• 제목/요약/키워드: Information security industry

검색결과 971건 처리시간 0.025초

다중 가중치를 적용한 웹 기반 정보보호수준 측정 도구 설계 및 구현 ((Design and Implementation of a Web-Based Tool for Information Security Levelling with Multiple Weights))

  • 성경;최상용;소우영;김성옥
    • 한국컴퓨터산업학회논문지
    • /
    • 제3권9호
    • /
    • pp.1315-1328
    • /
    • 2002
  • 최근 보안 사고가 증가됨에 따라 조직의 효율적인 정보보호 관리를 위한 보안수준 측정 방법 및 도구의 개발에 대한 요구가 높아 가고 있다. 그러나 대부분 외국의 연구로서 수준 측정을 위한 항목 구성이 우리 조직의 실정에 맞지 않고 또한 도구 역시 사용의 편이성이나 경제성을 제공하지 못하고 있으며, 국내의 연구 또한 조직의 특성을 적절히 감안하지 못하고 있다. 따라서 본 논문에서는 최근 개발된 국내의 표준을 기초로 조직이 정보보호 관리체계를 구축하기 이전에 조직의 정보보호수준을 보다 정확하게 측정하기 위한 도구를 설계 구현하였다. 수준 측정 시 4가지의 다중 가중치를 조직의 특성에 따라 가변적으로 적용하여 측정결과의 정확성을 높였다.

  • PDF

전자상거래상에서의 정보보호 위협요소 분석에 관한 연구 (Analysis of Components Endangering Information Protection in CALS/EC)

  • 강석주;김창태
    • 경영과정보연구
    • /
    • 제4권
    • /
    • pp.1-28
    • /
    • 2000
  • CALS(Commerce At Light Speed)/EC(Electronic Commerce) is drawing considerable interest as strategic part of efforts for computerization of the government and companies and for industry-wide innovation, using Internet and information superhighway that is widely expanding world-wide with the development of computers and information communication technology. In the current industry infrastructure, standardization is difficult but very important among the parties that want to share the added value, as external environmental components increase since the advent of computers. However, information security technology is not permitted to be exported in light of national interest or high amount of royalty should be paid. Moreover, if we cannot fully analyze the international standard and imported technology in order to verify the safety of using them, domestic information can be exposed according to the desire of the country exporting the technology. In particular, information security technology should be developed by ourselves, considering technology Protection and export Prevention Policies of foreign countries. Therefore, this paper presents information security technology and standardization trends for several application fields regarding CALS/EC implementation in our and foreign countries. This paper also analyzes such trends and proposes strategic direction for standardization suited for domestic environment.

  • PDF

Digital Tourism Security System for Nepal

  • Shrestha, Deepanjal;Wenan, Tan;Khadka, Adesh;Jeong, Seung Ryul
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권11호
    • /
    • pp.4331-4354
    • /
    • 2020
  • Nepal is a sensitive and disaster-prone country where safety and security risk are of high concern for travelers. Digital technologies can play a vital role in addressing safety and security issues in the country. This research work proposes a Digital tourism security system design for addressing the safety and security issues in tourism industry of Nepal. The study uses Design science research methodology to identify artifacts, interactions, information flow and dependencies between them which are then mapped with existing prevalent technology to provide design solutions. Data is obtained from interview of tourist and experts as a primary source and technical documents/draft, software documentations, surveys as secondary source. Generalized information model, Use cases model, Network architecture model, Layered taxonomy model and Digital tourism technology reference model are the outcomes of the study. The work is very important as it talks specifically about implementation and integration of digital technologies in tourism security governance at federal, provincial, municipal and rural level. The research supplements as a knowledge document for design and implementation of digital tourism security system in practice. As there is very less work on digital systems in tourism security of Nepal, this work is a pioneer and first of its kind.

Survey on the use of security metrics on attack graph

  • Lee, Gyung-Min;Kim, Huy-Kang
    • 한국컴퓨터정보학회논문지
    • /
    • 제23권12호
    • /
    • pp.95-105
    • /
    • 2018
  • As the IT industry developed, the information held by the company soon became a corporate asset. As this information has value as an asset, the number and scale of various cyber attacks which targeting enterprises and institutions is increasing day by day. Therefore, research are being carried out to protect the assets from cyber attacks by using the attack graph to identify the possibility and risk of various attacks in advance and prepare countermeasures against the attacks. In the attack graph, security metric is used as a measure for determining the importance of each asset or the risk of an attack. This is a key element of the attack graph used as a criterion for determining which assets should be protected first or which attack path should be removed first. In this survey, we research trends of various security metrics used in attack graphs and classify the research according to application viewpoints, use of CVSS(Common Vulnerability Scoring System), and detail metrics. Furthermore, we discussed how to graft the latest security technologies, such as MTD(Moving Target Defense) or SDN(Software Defined Network), onto the attack graphs.

VDI 적용을 통한 자율운항선박의 C.I.A 확보 방안 연구 (Securing C.I.A for Autonomous Vessels through the Application of VDI)

  • 최영렬;백남균
    • 디지털산업정보학회논문지
    • /
    • 제18권4호
    • /
    • pp.41-46
    • /
    • 2022
  • In the fourth industrial era, when various technologies are fused and combined, new and advanced technologies from other industries are used extensively in the maritime industry field. New security threats are also increasing along with the development of new technologies. In addition, in incorporating convergence technologies into the maritime industry, various problems, such as communication definitions and procedures between technologies and customer-customized delays, occur. In this paper, for the problems mentioned above, research results on the network configuration of safer autonomous vessels by supplementing and fusing existing solutions rather than developing new technologies are proposed. In conclusion, the entire network consists of VDI and presents additional configurations to ensure confidentiality, integrity, and availability, which are the three security elements. According to the composition of such a convergence network, it is intended to help prepare countermeasures to protect internal data from external threats.

국내 사이버위협 정보공유 확산 방안에 관한 연구 - 국내 정보보호 산업 생태계 활성화를 중심으로 - (Measures to Spread Domestic Cyber Threat Information Sharing and Revitalize the Information Security Industry Ecosystems)

  • 윤준희;허지용;김화경;신용태
    • 융합보안논문지
    • /
    • 제23권5호
    • /
    • pp.35-43
    • /
    • 2023
  • 디지털 인프라가 증가하면서 모든 영역에서 연결과 융합이 빠른 속도로 진행되고 있는 가운데 국가 성장 지속을 위해 사이버침해, 즉 해킹으로부터 안전을 담보하는 것이 무엇보다 중요하다. 이에 사이버침해 대응의 기본이 되는 사이버위협 정보공유에 있어서 저해 요인들을 살펴보고 효율성을 제고할 수 있는 방안을 제시한다. 우선 정보공유에 있어서 정부, 정보보호업체, 중소기업·개인 3개 분야로 구분하고 분야별의 입장에서 요구사항을 확인한다. 이를 보완하고 상호 간에 사이버 보안 강화 및 경제적 이득이 될 수 있는 방안을 모색해본다. 그리하여 정부는 사이버위협 정보 출처 다변화, 중소기업·개인은 사이버보안의 강화, 정보보호업체는 수요가 창출되는 '사이버위협 정보공유 → 중소기업·개인 사이버보안 강화 → 정보보호 산업 수요창출'로 이어지는 선순환 구조의 정보보호 산업 생태계가 조성되도록 정책을 제안하고자 한다. 연구결과는 국가 사이버안보 강화를 위한 정책 수립에 도움이 되기를 기대한다.

텍스트 마이닝을 이용한 정보보호인식 분석 및 강화 방안 모색 (The Analysis of Information Security Awareness Using A Text Mining Approach)

  • 이태헌;윤영주;김희웅
    • 정보화정책
    • /
    • 제23권4호
    • /
    • pp.76-94
    • /
    • 2016
  • 최근 정보보호 분야에서는 사회공학, 랜섬웨어와 같은 정보보호 기술만으로는 막을 수 없는 공격이 증가하고 있으며, 이에 따라 정보보호인식의 중요성이 부각되고 있다. 또한 정보보호 업계의 수익악화가 두드러짐에 따라 정보보호 업계의 신성장동력을 탐색하고 해외시장을 개척하고자 하는 노력이 증대 되고 있다. 이에 따라 본 연구는 사람들이 생각하는 정보보호 관련 이슈들을 도출하고, 온라인에서의 정보보호 관련 이슈의 국가간 비교 분석을 통하여 한국의 정보보호인식의 개선방안을 제안하고자 한다. 이를 위해 본 연구에서는 토픽 모델링 기법을 적용하여 한국과 미국, 중국의 정보보호 관련 이슈를 확인 하고, 감성 분석을 통하여 점수를 측정해 비교 분석하였다. 본 연구의 학술적 시사점은 비정형 데이터인 트위터의 트윗을 텍스트 마이닝 기법인 토픽 모델링과 감성 분석 기법을 통해 분석하고, 도출된 이슈를 기반으로 국가간 비교 연구를 수행 하였으며 이를 바탕으로 한국의 정보보호인식 강화 방안을 탐색하였다는 점에서 의의가 있다. 또한 본 연구의 실무적 시사점은 트위터 API를 통한 실제 데이터를 이용한 연구로 본 연구 모델을 활용하여 국내 이슈 및 해외 시장 분석에 활용 가능할 것 이라는 점에 있다.

클라우드 컴퓨팅의 신뢰성 향상 방안에 관한 연구 (A Study on Improving the Reliability of Cloud Computing)

  • 양정모
    • 디지털산업정보학회논문지
    • /
    • 제8권4호
    • /
    • pp.107-113
    • /
    • 2012
  • Cloud computing has brought changes to the IT environment. Due to the spread of LTE, users of cloud services are growing more. This which provides IT resources to meet the needs of users of cloud services are noted as a core industry. But it is not activated because of the security of personal data and the safety of the service. In order to solve this, intrusion detection system is constructed as follows. This protects individual data safely which exists in the cloud and also protects information exhaustively from malicious attack. The cause of most attack risk which exists to cloud computing can find in distributed environment. In this study, we analyzed about necessary property of network-based intrusion detection system that process and analyze large amount of data which occur in cloud computing environment. Also, we studied functions which detect and correspond attack occurred in interior of virtualization.

범용적으로 적용 가능한 네트워크제어서버 기반의 상호인증 및 그룹핑 프로토콜 설계 (Design of Mutual Authentication and Grouping Protocol Based On Network Control Server Applicable to General Purpose)

  • 박중오
    • 디지털산업정보학회논문지
    • /
    • 제13권4호
    • /
    • pp.13-23
    • /
    • 2017
  • In order to protect personal information and important information (confidential information, sales information, user information, etc.) in the internal network, companies and organizations apply encryption to the Server-To-Server or Server-To-Client communication section, And are experiencing difficulties due to the increasing number of known attacks and intelligent security attacks. In order to apply the existing S / W encryption technology, it is necessary to modify the application. In the financial sector, "Comprehensive Measures to Prevent the Recurrence of Personal Information Leakage in the Domestic Financial Sector" has been issued, and standard guidelines for financial computing security have been laid out, and it is required to expand the whole area of encryption to the internal network. In addition, even in environments such as U-Health and Smart Grid, which are based on the Internet of Things (IoT) environment, which is increasingly used, security requirements for each collection gateway and secure transmission of the transmitted and received data The requirements of the secure channel for the use of the standard are specified in the standard. Therefore, in this paper, we propose a secure encryption algorithm through mutual authentication and grouping for each node through H / W based Network Control Server (NCS) applicable to internal system and IoT environment provided by enterprises and organizations. We propose a protocol design that can set the channel.