• Title/Summary/Keyword: security threat analysis

Search Result 379, Processing Time 0.024 seconds

Analysis of Security Requirements for Secure Update of IVI(In-Vehicle-Infotainment) Using Threat Modeling and Common Criteria (위협모델링과 공통평가기준을 활용한 인포테인먼트의 안전한 업데이트 보안요구사항 분석)

  • Kang, Soo-young;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.613-628
    • /
    • 2019
  • In-Vehicle Infotainment provides navigation and various functions through the installation of the application. And infotainment is very important to control the entire vehicle by sending commands to the ECU. Infotainment supports a variety of wireless communication protocols to install and update applications. So Infotainment is becoming an attack surface through wireless communcation protocol for hacker's access. If malicious software is installed in infotainment, it can gain control of the vehicle and send a malicious purpose command to the ECU, affecting the life of the driver. Therefore, measures are needed to verify the security and reliability of infotainment software updates, and security requirements must be derived and verified. It must be developed in accordance with SDL to provide security and reliability, and systematic security requirements must be derived by applying threat modeling. Therefore, this paper conducts threat modeling to derive infotainment update security requirements. Also, the security requirements are mapped to the Common Criteria to provide criteria for updating infotainment software.

Derivation of Security Requirements of Smart TV Based on STRIDE Threat Modeling (STRIDE 위협 모델링에 기반한 스마트 TV 보안 요구사항 도출)

  • Oh, In-Kyung;Seo, Jae-Wan;Lee, Min-Kyu;Lee, Tae-Hoon;Han, Yu-Na;Park, Ui-Seong;Ji, Han-Byeol;Lee, Jong-Ho;Cho, Kyu-Hyung;Kim, Kyounggon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.2
    • /
    • pp.213-230
    • /
    • 2020
  • As smart TVs have recently emerged as the center of the IoT ecosystem, their importance is increasing. If a vulnerability occurs within a smart TV, there is a possibility that it will cause financial damage, not just in terms of privacy invasion and personal information leakage due to sniffing and theft. Therefore, in this paper, to enhance the completeness of smart TV vulnerability analysis, STRIDE threat classification are used to systematically identify threats. In addition, through the manufacture of the Attack Tree and the actual vulnerability analysis, the effectiveness of the checklist was verified and security requirements were derived for the safe smart TV use environment.

Model Proposal for Detection Method of Cyber Attack using SIEM (SIEM을 이용한 침해사고 탐지방법 모델 제안)

  • Um, Jin-Guk;Kwon, Hun-Yeong
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.43-54
    • /
    • 2016
  • The occurrence of cyber crime is on the rise every year, and the security control center, which should play a crucial role in monitoring and early response against the cyber attacks targeting various information systems, its importance has increased accordingly. Every endeavors to prevent cyber attacks is being attempted by information security personnel of government and financial sector's security control center, threat response Center, cyber terror response center, Cert Team, SOC(Security Operator Center) and else. The ordinary method to monitor cyber attacks consists of utilizing the security system or the network security device. It is anticipated, however, to be insufficient since this is simply one dimensional way of monitoring them based on signatures. There has been considerable improvement of the security control system and researchers also have conducted a number of studies on monitoring methods to prevent threats to security. In accordance with the environment changes from ESM to SIEM, the security control system is able to be provided with more input data as well as generate the correlation analysis which integrates the processed data, by extraction and parsing, into the potential scenarios of attack or threat. This article shows case studies how to detect the threat to security in effective ways, from the initial phase of the security control system to current SIEM circumstances. Furthermore, scenarios based security control systems rather than simple monitoring is introduced, and finally methods of producing the correlation analysis and its verification methods are presented. It is expected that this result contributes to the development of cyber attack monitoring system in other security centers.

The Best Model to Optimize Security Investments with Considering a Corelation of Response Techniques Against Each Threat (위협별 대응기술들의 상관관계를 고려한 보안 투자 모델링)

  • Kim, Min-Sik;Lim, Jong-In
    • Convergence Security Journal
    • /
    • v.9 no.1
    • /
    • pp.39-44
    • /
    • 2009
  • To get legitimacy of a security investment, the analysis of ROI about the security investment is required. In this paper, we suggest a practical quantitative model with considering factors that do decision-making of optimized security investment difficult. This model makes use of the value of a residual risk to decide the best information security solution and considers a corelation of response techniques of the information security solution against each threat to do exact decision-making.

  • PDF

Security Requirements Analysis on IP Camera via Threat Modeling and Common Criteria (보안위협모델링과 국제공통평가기준을 이용한 IP Camera 보안요구사항 분석)

  • Park, Jisoo;Kim, Seungjoo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.6 no.3
    • /
    • pp.121-134
    • /
    • 2017
  • With rapid increasing the development and use of IoT Devices, requirements for safe IoT devices and services such as reliability, security are also increasing. In Security engineering, SDLC (Secure Development Life Cycle) is applied to make the trustworthy system. Secure Development Life Cycle has 4 big steps, Security requirements, Design, Implementation and Operation and each step has own goals and activities. Deriving security requirements, the first step of SDLC, must be accurate and objective because it affect the rest of the SDLC. For accurate and objective security requirements, Threat modeling is used. And the results of the threat modeling can satisfy the completeness of scope of analysis and the traceability of threats. In many countries, academic and IT company, a lot of researches about drawing security requirements systematically are being done. But in domestic, awareness and researches about deriving security requirements systematically are lacking. So in this paper, I described about method and process to drawing security requirements systematically by using threat modeling including DFD, STRIDE, Attack Library and Attack Tree. And also security requirements are described via Common Criteria for delivering objective meaning and broad use of them.

Analysis of The Effects of Information Security Policy Sanction, Perceived Threat, and Perception of Information Security Climate on Compliance Behavioral Intention: Focursing on Prospect and Goal Orientation (정보 보안 제재성과 위협 인식, 분위기 인식이 준수 행동 의도성에 미치는 영향 분석: 전망 관점과 목표 지향 관점을 중심으로)

  • Hu, Sung Ho;Hwang, In-Ho
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.1
    • /
    • pp.595-602
    • /
    • 2021
  • This study evaluates the impact of an information security policy sanction, a perceived threat, and the perception of the information security climate on a compliance behavioral intention. The research method was structured with a cross-sectional study design for the prospect and goal orientation. The variables used in the analysis are information security policy sanction, perceived threat, perception of information security climate, and compliance behavioral intention. Progress in this research consists of measuring the prospect and goal orientation, and then measuring the four variables. As a result, the prospect had a significant effect on the perception of the information security climate, and it was found that the influence of the gain-based condition was greater than the loss-based condition. Goal orientation had a significant effect on the information security policy sanction, the perceived threat, and the compliance behavioral intention, and the influence of the development-based condition was greater than the stability-based condition. Both prospect and goal orientation had an interactive effect on the compliance behavioral intention. The exploration model was verified as a mediation model. In addition, the discussion includes the appropriate implications for information security based on these research results.

A Empirical Validation of Risk Analysis Model in Electronic Commerce (전자상거래환경에서 위험분석방법론의 타당성에 대한 연구)

  • 김종기;이동호;서창갑
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.14 no.4
    • /
    • pp.61-74
    • /
    • 2004
  • Risk analysis model is systematic and structural process that considers internal security problems and threat factors of the information systems to find optimal level of security control. But, the risk analysis model is just only defined conceptually and there are not so many empirical studies. This research used structural equation modeling(SEM) research methodology with rigorously validated research instrument. Based on results of this study, risk analysis methodology was proved to be practically useful in e-commerce environment. Factors like threat and control were significantly related to risk. In conclusion, the results of this study can be applied to general situation or environment of information security for analyzing and managing the risk and providing new approach to comprehend concept of risk in e-commerce environment.

Design for Zombie PCs and APT Attack Detection based on traffic analysis (트래픽 분석을 통한 악성코드 감염PC 및 APT 공격탐지 방안)

  • Son, Kyungho;Lee, Taijin;Won, Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.491-498
    • /
    • 2014
  • Recently, cyber terror has been occurred frequently based on advanced persistent threat(APT) and it is very difficult to detect these attacks because of new malwares which cannot be detected by anti-virus softwares. This paper proposes and verifies the algorithms to detect the advanced persistent threat previously through real-time network monitoring and combinatorial analysis of big data log. In the future, APT attacks can be detected more easily by enhancing these algorithms and adapting big data platform.

Videogames in Cybersecurity: Philosophical and Psychological Review of Possible Impact

  • Bogdan, Levyk;Maletska, Mariia;Khrypko, Svitlana;Leonid, Kryvyzyuk;Olga, Dobrodum;Pasko, Katerina
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.7
    • /
    • pp.249-256
    • /
    • 2021
  • An issue of security and threat is urgent as well as it concerns everyone: a person, community, state, etc. Today, the question of cybersecurity has become especially relevant due to general digitalization and the spread of the cyberculture. In terms of it, the growing popularity of videogames can be observed. Their impact on society differs significantly, therefore, it needs thorough consideration. The purpose of the article is to disclose the role of videogames in cybersecurity. To achieve the stated purpose, such methods as analysis, synthesis, systematization and practical involvement of videogames have been used. As a result, three levels of possible threat of videogames has been distinguished: videogames as a possibly dangerous software, as a tool of propaganda and spread of stereotypes, as a space for the creation of virtual communities. In conclusion, it is stated that videogames can be not only a threat, but also a tool for strengthening the cybersecurity.

A Study on the Improvement of Security Threat Analysis and Response Technology by IoT Layer (IoT 계층별 보안위협 분석 및 대응기술 개선 방안 연구)

  • Won, Jong-Hyuk;Hong, Jung-Wan;You, Yen-Yoo
    • Journal of Convergence for Information Technology
    • /
    • v.8 no.6
    • /
    • pp.149-157
    • /
    • 2018
  • In this paper, we propose an attack detection technology using SDN Controller to study security threats in IoT environment. The research methodology has been developed by applying IoT security threat management technology to the IoT layer and analyzing the research trend of applied security technology. The study results show that the effectiveness of the detection method using the sampling method is studied by adding OpenFlow based SDN Controller to the network switch equipment of the existing IoT network. This method can detect the monitoring and attack of the whole network by interworking with IDS and IPS without affecting the performance of existing IoT devices. By applying such improved security threat countermeasure technology, we expect to be able to relieve anxiety of IoT security threat and increase service reliability.