• Title/Summary/Keyword: 보안감사

Search Result 137, Processing Time 0.026 seconds

Study on APT Penetration Analysis and Plan of Reaction for Secure XaaS (안전한 XaaS 구현을 위한 APT 공격 분석과 대응방안에 관한 연구)

  • Lee, Sun Ho;Kim, DaeYoub
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.5
    • /
    • pp.841-850
    • /
    • 2015
  • XaaS (Everything as a Service) provides re-usable, fine-grained software components like software, platform, infra across a network. Then users usually pay a fee to get access to the software components. It is a subset of cloud computing. Since XaaS is provided by centralized service providers, it can be a target of various security attacks. Specially, if XaaS becomes the target of APT (Advanced Persistent Threat) attack, many users utilizing XaaS as well as XaaS system can be exposed to serious danger. So various solutions against APT attack are proposed. However, they do not consider all aspects of security control, synthetically. In this paper, we propose overall security checkup considering technical aspect and policy aspect to securely operate XaaS.

Study on Forensic Analysis with Access Control Modification for Registry (레지스트리 접근권한 변조에 관한 포렌식 분석 연구)

  • Kim, Hangi;Kim, Do-Won;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1131-1139
    • /
    • 2016
  • In the Hive file format, the sk(Security Key) cell provides access control to registry key. An attacker can figure out secret information on registry or change the security set-up if she could apply modified hive files on system. This paper presents various methods to change access control of registry key by modifying or replacing cell on hive file. We also discuss threats by access control modification and signs of attacks analysis by modified hive files.

Legal System and Regulation Analysis by S/W Development Security (S/W 개발 분석 단계에서 식별 및 인증)

  • Shin, Seong-Yoon;Jin, Dong-Soo;Shin, Kwong-Seong;Lee, Hyun-Chang;Lee, Yang-Won
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.211-212
    • /
    • 2014
  • This paper is to suggest the security requirements for identification and authentication in analysis step. Firstly, individual ID should be uniquely identified. The second element is to apply the length limitations, combination and periodic changes of passwords. The third should require the more reinforced authentication methods besides ID and passwords and satisfy the defined security elements on authentication process.

  • PDF

Implementation of Security Information and Event Management for Realtime Anomaly Detection and Visualization (실시간 이상 행위 탐지 및 시각화 작업을 위한 보안 정보 관리 시스템 구현)

  • Kim, Nam Gyun;Park, Sang Seon
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.8 no.5
    • /
    • pp.303-314
    • /
    • 2018
  • In the past few years, government agencies and corporations have succumbed to stealthy, tailored cyberattacks designed to exploit vulnerabilities, disrupt operations and steal valuable information. Security Information and Event Management (SIEM) is useful tool for cyberattacks. SIEM solutions are available in the market but they are too expensive and difficult to use. Then we implemented basic SIEM functions to research and development for future security solutions. We focus on collection, aggregation and analysis of real-time logs from host. This tool allows parsing and search of log data for forensics. Beyond just log management it uses intrusion detection and prioritize of security events inform and support alerting to user. We select Elastic Stack to process and visualization of these security informations. Elastic Stack is a very useful tool for finding information from large data, identifying correlations and creating rich visualizations for monitoring. We suggested using vulnerability check results on our SIEM. We have attacked to the host and got real time user activity for monitoring, alerting and security auditing based this security information management.

프라이버시 참조 구조 국제표준화 동향

  • Shin, Yong-Nyuo;Kim, Hak-Il;Chun, Myung-Geun
    • Review of KIISC
    • /
    • v.22 no.2
    • /
    • pp.52-57
    • /
    • 2012
  • 프라이버시 참조구조(privacy reference architecture)는 구현 및 배치 상황을 바탕으로 해야 하며, 독립적으로 존재할 수 없다. 구조 설치는 프라이버시 인지 및 가능 ICT 시스템을 배치할 구조와 조화를 이루어 운영되며 정책을 반영하는 업무 관리 기능, 프로세스 및 절차를 종합적으로 고려하여 이루어진다. 업무 및 데이터 처리 모델 또는 인벤토리의 공식적인 구축 및 유지는 해당 조직에 적용되는 모든 프라이버시 및 정보 보호 요건에 부합해야 한다. 업무 프로세스 모델이 구축되고 데이터 처리 모델과의 비교가 완료되면 동의 취득 기능, 개인식별정보 범주화 및 태깅 기능, 감사 및 기록 절차, 보존 일정, 고지 및 보안 경보와 같은 프라이버시 통제수단을 정하고 필수적인 프라이버시 보호 요건과 비교할 수 있다. ISO/IEC JTC1 SC27 WG5의 프라이버시 표준화는 프라이버시 프레임워크, 프레임워크 기반 구현을 위한 프라이버시 레퍼런스 아키텍쳐를 중심으로 이루어지고 있다. 본 논문에서는 프라이버시 표준화를 위한 국외 표준화 동향을 소개하고, 향후 추진해야할 중점 표준화 항목을 도출한다.

A Study on DataWarehouse for Client's Distinguish Information Protection System (DW(DataWarehouse) 고객식별자정보 유출 방지를 위한 시스템 구현 사례 연구)

  • Yu, Jae-Yong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2009.11a
    • /
    • pp.669-670
    • /
    • 2009
  • 기업 내부적으로 고객의 정보를 다루는 DataWarehouse 시스템에 대한 활용도가 증대되고 있다. 특히 고객 식별자 정보(주민번호, 고객성명, 전화번호, E-mail, 주소)에 대한 접근을 통해 데이터를 추출하여 분석하고 이를 마케팅이나 고객 Segment 를 위해 활용이 증대되고 있다. 따라서 민감한 고객의 고객의 정보를 전사적인 차원에서 체계적인 관리를 위한 시스템이 필요하다. 본 논문에서는 DW 고객 식별자 정보 이용절차를 개선하여 대량정보 유출 및 불법 이용을 사전에 예방하고 사후 보안 체계를 강화하는 시스템을 구현 모델을 설명하며, 그 결과로 사용자, 관리자, 감사자까지의 각 단계별 검증 프로세스를 통한 고객 식별자 정보 관리의 극대화 방향을 제시한다.

Analysis of Unexpected Shutdown Based on Windows Event Log(EVTX) and its Applications in forensic (윈도우 이벤트 로그 기반 PC 비정상 종료 분석 및 활용방안)

  • Kim, Ha-Young;Park, Hyeon-Min;Kim, Gi-Bum
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2022.05a
    • /
    • pp.33-36
    • /
    • 2022
  • 이벤트 로그(Event Log)는 윈도우 운영체제에서 시스템 로그를 기록하는 형식으로 시스템 운영에 대한 정보를 체계적으로 관리한다. 이벤트는 시스템 자체 또는 사용자의 특정 행위로 인해 발생할 수 있고, 그러한 이벤트 로그는 시스템의 시작과 종료뿐만 아니라 기업 보안 감사, 악성코드 탐지 등 행위의 근거로 사용될 수 있다. 본 논문에서는 PC 종료 관련 실험을 통해 이벤트 로그와 ID를 분석하였다. 분석 결과를 통해 PC의 정상 및 비정상 종료 여부를 판단하여, 현장 압수·수색 시 해당 저장매체에 대해 선별압수·매체압수의 해당 여부 식별이 가능하다. 본 연구는 현장수사관이 디지털증거 압수·수색 시 절차적 적법성과 증거능력 확보의 근거 활용에 기여할 수 있다.

A study on the Effective Selection of the Personal Information Audit Subject Using Digital Forensic (디지털 포렌식 기법을 활용한 효율적인 개인정보 감사 대상 선정 방안 연구)

  • Cheon, Jun-Young;Lee, Sang-Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.18 no.5
    • /
    • pp.494-500
    • /
    • 2014
  • Recently the leak of personal information from in-house and contract-managed companies has been continually increasing, which leads a regular observation on outsourcing companies that perform the personal information management system to prevent dangers from the leakage, stolen and loss of personal information. However, analyzing many numbers of computers in limited time has found few difficulties in some circumstances-such as outsourcing companies that own computers that have personal information system or task continuities that being related to company's profits. For the reason, it is necessary to select an object of examination through identifying a high-risk of personal data leak. In this paper, this study will formulate a proposal for the selection of high-risk subjects, which is based on the user interface, by digital forensic. The study designs the integrated analysis tool and demonstrates the effects of the tool through the test results.

Privacy-Preserving Self-Certified Public Auditing for Secure Cloud Storage (안전한 클라우드 스토리지를 위한 프라이버시 보장 자체 인증 공공 감사)

  • Baek, Mokryeon;Kim, Dongmin;Jeong, Ik Rae
    • Journal of KIISE
    • /
    • v.43 no.4
    • /
    • pp.497-508
    • /
    • 2016
  • With a cloud storage service, data owners can easily access their outsourced data in cloud storage on different devices and at different locations, and can share their data with others. However, as the users no longer physically have possession of their outsourced data and the cloud still facing the existence of internal/external threats, the task of checking the data integrity is formidable. Over recent years, numerous schemes have been proposed to ensure data integrity in an untrusted cloud. However, the existing public auditing schemes use a third-party auditor(TPA) to execute high computation to check data integrity and may still face many security threats. In this paper, we first demonstrate that the scheme proposed by Zhang et al. is not secure against our two threat models, and then we propose a self-certified public auditing scheme to eliminate the security threats and guarantee a constant communication cost. Moreover, we prove the securities of our public auditing scheme under three security models.

A Study on the Real Condition and the Improvement Directions for the Protection of Industrial Technology (산업기술 보호 관리실태 및 발전방안에 관한 연구)

  • Chung, Tae-Hwang;Chang, Hang-Bae
    • Korean Security Journal
    • /
    • no.24
    • /
    • pp.147-170
    • /
    • 2010
  • This study is to present a improvement directions for the protection of industrial key technology. For the purpose of the study, the survey was carried out on the administrative security activity of 68 enterprises including Large companies, small-midium companies and public corporations. survey result on the 10 items of security policy, 10 items of personal management and 7 items of the assets management are as follows; First, stable foundation for the efficient implement of security policy is needed. Carrying a security policy into practice and continuous upgrade should be fulfilled with drawing-up of the policy. Also for the vitalization of security activity, arrangement of security organization and security manager are needed with mutual assistance in the company. Periodic security inspection should be practiced for the improvement of security level and security understanding. Second, the increase of investment for security job is needed for security invigoration. Securing cooperation channel with professional security facility such as National Intelligence Service, Korea internet & security agency, Information security consulting company, security research institute is needed, also security outsourcing could be considered as the method of above investment. Especially small-midium company is very vulnerable compared with Large company and public corporation in security management, so increase of government's budget for security support system is necessary. Third, human resource management is important, because the main cause of leak of confidential information is person. Regular education rate for new employee and staff members is relatively high, but the vitalization of security oath for staff members and the third party who access to key technology is necessary. Also access right to key information should be changed whenever access right changes. Reinforcement of management of resigned person such as security oath, the elimination of access right to key information and the deletion of account. is needed. Forth, the control and management of important asset including patent and design should be tightened. Classification of importance of asset and periodic inspection are necessary with the effects evaluation of leak of asset.

  • PDF