• Title/Summary/Keyword: Industrial Security Management

Search Result 582, Processing Time 0.027 seconds

Effects of the Recognition of Business Information Protection Activities in Ranks on Leaks of Industrial Secretes (직위에 따른 기업정보보호활동인식이 산업기밀유출에 미치는 영향)

  • Choi, Panam;Han, Seungwhoon
    • Journal of the Society of Disaster Information
    • /
    • v.11 no.4
    • /
    • pp.475-486
    • /
    • 2015
  • The objective of this study is to analyze control factors in protecting activities of business information that affects the effects of protecting leaks of industrial secretes during business security works in the ranks of staffs. A regression analysis was implemented by 36 items of protecting activities of information and 10 items of preventing industrial secretes for a total of 354 users and managers who use internal information systems in governments, public organizations, and civilian enterprises. In the recognition of protecting activities of business information that affects the prevention of controlling industrial secretes, clerks showed recognitions in physical control, environmental control, and human resource control, and software control and assistant chiefs showed recognitions in hardware control and environmental control. Also, ranks of department managers and higher levels represented recognitions in security control activities. It showed that clerks, assistant chiefs, and above department managers show effects of technical control factors on protecting activities of industrial secretes but section chiefs represent system control factors in preventing industrial secretes.

A Study on the Implementation of Defense Technology Master Data Management System for Defense Technology Security (방산기술보호를 위한 방산기술 마스터 데이터 관리 체계 구현 방안)

  • Park, Heungsoon;Kim, Seyong;Kwon, Hyukjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.111-122
    • /
    • 2021
  • With the spread of technology in the 4th Industrial Revolution, the defense industry in South Korea is getting developed into an industrial structure in which high-tech technologies are concentrated. As the importance of defense technology has gradually increased, the government has enacted the Defense Technology Security Act and required to build a protection system for institutions that possess or manage defense technology. In order for the target institution to introduce a protection system, it is necessary to identify the defense technologies that are protected and to ensure systematic data management. In order to cope with this, we derived master data items for data management and analyzed the implementation types of defense technology master data system suitable for the defense industry environments. The derived method identified the defense technology master data, such as primary and secondary master data, and through AHP analysis, Co-existence type was suitable as the target model for the master data management system. We expect that stronger defense technology security policy will be implemented through the defense technology MDM system.

A Study on Primary Control Area for Information Security Management System (ISMS): Focusing on the Domestic Three Industries (정보보호 관리체계를 위한 주요 통제영역에 대한 연구: 국내 3개 산업을 중심으로)

  • Kang, Youn-Chul;Ahn, Jong-Chang
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.4
    • /
    • pp.140-149
    • /
    • 2021
  • Most industries have introduced and operate an information security management system (ISMS) or a personal information security management system (PIMS) to suitably protect and maintain customer's information and company trade secrets. This study starts with the premise that it is desirable for every industry considering information security to maintain an ISMS. ISMS can be of different types among various organizations, taking into consideration culture, practical work procedures, and guidelines for information security. This study intends to derive primary control areas of an ISMS for each industry based on organizational size and audit type by analyzing non-conformity trends and control factors according to certification audits for organizations introduced for international ISMS under ISO27001. This study analyzed improvement effects of ISMS through case analyses. It is meaningful as exploratory research, although it was difficult to acquire data for empirical study because few organizations maintain certification in major industrial sectors. The requirements presented the highest frequency of non-conformity for each type from the 2013-initiated ISO27001; the years 2013 to 2020 were extracted as the primary control area. The study found that for primary control areas of ISMS for each of three industries, organizational size and audit type had differences.

A Study on the Real Condition and the Improvement Directions for the Protection of Industrial Technology (산업기술 보호 관리실태 및 발전방안에 관한 연구)

  • Chung, Tae-Hwang;Chang, Hang-Bae
    • Korean Security Journal
    • /
    • no.24
    • /
    • pp.147-170
    • /
    • 2010
  • This study is to present a improvement directions for the protection of industrial key technology. For the purpose of the study, the survey was carried out on the administrative security activity of 68 enterprises including Large companies, small-midium companies and public corporations. survey result on the 10 items of security policy, 10 items of personal management and 7 items of the assets management are as follows; First, stable foundation for the efficient implement of security policy is needed. Carrying a security policy into practice and continuous upgrade should be fulfilled with drawing-up of the policy. Also for the vitalization of security activity, arrangement of security organization and security manager are needed with mutual assistance in the company. Periodic security inspection should be practiced for the improvement of security level and security understanding. Second, the increase of investment for security job is needed for security invigoration. Securing cooperation channel with professional security facility such as National Intelligence Service, Korea internet & security agency, Information security consulting company, security research institute is needed, also security outsourcing could be considered as the method of above investment. Especially small-midium company is very vulnerable compared with Large company and public corporation in security management, so increase of government's budget for security support system is necessary. Third, human resource management is important, because the main cause of leak of confidential information is person. Regular education rate for new employee and staff members is relatively high, but the vitalization of security oath for staff members and the third party who access to key technology is necessary. Also access right to key information should be changed whenever access right changes. Reinforcement of management of resigned person such as security oath, the elimination of access right to key information and the deletion of account. is needed. Forth, the control and management of important asset including patent and design should be tightened. Classification of importance of asset and periodic inspection are necessary with the effects evaluation of leak of asset.

  • PDF

A Study on the Development Factors and Development Strategies of National Crisis Management Based on Artificial Intelligence by SPRO-PEST-SWOT Analysis (SPRO-PEST-SWOT 분석에 의한 인공지능 기반의 국가위기관리정책 발전요인과 발전전략에 관한 연구)

  • Choi, Won-sang;Shin, Jin
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.169-175
    • /
    • 2021
  • In the era of the Fourth Industrial Revolution, where the concept of comprehensive security is applied, the most remarkable ICT is believed to be artificial intelligence (AI). Therefore, The purpose of this study is to explore the factors and to establish a development strategy for the development of national crisis management policies based on artificial intelligence (AI). To this end, Analyze the internal capabilities of the Korean government through SPRO analysis to derive strengths and weaknesses. And the external environment through PEST analysis to derive opportunities and threats. The various factors that have been derived through SWOT analysis to derive SWOT factors with consultation from experts who studied and worked for long-term information and communication technology (ICT), security and disaster areas. Focusing on these factors, the Korean government's development of national crisis management policies in the era of the Fourth Industrial Revolution. Focusing on these factors, the Korean government established strategies for the development of national crisis management policies and made policy suggestions during the Fourth Industrial Revolution.

Design and Implementation of Mobile Security Equipment System (이동형 보안장비 시스템의 설계 및 구현)

  • Kang, Young-Gu;Yang, Hae-Sool
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.11 no.6
    • /
    • pp.2062-2071
    • /
    • 2010
  • This research has been started with the goal of design and implementation of more innovative next generation security equipment system by understanding and reviewing the technological trend and status of security equipment system. The importance of environmental protection and management is ever increasing recently. Various types of equipment and system solutions are used according to the development of CCTV technology, but more efficient environmental protection and management are not in place because of situational restrictions such as expensive equipment and hard to install. Next generation security equipment system is designed and implemented to compensate and innovate these problem, and it is expected to utilize more effectively with lower cost through this research. In addition, methodology to inquire this system is proposed for security equipment system solution.

Polygraph Security Screening as an Internal Control Method to Counter Industrial Espionage in Korea (폴리그라프를 활용한 산업스파이 대응방안)

  • Lee, Ju-Lak
    • Korean Security Journal
    • /
    • no.20
    • /
    • pp.291-311
    • /
    • 2009
  • Amid intensified global competition, securing high technologies is becoming a prerequisite towards achieving developed nation status. Korea has made tremendous efforts into developing technologies for decades and it has now obtained a leading position in many fields. As a result, however, Korea has become a major target of industrial espionage and not a few Korean businesses have already suffered from it. In order to effectively counter industrial espionage, this research explores the use of polygraph security screening as an internal control method through literature review, and discusses matters which need to be considered before the introduction of it into Korea, focusing on the accuracy of security screening. Since polygraph security screening generates deterrent effect by increasing certainty and celerity of punishment, it makes a valuable contribution to the control of industrial espionage. However, the most important problem with the use of the polygraph in security screening is errors of the examination. Thus, polygraph security screening should be used as a part of comprehensive security management program to reduce the possibility of errors. In addition, because factors such as countermeasures and examiner's experience are known to influence the accuracy of the examination, the issues surrounding them should also be addressed.

  • PDF

Security Threats Analysis and Security Requirement for Industrial Wireless Protocols : ISA 100.11a and WirelessHART (ISA 100.11a 및 WirelessHART 기반 보안위협 식별 및 보안요구사항 도출 연구)

  • Jeong, Jae-Han;Kwon, Sung-Moon;Shon, Tae-Shik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.5
    • /
    • pp.1063-1075
    • /
    • 2019
  • In recent years, industrial automation has been established and WISN (Wireless Industrial Sensor Network) has been introduced for efficient system management. By introducing WISN, many engineering costs have been reduced and process processors have been optimized. And communication flow using wireless is increasing. An empirical study on industrial wireless sensor networks is actively conducted, but there are few security studies on them and they are exposed to such threats. If there is a problem with the standard of the wireless communication protocol itself, the device that is certified according to the standard may also be subject to security threats including problems. We analyze security functions and threats of ISA 100.11a and WirelessHART protocol stack based on standards. Procedures for distributing the security key are not provided or it is vulnerable using the Global Data Link key when the device enters the network. This paper presents the problems of the standard itself and presents the security requirements accordingly.

A Study on the Affecting Factors in Performance of Internal Leakage Prevention on Industrial Technology (산업기술의 내부 유출방지 성과에 영향을 미치는 요인에 관한 연구)

  • Ko, Gi-Choel;Jung, Jin-Sup;Choi, Sung-Kyu;Han, Kyeong-Seok
    • Journal of Digital Convergence
    • /
    • v.15 no.7
    • /
    • pp.159-167
    • /
    • 2017
  • According to the statistics of the National Industrial Security Center under the National Intelligence Service, 209 national technologies have been leaked abroad in the past 5 years. Small and medium-sized enterprises and leakage by insiders accounted for 73% and 80% of them, respectively. This suggests that all the capabilities for preventing leakage of industrial technology should be focused on small and medium-sized enterprises and leakage by insiders. Related studies have been actively conducted on legal consideration of industrial technology leakage crimes, improvement of industrial security policies, and industrial security measures for preventing leakage of industrial technology, but adequate empirical studies have not been carried out on factors of leakage of industrial technology. In particular, there have been few studies on the effect of the experience of industrial technology leakage and enterprise scale(large enterprise, small and medium-sized enterprise) on achieving results in leakage prevention. Therefore, this study extracted factors affecting performance to prevent industrial technology leakage by analyzing previous related papers and to empirically analyze relationships with performance by applying the TAM model after classifying variables into the TOE framework by characterizing these properties.

Research on the Level Evaluation Model of the Organization Research Security (조직의 연구보안 수준평가 모형 연구)

  • Na, Onechul;Chang, Hangbae
    • The Journal of Society for e-Business Studies
    • /
    • v.25 no.3
    • /
    • pp.109-130
    • /
    • 2020
  • Recently, the importance of research and development for technological innovation is increasing. The rapid development of research and development has a number of positive effects, but at the same time there are also negative effects that accelerate crimes of information and technology leakage. In this study, a research security level measurement model was developed that can safely protect the R&D environment conducted at the organizational level in order to prepare for the increasingly serious R&D result leakage accident. First, by analyzing and synthesizing security policies related to domestic and overseas R&D, 10 research security level evaluation items (Research Security Promotion System, Research Facility and Equipment Security, Electronic Information Security, Major Research Information Security Management, Research Note Security Management, Patent/Intellectual Property Security Management, Technology Commercialization Security Management, Internal Researcher Security Management, Authorized Third Party Researcher Security Management, External Researcher Security Management) were derived through expert interviews. Next, the research security level evaluation model was designed so that the derived research security level evaluation items can be applied to the organization's research and development environment from a multidimensional perspective. Finally, the validity of the model was verified, and the level of research security was evaluated by applying a pilot target to the organizations that actually conduct R&D. The research security level evaluation model developed in this study is expected to be useful for appropriately measuring the security level of organizations and projects that are actually conducting R&D. It is believed that it will be helpful in establishing a research security system and preparing security management measures. In addition, it is expected that stable and effective results of R&D investments can be achieved by safely carrying out R&D at the project level as well as improving the security of the organization performing R&D.