• Title/Summary/Keyword: Security Management Framework

Search Result 358, Processing Time 0.028 seconds

Optimization of multi-water resources in economical and sustainable way satisfying different water requirements for the water security of an area

  • Gnawali, Kapil;Han, KukHeon;Koo, KangMin;Yum, KyungTaek;Jun, Kyung Soo
    • Proceedings of the Korea Water Resources Association Conference
    • /
    • 2019.05a
    • /
    • pp.161-161
    • /
    • 2019
  • Water security issues, stimulated by increasing population and changing climate, are growing and pausing major challenges for water resources managers around the world. Proper utilization, management and distribution of all available water resources is key to sustainable development for achieving water security To alleviate the water shortage, most of the current research on multi-sources combined water supplies depends on an overall generalization of regional water supply systems, which are seldom broken down into the detail required to address specific research objectives. This paper proposes the concept of optimization framework on multi water sources selection. A multi-objective water allocation model with four objective functions is introduced in this paper. Harmony search algorithm is employed to solve the applied model. The objective functions addresses the economic, environmental, and social factors that must be considered for achieving a sustainable water allocation to solve the issue of water security.

  • PDF

Novel VNFI Security Management Function Block For Improved Security Framework For SDN/NFV Networks

  • Alruwaili, Rahaf Hamoud;Alanazi, Haifa Khaled;Hendaoui, Saloua
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.10
    • /
    • pp.303-309
    • /
    • 2022
  • Software Defined Networking (SDN) is a novel approach that have accelerated the development of numerous technologies such as policy-based access control, network virtualization, and others. It allows to boost network architectural flexibility and expedite the return on investment. However, this increases the system's complexity, necessitating the expenditure of dollars to assure the system's security. Network Function Virtualization (NFV) opens up new possibilities for network engineers, but it also raises security concerns. A number of Internet service providers and network equipment manufacturers are grappling with the difficulty of developing and characterizing NFVs and related technologies. Through Moodle's efforts to maintain security, this paper presents a detailed review of security-related challenges in software-defined networks and network virtualization services.

A Study on Tracking Method for Command and Control Framework Tools (명령 제어 프레임워크 (Command and Control Framework) 도구 추적 방안에 대한 연구)

  • Hyeok-Ju Gwon;Jin Kwak
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.5
    • /
    • pp.721-736
    • /
    • 2023
  • The Command and Control Framework was developed for penetration testing and education purposes, but threat actors such as cybercrime groups are abusing it. From a cyber threat hunting perspective, identifying Command and Control Framework servers as well as proactive responding such as blocking the server can contribute to risk management. Therefore, this paper proposes a methodology for tracking the Command and Control Framework in advance. The methodology consists of four steps: collecting a list of Command and Control Framework-related server, emulating staged delivery, extracting botnet configurations, and collecting certificates that feature is going to be extracted. Additionally, experiments are conducted by applying the proposed methodology to Cobalt Strike, a commercial Command and Control Framework. Collected beacons and certificate from the experiments are shared to establish a cyber threat response basis that could be caused from the Command and Control Framework.

A Firm's Environmental Determinants Impacting the Information Security Management and the Moderating Effects of Regulatory Influence (정보보안관리에 영향을 미치는 기업환경요소와 규제자 영향의 조절효과)

  • Kim, Sang-Hyun;Kim, Geun-A
    • Journal of the Korean Operations Research and Management Science Society
    • /
    • v.37 no.3
    • /
    • pp.79-94
    • /
    • 2012
  • According to the higher dependence of contemporary firms on data digitalization and the information technology, the role and importance of Information Security Management (ISM) is getting higher. Thus, there is a need to arrange proper procedure and a series of device within the organization in order to reduce diverse security risks, which take place from the inside and the outside of firm. In other words, prior examination for reinforcing recognition of ISM, and of a systematic performance method in the refined form is important. This study investigate the key variables influencing the ISM. Thus, this study suggests firm environmental factors that include four exogenous variables, market volatility, task interdependence, perceived benefits, and coordination mechanism affecting awareness of ISM. In addition, it proposes a concept of the ISM process with awareness, development, and performance, and examines the moderating effects of regulatory influence. The research model was tested by using Structural Equation Modeling, via SmartPLS 2.0 analysis on a sample collected from 186 employees in various industries. The research results provide the evidence that supports the tested hypotheses except significance of coordination mechanism. The implications of the findings suggest a new theoretical framework of the ISM and offers important solutions for the practical application guidelines.

Study on Problem and Improvement of Legal and Policy Framework for Smartphone Electronic Finance Transaction - Focused on Electronic Financial Transaction Act - (스마트폰 전자금융거래 보호를 위한 법제적 문제점 분석 - 전자금융거래법(안)을 중심으로 -)

  • Choi, Seung-Hyeon;Kim, Kang-Seok;Seol, Hee-Kyung;Yang, Dae-Wook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.6
    • /
    • pp.67-81
    • /
    • 2010
  • As wide propagation of smartphones, e-commerce with smartphones increases rapidly. Such as transfer or stock trade systems. It has prospect that most of financial companies going to offer e-commerce systems via smartphones. And e-commerce via smartphones will be increased, hence the nature of smartphone that can be used whenever, wherever. However, legislation of e-commerce in Korea does not reflect these characteristics of smartphones, because it has set standards in regular PC. So that this study is security threat and feature of smartphones considering that the current legal system will use Certificate constraints, ensuring the safety of e-commerce and install security programs for protection of users, e-commerce responsible for the accident analysis has focused on the issues presented for this improvement.

A Study on the Mechanism between 'National Crisis Management' and 'National Defense Elements'in the Perspective of Comprehensive Security - Focusing on the Principles, Problems, and Altenatives of'Integrated Defense'- (포괄안보 관점의 국가위기관리와 국가방위 요소간의 관계 연구 - 통합방위의 원칙, 문제, 그리고 대안을 중심으로 -)

  • Kim Tai Jin
    • Convergence Security Journal
    • /
    • v.22 no.5
    • /
    • pp.115-126
    • /
    • 2022
  • This study studied the working relationship between national crisis management and national defense elements from a comprehensive security perspective. The elements of national defense are presented in the Integrated Defense Act. Therefore, by presenting the principles, problems, and alternatives of integrated defense, the study was conducted with the aim of protecting the lives and property of the people in the event of a national crisis and strengthen national security. As a theoretical background, an analysis frame was envisioned based on the four stages of crisis management in the 'Comprehensive Crisis Management Model' and the 'Basic Guidelines for National Crisis Management'. Through this, four domestic and foreign case studies were conducted. As a result of the study, it can be confirmed that related laws, organizations, and public awareness must be provided in order for the national defense elements at each stage of national crisis management to work well. For the completeness of national crisis management, it was suggested that the enactment of the Framework Act on National Crisis Management, the establishment of an integrated defense plan, linked training, C4I for communication, strengthening the capabilities of local government heads, and national defense elements of firefighters.

Legal Implications of the ISPS Code on Contract of Carriage by Sea (국제해상보안규정(ISPS Code)의 시행이 해상법에 미칠 영향)

  • Yang, Jung-Ho;Myung, Chang-Sig
    • THE INTERNATIONAL COMMERCE & LAW REVIEW
    • /
    • v.37
    • /
    • pp.217-250
    • /
    • 2008
  • The International Ship and Port Facility Security (ISPS) Code which was developed as the main response of the shipping sector to the miserable event of 11 September 2001 came into effect on 1 July 2004. The ISPS Code designed to detect and eliminate security threats affecting ships and port facilities used in international trade will significantly impact not only on the management and operation of the shipping industry but also on maritime law despite the fact that it is the regulatory framework of public law. It is expected that implementing the ISPS Code will contribute to reinforcement of maritime security on the one hand. However, on the other hand, more intensified security inspection and control measures of port states will also cause delay and additional costs which cause uncertainty in allocating security risk and cost between the contracting parties. Therefore, it is desire to insert new security clause dealing with main security issues or adapt existing clauses to new shipping environments to minimize disputes.

  • PDF

A Study on the Performance Improvement of the Security Transmission Using the SSFNet (SSFNet을 이용한 보안전송 성능개선에 관한 연구)

  • Ryu, Jung-Eun;Ryu, Dong-Ju;Lee, Taek-Hee
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • v.9 no.2
    • /
    • pp.811-815
    • /
    • 2005
  • IPSec(Internet Protocol Security) is a framework for a set of protocols for security at the network or packet processing layer of network communication. IPSec is providing authentication, integrity and confidentiality security services. The specifications for Internet Key Exchange(IKEv1) were released to the world. Some criticisms of IKEv1 were that it was too complex and endeavored to define too much functionality in one place. Multiple options for multiple scenarios were built into the specification. The problem is that some of the included scenarios are rarely if ever encountered. For IPsec to work, the sending and receiving devices must chare a Public Key. This is accomplished through a protocol known as Internet Security Association and Key Management Protocol/Oakley(ISAKMP/Oakley), which allows the receiver to obtain a public key and authenticate the sender using digital certificates. This thesis is a study on the performance improvement of the security transmission using the SSFNet(Scalable Simulation Framework Network Models)

  • PDF

Advanced Business Process Management with Digital Innovations (Review)

  • Masood Ahmed Khalid;Muhammad Jawad Ibrahim
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.6
    • /
    • pp.121-126
    • /
    • 2023
  • Many organizations are looking for digital innovation to apply in business process management and this information revolution leaves its effect on the businesses and anticipate competitors. In this article, investigates the strength of the relationship between business process management (BMP) and Digital Innovations (DI) since it has been underdeveloped. The results and findings are extracted from international survey with explanations of expert panel to generalized a positive and moderate link of multiple factors that are affecting the strategic decision-making in business process management. It is extended to the Technology Organization Environment (TOE) framework and contour organizations along their Digital Process Innovation (DPI).

Rule-Based Framework for user level delegation model in Role Based Access Control (역할기반 접근제어에서의 사용자 수준의 위임기법에 대한 Rule-Based Framework)

  • 박종화
    • The Journal of Information Technology
    • /
    • v.4 no.3
    • /
    • pp.139-154
    • /
    • 2001
  • In current role-based systems, security officers handle assignments of users to roles. This may increase management efforts in a distributed environment because of the continuous involvement from security officers. The technology of role-based delegation provides a means for implementing RBAC in a distributed environment with empowerment of individual users. The basic idea behind a role-based delegation is that users themselves may delegate role authorities to other users to carry out some functions on behalf of the former. This paper presents a rule-based framework for user-level delegation model in which a user can delegate role authority by creating new delegation roles. Also, a rule-based language for specifying and enforcing the policies is introduced.

  • PDF