• Title/Summary/Keyword: Internal Network Information

Search Result 502, Processing Time 0.024 seconds

A Study of the Performance Degradation Factors of An Internal Network (내부 네트워크의 성능저하요인에 관한 연구)

  • Jeon, Jeon-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.36 no.1B
    • /
    • pp.43-50
    • /
    • 2011
  • Recently, Hacking Attacks are appearing as a various Attack techniques with evolution of the Network and most of the network through a various Security Systems are responding to an attack. In addition, it should be placed adding the Security Systems to protect the Internal Network's Information Assets from External attacks. But, The use of Security Systems and Network deployment inside the network makes a significant impact on Security and Performance. Therefore, In this paper, it will be to analyze the Performance Degradation Factors of the Internal Network according to the Security System's use and placement. In a future, This paper is expected to serve as a valuable information for the Network Performance and Security improvements.

Analysis of IT security threats and countermeasures in a network-separated environment (망분리 환경에서의 IT 보안 위협 및 대응 방법 분석)

  • Kim, chang Seok;Kim, Jong-min
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.638-640
    • /
    • 2021
  • The network separation environment is a network security design system that separates the internal business network from the external Internet network. It separates the internal business network from the external Internet by separating it into a business network that is not connected to the network to which the Internet is connected. The network is separated, and it is a relatively secure network structure compared to Danilman in terms of security. However, there are frequent cases of infecting internal networks by using vulnerabilities in internal systems, network devices, and security devices. In this paper, we analyze the vulnerability of IT security threats in such a network isolation environment and provide technical measures for effective security monitoring.

  • PDF

The Role of Internal and Network Constraints on Alliance Ambidexterity Decisions in Technology Intensive Industries

  • Vlas, Radu;Vlas, Cristina
    • Asia pacific journal of information systems
    • /
    • v.26 no.2
    • /
    • pp.299-321
    • /
    • 2016
  • Previous studies on strategic alliance formation have largely overlooked the effects that organizations' routine development can have on the relationship between organizations' network position and their alliance ambidexterity strategy. This study extends ambidexterity research by adding internal and network perspectives and examining their cumulative effects on alliance ambidexterity. We first acknowledge the interplay between organizations' internal knowledge exploration/exploitation strategies and organizations' alliance ambidexterity and determine that organizations with a high level of internal knowledge breadth are more likely to make focused alliance decisions. Second, our analysis of 145 US-based information technology organizations with an active alliance behavior reveals that having well-formed routines as a result of previous collaborations strengthens the tendency of brokerage organizations to follow alliances that focus on either exploration or exploitation. Although most alliance studies have commonly argued in favor of an ambidextrous approach, this study provides critical evidence that both internal knowledge exploration/exploitation strategies and development of routines constrain organizations' alliance formation decisions, guiding them towards a more focused approach.

Design of Mutual Authentication and Grouping Protocol Based On Network Control Server Applicable to General Purpose (범용적으로 적용 가능한 네트워크제어서버 기반의 상호인증 및 그룹핑 프로토콜 설계)

  • Park, Jungoh
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.13 no.4
    • /
    • pp.13-23
    • /
    • 2017
  • In order to protect personal information and important information (confidential information, sales information, user information, etc.) in the internal network, companies and organizations apply encryption to the Server-To-Server or Server-To-Client communication section, And are experiencing difficulties due to the increasing number of known attacks and intelligent security attacks. In order to apply the existing S / W encryption technology, it is necessary to modify the application. In the financial sector, "Comprehensive Measures to Prevent the Recurrence of Personal Information Leakage in the Domestic Financial Sector" has been issued, and standard guidelines for financial computing security have been laid out, and it is required to expand the whole area of encryption to the internal network. In addition, even in environments such as U-Health and Smart Grid, which are based on the Internet of Things (IoT) environment, which is increasingly used, security requirements for each collection gateway and secure transmission of the transmitted and received data The requirements of the secure channel for the use of the standard are specified in the standard. Therefore, in this paper, we propose a secure encryption algorithm through mutual authentication and grouping for each node through H / W based Network Control Server (NCS) applicable to internal system and IoT environment provided by enterprises and organizations. We propose a protocol design that can set the channel.

Safe Web Using Scrapable Headless Browser in Network Separation Environment

  • Jung, Won-chi;Park, Jeonghun;Park, Namje
    • Journal of the Korea Society of Computer and Information
    • /
    • v.24 no.8
    • /
    • pp.77-85
    • /
    • 2019
  • In this paper, we propose a "Safe Web Using Scrapable Headless Browse" Because in a network separation environment for security, It does not allow the Internet. The reason is to physically block malicious code. Many accidents occurred, including the 3.20 hacking incident, personal information leakage at credit card companies, and the leakage of personal information at "Interpark"(Internet shopping mall). As a result, the separation of the network separate the Internet network from the internal network, that was made mandatory for public institutions, and the policy-introduction institution for network separation was expanded to the government, local governments and the financial sector. In terms of information security, network separation is an effective defense system. Because building a network that is not attacked from the outside, internal information can be kept safe. therefore, "the separation of the network" is inefficient. because it is important to use the Internet's information to search for it and to use it as data directly inside. Using a capture method using a Headless Web browser can solve these conflicting problems. We would like to suggest a way to protect both safety and efficiency.

A New Filtering System against the Disclosure of Sensitive Internal Information (내부 중요정보 유출 방지를 위한 차단 시스템 개발)

  • Ju, Tae-kyung;Shin, Weon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.19 no.5
    • /
    • pp.1137-1143
    • /
    • 2015
  • Sensitive internal information has been transmitted in a variety of services of Internet environment, but almost users do not know what internal information is sent. In this paper, we intend to develop a new filtering system that continuously monitors the sensitive information in outbound network packets and notifies the internal user whether or not to expose. So we design a filtering system for sensitive information and analyze the implementation results. Thus users visually can check whether disclosure of the important information and drop the corresponding packets by the proposed system. The results of this study can help decrease cyber threats various targeting internal information of company by contributing to prevent exposure of sensitive internal information.

Information as An Object of Legal Regulation in Ukraine

  • Iasechko, Svitlana;Ivanovska, Alla;Gudz, Tetyana;Marchuk, Mykola;Venglinskyi, Oleksandr;Tokar, Alla
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.5
    • /
    • pp.237-242
    • /
    • 2021
  • The article deals with the problematic issues of defining information as an object of private relations. Definitions that they are intangible and non-consumable by nature, are inextricably linked to a specific material carrier are/or secured by the subject that transmits them, messages, and information that have quantitative and qualitative characteristics, and are capable of having a freight or another value, and in case of its illegal usage causing damage and moral harm.

Characteristics and Architecture of WDM based Large Scale Photonic Packet Switch Network (WDM 기반의 대용량 광 패킷 스위치 네트워크 구성 및 특성)

  • 민성욱;한치문;김해근
    • Proceedings of the IEEK Conference
    • /
    • 1999.06a
    • /
    • pp.158-161
    • /
    • 1999
  • This Paper proposes the architecture of WDM(wavelength division multiplexed) based large scale photonic packet switch network, which is composed of the FC(frequency converter) and OM (output module). The features of the proposed WDM based photonic packet switch network are 2-stage switch network, and WDM based internal optical link that is connected between FC and OM. This paper evaluates the internal call blocking characteristics of the photonic packet switch network. In results, we confirmed that the proposed WDM based photonic packet switch network has the potentiality in the practical implementation.

  • PDF

Rationalization of Network Segregation for Continuity of Financial Services Following COVID-19

  • Choi, Manyong;Kwak, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.15 no.11
    • /
    • pp.4163-4183
    • /
    • 2021
  • As measures for protecting users and ensuring security of electronic financial transactions, such as online banking, financial institutions in South Korea have implemented network segregation policies. However, a revision of such domain-centered standardized network segregation policies has been increasingly requested because of: 1) increased demand for remote work due to changes resulting from COVID-19 pandemic; and 2) the difficulty of applying new technologies of fintech companies based on information and communications technologies (ICTs) such as cloud services. Therefore, in this study, problems of the remote work environment arising from the network segregation policy currently applied to the financial sector in South Korea and those from the application of new ICTs such as fintech technology have been investigated. In addition, internal network protection policies of foreign financial sectors, such as those of the United States, United Kingdom, European Union, and Russia, and internal network protection policies of non-financial sectors, such as control systems, have been analyzed. As measures for the effective improvement of the current network segregation policy, we propose a policy change from domain-based to data-centric network segregation. Furthermore, to resolve threats of hacking at remote work, recently emerging as a global problem due to COVID-19 pandemic, a standard model for remote work system development applicable to financial companies and a reinforced terminal security model are presented, and an alternative control method applicable when network segregation is not applied is proposed.

Information Sovereignty as the Basis of Modern State Information Security

  • Zozulia, Oleksandr;Zozulia, Ihor;Brusakova, Oksana;Kholod, Yurii;Berezhna, Yevheniia
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.12
    • /
    • pp.264-268
    • /
    • 2021
  • In the context of globalization of information processes, the prevalence of information wars and terrorism, there are new threats to national interests in the information sphere, which actualizes providing the information sovereignty of modern states. Therefore, the purpose of the article is an in-depth analysis of the features and content of information sovereignty as a component of state sovereignty, its relationship with freedom of information and information security, as well as a characterization of the bases and directions of providing information sovereignty. The information sovereignty of the modern state includes its activities to determine national interests in the information sphere, the formation and implementation of information policy, providing information security, regulation and control of information processes. The realization of information sovereignty should be based on real freedom of information, information privacy and the state obligation to provide them. Ensuring information sovereignty also requires solving the problems of formation of modern information legislation, which would comprehensively establish the bases and directions of providing information sovereignty, exceptional cases of restriction of freedom of information.