• Title/Summary/Keyword: Security incidents

Search Result 341, Processing Time 0.03 seconds

An Research about ISPs' role as Managed Security Service Providers

  • Choi, Yang-Seo;Seo, Dong-Il
    • 제어로봇시스템학회:학술대회논문집
    • /
    • 2005.06a
    • /
    • pp.2513-2515
    • /
    • 2005
  • Internet attack incidents have steadily increased along with the increase in Internet users. To protect systems and networks from these attacks, advanced security systems have been developed. Now that these security systems are operating, their successful management is more important than the purchase and establishment of new information security systems. The acquisition of good systems is ineffective and financially wasteful unless they are managed properly. Adequate management policy has recently become the focus of users. In other words, for companies and educational institutions with their domains, capital expenses are enormous to bear, and good security staffs are difficult to find, for which reasons outsourcing vendors or Managed Security Service Providers (MSSPs) that manage and operate the information security systems of certain domains become very appealing. Today, customers expect ISPs to perform MSSP services that used to be carried out by the security companies. This document presents the role and necessity of ISPs as MSSPs.

  • PDF

Analysis of Security Vulnerabilities for IoT Devices

  • Kim, Hee-Hyun;Yoo, Jinho
    • Journal of Information Processing Systems
    • /
    • v.18 no.4
    • /
    • pp.489-499
    • /
    • 2022
  • Recently, the number of Internet of Things (IoT) devices has been increasing exponentially. These IoT devices are directly connected to the internet to exchange information. IoT devices are becoming smaller and lighter. However, security measures are not taken in a timely manner compared to the security vulnerabilities of IoT devices. This is often the case when the security patches cannot be applied to the device because the security patches are not adequately applied or there is no patch function. Thus, security vulnerabilities continue to exist, and security incidents continue to increase. In this study, we classified and analyzed the most common security vulnerabilities for IoT devices and identify the essential vulnerabilities of IoT devices that should be considered for security when producing IoT devices. This paper will contribute to reducing the occurrence of security vulnerabilities in companies that produce IoT devices. Additionally, companies can identify vulnerabilities that frequently occur in IoT devices and take preemptive measures.

A Study on Threat Analysis of PC Security and Countermeasures in Financial Sector (금융권 PC보안 위협 분석 및 대응방안에 관한 연구)

  • Han, Kyung-Hee;Kim, In-Seok
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.15 no.6
    • /
    • pp.283-290
    • /
    • 2015
  • As society has evolved to the knowledge and information society, the importance of internal information of the company has increased gradually. Especially in financial institutions which must maintain the trust of customers, the disclosure of inside information is a big problem beyond the a company's business information disclosure level to break down sales-based businesses because it contains personal or financial transaction information. Recently, since massive outflow of internal information are occurring in several enterprises, many companies including financial companies have been working a lot in order to prevent the leakage of customer information. This paper describes the internal information leakage incidents occurred in the finance companies, the PC security vulnerabilities exists despite the main security system and internal information leakage prevention and suggests countermeasures against increasing cyber infringement threats.

A Study on Information Access Control Policy Based on Risk Level of Security Incidents about IT Human Resources in Financial Institutions (금융IT인력의 보안사고 위험도에 기반한 정보접근 통제 정책 연구)

  • Sim, Jae-Yoon;Lee, Kyung-Ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.2
    • /
    • pp.343-361
    • /
    • 2015
  • The financial industry in South Korea has witnessed a paradigm shift from selling traditional loan/deposit products to diversified consumption channels and financial products. Consequently, personification of financial services has accelerated and the value of finance-related personal information has risen rapidly. As seen in the 2014 card company information leakage incident, most of major finance-related information leakage incidents are caused by personnel with authorized access to certain data. Therefore, it is strongly required to confirm whether there are problems in the existing access control policy for personnel who can access a great deal of data, and to complement access control policy by considering risk factors of information security. In this paper, based on information of IT personnel with access to sensitive finance-related data such as job, position, sensitivity of accessible data and on a survey result, we will analyze influence factors for personnel risk measurement and apply data access control policy reflecting the analysis result to an actual case so as to introduce measures to minimize IT personnel risk in financial companies.

Novel Anomaly Detection Method for Proactive Prevention from a Mobile E-finance Accident with User"s Input Pattern Analysis (모바일 디바이스에서의 전자금융사고 예방을 위한 사용자입력패턴분석 기반 이상증후 탐지 방법)

  • Seo, Ho-Jin;Kim, Huy-Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.4
    • /
    • pp.47-60
    • /
    • 2011
  • With the increase in the use of mobile banking service, mobile banking has become an attractive target to attackers. Even though many security measures are applied to the current mobile banking service, some threats such as physical theft or penetration to a mobile device from remote side are still remained as unsolved. With aiming to fill this void, we propose a novel approach to prevent e-financial incidents by analyzing mobile device user's input patterns. This approach helps us to distinguish between original user's usage and attacker's usage through analyzing personal input patterns such as input time-interval, finger pressure level on the touch screen. Our proposed method shows high accuracy, and is effective to prevent the e-finance incidents proactively.

The Empirical Study on the Misuse Intention Using Information System : Focus on Healthcare Service Sector (정보시스템 오남용 의도에 관한 실증적 연구 : 의료기관을 대상으로)

  • Kim, Eun Ji;Lee, Joon Taik
    • Convergence Security Journal
    • /
    • v.16 no.5
    • /
    • pp.23-31
    • /
    • 2016
  • Despite the number of security incidents in healthcare sector is considerable, earlier studies have been done in business sector. We have tried to empirically analyze the misuse intention using information system for healthcare sector. As a result, the preventative security software of the information security management have positive impact on the effectiveness of sanctions. Though further analysis is needed, the security policies, security awareness program and monitoring practices are determined to have a valid impact on the effectiveness of sanctions equivalent to the preventative security software.

Improvement of Information Security Management System Evaluation Model Considering the Characteristics of Small and Medium-Sized Enterprises (중소기업의 특성을 고려한 정보보호 관리체계 평가 모델 개선)

  • Kim, Yi Heon;Kim, Tae-Sung
    • Journal of Information Technology Services
    • /
    • v.21 no.1
    • /
    • pp.81-102
    • /
    • 2022
  • Although more than 99% of all Korean companies are small and medium-sized enterprises (SMEs), which accounts for a large part of the national economy, they are having difficulties in securing information protection capabilities due to problems such as budget and manpower. On the other hand, as 97% of cyber incidents are concentrated in SMEs, it is urgent to strengthen the information protection management and response capabilities of SMEs. Although the government is promoting company-wide information security consulting for SMEs, the need for supplementing it's procedures and consulting items is being raised. Based on the results of information security consulting supported by the government in 2020, this study attempted to derive improvement plans by interviewing SME workers, information security consultants, and system operators. Through the research results, it is expected to create a basis for SMEs to autonomously check the information security management system and contribute to the reference of related policies.

A Design on Information Security Core Knowledge for Security Experts by Occupational Classification Framework (보안전문인력 양성을 위한 직업분류체계별 정보보호 핵심지식 설계)

  • Lee, Hyojik;Na, Onechul;Sung, Soyoung;Chang, Hangbae
    • The Journal of Society for e-Business Studies
    • /
    • v.20 no.3
    • /
    • pp.113-125
    • /
    • 2015
  • Information Security Incidents that have recently happen rapidly spread and the scale of that incidents' damage is large. In addition, as it proceeds to the era of converged industry in the future environment and the virtual cyber world expands to the physical world, new types of security threats have occurred. Now, it is time to supply security professionals who have a multi-dimensional security capabilities that can manage the strategies of technological security and physical security from the management point of view, rather than the ones who primarily focus on the traditional technologic-centered strategies to solve new types of security threats. In conclusion, in this paper we try to produce the curriculum of information security featured in the occupational classification system and analyze the subjects that are additionally required for those who move to other occupations to cultivate security professionals who suited to the converged-industrial environment. It is expected that multi-dimensional security professionals who suited to the converged-industrial environment will be cultivated by harmoniously integrating information security subjects from technological and business/managerial perspectives, and education training courses will be developed that effectively provide core knowledges per occupational classification when people moves to other occupations in the areas of information security.

A Structural Analysis between Financial Regulations and Security Industry through the Systems Thinking (시스템 사고를 통한 금융 규제와 보안 산업의 구조 분석)

  • Lee, Jeong-Ha
    • Korean System Dynamics Review
    • /
    • v.16 no.4
    • /
    • pp.31-50
    • /
    • 2015
  • The purpose of this research is to understand a structural relationship between financial regulations and security industry based on the systems thinking perspective using causal loop analysis. As a result, the positive regulations on security technology against finance security incidents shrink the autonomy of the security industry and will deteriorate the competitiveness of the security industry through the unknown feedback loop. The conclusion provides the direction that policy makers understand causal loop diagram related current regulations and open enough to the consideration of the negative regulations.

Study on the development process and operations of aviation security screening (항공 보안검색의 발전과정과 운영실태에 관한 연구)

  • Kim, Yong-Wook
    • Korean Security Journal
    • /
    • no.7
    • /
    • pp.61-93
    • /
    • 2004
  • The terrorism threat against aviation industry is increasing after 9/11 incidents. As the way of preventing the future threat, this study is to review current status and make practical suggestions on Incheon International Airport security screening. The Library research method is utilized for this study. Chapter 1 is an introduction part and describes the general instruction. Chapter 2 describes the importance of aviation security and cases of aviation terrorism. Screening history is described in chapter 3 detailing operations and equipment. Status of IIAC(Incheon International Airport Corporation) security screening and prevention measures are described in chapter 4 and chapter 5 describes the final conclusion. In conclusion, if the introduction of state-of-the-art security equipment and modification of inadequate regulations come in first, whatever the threat exists, aviation terrorism can be prevented with the positive prevention efforts.

  • PDF