• Title/Summary/Keyword: 보호 및 관리체계

Search Result 628, Processing Time 0.027 seconds

기반시설 침해사고 및 제어시스템 표준 동향

  • Oh, Jun Hyoung;You, Young in;Lee, Kyung Ho
    • Review of KIISC
    • /
    • v.27 no.2
    • /
    • pp.5-11
    • /
    • 2017
  • 산업 제어 시스템은 사회 기반 시설이나 산업체의 설비를 감시하고 제어하는 시스템을 의미한다. 제어시스템의 효율적 관리를 위해 상용 기술과의 유사성이 증가함에 따라 기존 정보시스템들이 가지는 보안 취약점 또한 수반하게 되었다. 따라서 제어시스템에 대한 침해사고 또한 증가하게 되었으며, 우리나라의 경우 대표적으로 한수원 해킹 사건이 있다. 이렇듯 기반시설에 대한 침해 사고가 늘어나 산업제어시스템 보안에 대한 중요성이 강조되면서 국내외로 제어시스템 보안 표준이 제정 개정되고 있다. 특히, NERC CIP, ISA/IEC 62443, NIST 800 series 와 같은 표준은 매년 또는 격년마다 개정이 되는 등 매우 활발히 변화하는 사이버 위협에 적극적으로 대응하고 있다. 본 논문에서는 2006년부터 현재까지 발생한 주요 침해 사고에 대해 알아보고, 동 기간 내 국제 표준 동향 및 국내 정보보호 관리체계를 조사한다. 이를 통해 국내 정보보호 관리체계의 구체적인 문제점을 파악하여 보다 나은 산업제어시스템의 안전성을 확보하고자 한다.

A Study on Human Resource Management for Information Security in the Age of Information Warfare (사이버테러정보전 전문인력 양성 및 관리 방향에 대한 연구)

  • Kwon, Moon-Taek
    • Convergence Security Journal
    • /
    • v.5 no.3
    • /
    • pp.43-57
    • /
    • 2005
  • This paper is about a study on human resource management for information security in the age of information warfare. this study reviewed the current status of human security resource forces for information warfare and derived problems of current practices of various organizations. Based on the analysis of the current practices the author suggested several ideas for solving the problems various. The suggestions include 1) establishment of security manpower concept, 2) set-up of manpower requirement, ideas, 3) establishment of systematic educational system, 4) standardization, etc.

  • PDF

A Design and Implementation of Information Security Management and Audit System for Government Agencies (공공기관의 정보보호관리체계 감사시스템의 설계 및 구현)

  • Jun, Yong-Joon;Cho, Gi-Hwan;Kim, Won-Kyu
    • Journal of Internet Computing and Services
    • /
    • v.7 no.5
    • /
    • pp.81-93
    • /
    • 2006
  • Recently, information technology is considered as a basement of management for industries as well as administrations. Especially, government agencies deal with more high sensitive and Important data than other businesses, so, their security managements should be fair and efficient. At present, most government agencies possess and operate their own information security systems, but apply them for the sake of formality only, even do not adapt an audit system for management polices. This paper presents a design and implementation of an automated audit system which is suitable for the operation environment in government agencies, using the audit system based on the BS7799. The. proposed system aims to objectively, numerically and daily control the ISMS (Information Security Management System) for different level of government agencies. In addition, it permits to design and implement an adaptive audit tool, in order to meet a given condition of audit organization and guard the personal relationship between the auditor and its counterpart.

  • PDF

Ways to establish public authorities information security governance utilizing E-government information security management system (G-ISMS) (전자정부 정보보호관리체계(G-ISMS)를 활용한 공공기관 정보보호 거버넌스 수립방안)

  • Ryu, Seung-Han;Jeong, Dae-Ryeong;Jung, Hoe-Kyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.17 no.4
    • /
    • pp.769-774
    • /
    • 2013
  • In order to strengthen the protection of information, public institutions have introduced information security governance system. Public institutions recognizes the importance of information security governance system, and have striven to establish information security governance by establishing institutions and making policies. In this paper, in order to investigate ways that will be the basis for the establishment of information security governance in public institutions, we studied the necessity and model of information security governance. Also, by studying the government policies and cases, we proposed the direction of the policy.

Comparison of The ISMS Difference for Private and Public Sector (민간기업과 공공기관의 정보보호 관리체계 차이 비교)

  • Kim, Ji-Sook;Lee, Soo-Yeun;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.117-129
    • /
    • 2010
  • To support the establishment of Information Security Management System, the private sector and the public sector have taken some measures. In the private sector, KISA(Korea Internet & Security Agency) has certified ISMS system based on "The Act on Communication Network Use Promotion and Information Security etc.". In the public sector, No authentication system has been established. Instead, NIS(National Intelligence Service) has enforced 'Information Security Management Condition Evaluation' based on "Electronic Government Act". This article compared ISMS control parts of the private sector with that of the public sector and analyzed the non-enforcement parts of ISMS implementing two sectors for years. Based on this, I would like to consider the method of establishment for efficient ISMS.

A Study on the personal protection system for North Korean refugees in South Korea (북한이탈주민 신변보호 체계에 관한 연구)

  • Song, Eun-Hee;Sul, Jin-Bae;Jang, Myung-Sun
    • Korea and Global Affairs
    • /
    • v.2 no.2
    • /
    • pp.63-88
    • /
    • 2018
  • The purpose of the present paper is to examine the North Korean refugee protection system and its shortcomings. Based on the findings from the analysis of legal system and status of personal protection, this paper proposes the following measures to solve the problems and improve South Korea's existing system. First of all, personal protection for North Korean refugees should be carried out in an inclusive and humanitarian manner. Secondly, the collaborative governance operating system for protecting North Korean refugees should be established. Lastly, clear guidelines for personal protection procedures should be developed to ensure personal protection officers'accountability.

A Study on ISMS-P Controls for Hyper Scale Cloud (하이퍼 스케일 클라우드에 적합한 정보보호 및 개인정보보호 관리체계 인증 통제항목 연구)

  • Yong-Nyuo Shin
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.23 no.3
    • /
    • pp.19-26
    • /
    • 2023
  • Critical information infrastructure designations for cloud service providers continue to spread around the world as energy, financial services, health, telecommunications, and transportation sectors move to the cloud. In addition, in the case of Ukraine, the removal of restrictions on the use of cloud for national critical facilities and the rapid transition of critical data to the cloud enabled the country to effectively respond to cyberattacks targeting Russian infrastructure. In Korea, the ISMS-P is operated to implement a systematic and comprehensive information protection management system and to improve the level of information protection and personal information protection management in organizations. Control items considering the cloud environment have been modified and added to the audit of companies. However, due to the different technical levels of clouds between domestic and global, it is not easy to obtain information on the findings of cloud providers such as Microsoft for the training of domestic certification auditors on hyperscale scale. Therefore, this paper analyzes findings in hyperscale clouds and suggests ways to improve cloud-specific control items by considering the compatibility of hyperscale environments with ISO/IEC 27001 and SOC(System and Organization Control) security international standards.

A Study on Primary Control Area for Information Security Management System (ISMS): Focusing on the Domestic Three Industries (정보보호 관리체계를 위한 주요 통제영역에 대한 연구: 국내 3개 산업을 중심으로)

  • Kang, Youn-Chul;Ahn, Jong-Chang
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.22 no.4
    • /
    • pp.140-149
    • /
    • 2021
  • Most industries have introduced and operate an information security management system (ISMS) or a personal information security management system (PIMS) to suitably protect and maintain customer's information and company trade secrets. This study starts with the premise that it is desirable for every industry considering information security to maintain an ISMS. ISMS can be of different types among various organizations, taking into consideration culture, practical work procedures, and guidelines for information security. This study intends to derive primary control areas of an ISMS for each industry based on organizational size and audit type by analyzing non-conformity trends and control factors according to certification audits for organizations introduced for international ISMS under ISO27001. This study analyzed improvement effects of ISMS through case analyses. It is meaningful as exploratory research, although it was difficult to acquire data for empirical study because few organizations maintain certification in major industrial sectors. The requirements presented the highest frequency of non-conformity for each type from the 2013-initiated ISO27001; the years 2013 to 2020 were extracted as the primary control area. The study found that for primary control areas of ISMS for each of three industries, organizational size and audit type had differences.

The Improvement Plan for Indicator System of Personal Information Management Level Diagnosis in the Era of the 4th Industrial Revolution: Focusing on Application of Personal Information Protection Standards linked to specific IT technologies (제4차 산업시대의 개인정보 관리수준 진단지표체계 개선방안: 특정 IT기술연계 개인정보보호기준 적용을 중심으로)

  • Shin, Young-Jin
    • Journal of Convergence for Information Technology
    • /
    • v.11 no.12
    • /
    • pp.1-13
    • /
    • 2021
  • This study tried to suggest ways to improve the indicator system to strengthen the personal information protection. For this purpose, the components of indicator system are derived through domestic and foreign literature, and it was selected as main the diagnostic indicators through FGI/Delphi analysis for personal information protection experts and a survey for personal information protection officers of public institutions. As like this, this study was intended to derive an inspection standard that can be reflected as a separate index system for personal information protection, by classifying the specific IT technologies of the 4th industrial revolution, such as big data, cloud, Internet of Things, and artificial intelligence. As a result, from the planning and design stage of specific technologies, the check items for applying the PbD principle, pseudonymous information processing and de-identification measures were selected as 2 common indicators. And the checklists were consisted 2 items related Big data, 5 items related Cloud service, 5 items related IoT, and 4 items related AI. Accordingly, this study expects to be an institutional device to respond to new technological changes for the continuous development of the personal information management level diagnosis system in the future.

ISO에서의 정보보호관리 국제 표준화 동향

  • 홍기향;김정덕
    • Review of KIISC
    • /
    • v.14 no.2
    • /
    • pp.1-5
    • /
    • 2004
  • ISO의 정보보호관리 표준은 ISO/IEC JTC1/SC27 WG1에서 표준화를 진행하고 있으며, 현재까지 제정된 정보보호관리 표준으로는 ISO 13335 MICTS와 ISO 17799 Code of practices for information security management 등이 있다. ISO 13335는 정보보호관리 모델 및 기술에 대한 가이드를 제공하는 표준이고, ISO 17799는 정보보호관리 통제에 대한 가이드를 제공하는 표준이다. 최근 동향으로는 ISMS(Information Security Management Systems)국제표준화 작업이 시작될 것으로 예상되며, WG1에서 작업 중인 정보보호관리 표준 간 유사성을 배제하고 통합된 체제를 만들기 위한 로드맵 작성 작업이 진행 중에 있다. 인터넷의 확산과 정보화의 역기능 증가에 따라 능동적인 정보보호관리체계의 수립을 위하여, 우리나라도 정보보호관리 표준의 제정 과정에 적극적으로 참여할 뿐 아니라 국내 많은 조직에서 정보보호관리 표준이 적용되어 국가적인 정보보호관리 수준이 향상될 수 있도록 할 필요가 있다.