and show that the device quickly detects an object in an image input from a camera device in real time. The proposed system can be applied to environments without pre-installed infrastructure, such as an intelligent video control system for industrial sites or military areas, or video security systems mounted on autonomous vehicles such as drones. The On-Device AI(Artificial intelligence) technology is increasingly required for the widespread application of intelligent vision recognition systems. Computing offloading from an image data acquisition device to a nearby edge device enables fast service with less network and system resources than AI services performed in the cloud. In addition, it is expected to be safely applied to various industries as it can reduce the attack surface vulnerable to various hacking attacks and minimize the disclosure of sensitive data.

AI-based Cybersecurity Solution for Industrial Control System (산업제어시스템을 위한 인공지능 보안 기술)

  • Jo, Bu-Seong;Kim, Mun-Suk
    • Journal of Internet Computing and Services
    • /
    • v.23 no.6
    • /
    • pp.97-105
    • /
    • 2022
  • This paper explains trends in security technologies for ICS. Since ICS is usually applied to large-scale national main infrastructures and industry fields, minor errors caused by cyberattack could generate enormous economic cost. ICS has different characteristic with commonly used IT systems, so considering security threats of ICS separately with IT is needed for developing modern security technology. This paper introduce framework for ICS that analyzes recent cyberattack tactics & techniques and find out trends in Intrusion Detection System (IDS) which is representative technology for ICS security, and analyzes AI technologies used for IDS. Specifically, this paper explains data collection and analysis for applying AI techniques, AI models, techniques for evaluating AI Model.

Security Threats to Enterprise Generative AI Systems and Countermeasures (기업 내 생성형 AI 시스템의 보안 위협과 대응 방안)

  • Jong-woan Choi
    • Convergence Security Journal
    • /
    • v.24 no.2
    • /
    • pp.9-17
    • /
    • 2024
  • This paper examines the security threats to enterprise Generative Artificial Intelligence systems and proposes countermeasures. As AI systems handle vast amounts of data to gain a competitive edge, security threats targeting AI systems are rapidly increasing. Since AI security threats have distinct characteristics compared to traditional human-oriented cybersecurity threats, establishing an AI-specific response system is urgent. This study analyzes the importance of AI system security, identifies key threat factors, and suggests technical and managerial countermeasures. Firstly, it proposes strengthening the security of IT infrastructure where AI systems operate and enhancing AI model robustness by utilizing defensive techniques such as adversarial learning and model quantization. Additionally, it presents an AI security system design that detects anomalies in AI query-response processes to identify insider threats. Furthermore, it emphasizes the establishment of change control and audit frameworks to prevent AI model leakage by adopting the cyber kill chain concept. As AI technology evolves rapidly, by focusing on AI model and data security, insider threat detection, and professional workforce development, companies can improve their digital competitiveness through secure and reliable AI utilization.