• Title/Summary/Keyword: 사이버 지휘통제

Search Result 18, Processing Time 0.022 seconds

A Study for Cyber Situation Awareness System Development with Threat Hunting (위협 헌팅을 적용한 사이버 상황인식 시스템 개발에 관한 연구)

  • Lee, Jaeyeon;Choi, Jeongin;Park, Sanghyun;Kim, Byeongjin;Hyun, Dae-Won;Kim, Gwanyoung
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.21 no.6
    • /
    • pp.807-816
    • /
    • 2018
  • Threat hunting is defined as a process of proactively and iteratively searching through networks to detect and isolate advanced threats that evade existing security solutions. The main concept of threat hunting is to find out weak points and remedy them before actual cyber threat has occurred. And HMM(Hunting Maturity Matrix) is suggested to evolve hunting processes with five levels, therefore, CSOC(Cyber Security Operations Center) can refer HMM how to make them safer from complicated and organized cyber attacks. We are developing a system for cyber situation awareness system with pro-active threat hunting process called unMazeTM. With this unMaze, it can be upgraded CSOC's HMM level from initial level to basic level. CSOC with unMaze do threat hunting process not only detecting existing cyber equipment post-actively, but also proactively detecting cyber threat by fusing and analyzing cyber asset data and threat intelligence.

A Study on Command and Control Through Cyber Protection Function Analysis (사이버 방호기능 분석을 통한 지휘통제에 관한 연구)

  • Choi, Seho;Oh, Haengrok;Yun, Joobeom
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.24 no.5
    • /
    • pp.537-544
    • /
    • 2021
  • Cyber threats can bypass existing cyber-protection systems and are rapidly developing by exploiting new technologies such as artificial intelligence. In order to respond to such cyber threats, it is important to improve the ability to detect unknown cyber threats by correlating heterogeneous cyber protection systems. In this paper, to enhance cyber-attack response capabilities, we proposed command and control that enables rapid decision-making and response before the attack objectives are achieved, using Lockheed Martin's cyber kill chain and MITRE ATT&CK to analyze the purpose and intention of the attacker.

Cyber Battle damage assessment framework (사이버 전투 피해 평가 프레임워크)

  • Kim, Duhoe;Kim, Yonghyun;Kim, Donghwa;Shin, Dongkyoo;Shin, Dongil
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.11a
    • /
    • pp.178-181
    • /
    • 2017
  • 정보통신 기술의 발전으로 개인뿐만 아니라 경제, 행정, 국방 등 사회 전반에서 사이버 공간의 중요성이 대두되고 있다. 특히 국방부에서는 사이버 관련 공격들에 관한 피해를 평가하는 연구가 활발히 진행되고 있다. 본 논문에서는 사이버 전투 피해평가 프레임워크를 제안한다. 사이버 전투 피해평가 프레임워크는 아군이 사이버 공격에 의해 피해를 입은 뒤 지휘 통제실에게 아군의 피해를 알리고 장비의 손상도는 얼마인지 작전에 이상을 미치는 영향은 얼마인지 계산하여 제공한다. 본 프레임워크를 사용하면 현 상황을 아군의 사령부가 파악할 수 있게 되어 지휘 결심을 하는데 도움을 주어서 작전을 성공 시킬 수 있게 도와준다.

A Study of Cyber Operation COP based on Multi-layered Visualization (멀티레이어드 시각화를 적용한 사이버작전 상황도 개발에 관한 연구)

  • Kwon, Koohyung;Kauh, Jang-hyuk;Kim, Sonyong;Kim, Jonghwa;Lee, Jaeyeon;Oh, Haengrok
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.143-151
    • /
    • 2020
  • The cyber battlefield called the fifth battlefield, is not based on geological information unlike the existing traditional battlefiels in the land, sea, air and space, and has a characteristics that all information has tightly coupled correlation to be anlayized. Because the cyber battlefield has created by the network connection of computers located on the physical battlefield, it is not completely seperated from the geolocational information but it has dependency on network topology and software's vulnerabilities. Therefore, the analysis for cyber battlefield should be provided in a form that can recognize information from multiple domains at a glance, rather than a single geographical or logical aspect. In this paper, we describe a study on the development of the cyber operation COP(Common Operational Picture), which is essential for command and control in the cyber warfare. In particular, we propose an architecure for cyber operation COP to intuitively display information based on visualization techniques applying the multi-layering concept from multiple domains that need to be correlated such as cyber assets, threats, and missions. With this proposed cyber operation COP with multi-layered visualization that helps to describe correlated information among cyber factors, we expect the commanders actually perfcrm cyber command and control in the very complex and unclear cyber battlefield.

A Study on Defense and Attack Model for Cyber Command Control System based Cyber Kill Chain (사이버 킬체인 기반 사이버 지휘통제체계 방어 및 공격 모델 연구)

  • Lee, Jung-Sik;Cho, Sung-Young;Oh, Heang-Rok;Han, Myung-Mook
    • Journal of Internet Computing and Services
    • /
    • v.22 no.1
    • /
    • pp.41-50
    • /
    • 2021
  • Cyber Kill Chain is derived from Kill chain of traditional military terms. Kill chain means "a continuous and cyclical process from detection to destruction of military targets requiring destruction, or dividing it into several distinct actions." The kill chain has evolved the existing operational procedures to effectively deal with time-limited emergency targets that require immediate response due to changes in location and increased risk, such as nuclear weapons and missiles. It began with the military concept of incapacitating the attacker's intended purpose by preventing it from functioning at any one stage of the process of reaching it. Thus the basic concept of the cyber kill chain is that the attack performed by a cyber attacker consists of each stage, and the cyber attacker can achieve the attack goal only when each stage is successfully performed, and from a defense point of view, each stage is detailed. It is believed that if a response procedure is prepared and responded, the chain of attacks is broken, and the attack of the attacker can be neutralized or delayed. Also, from the point of view of an attack, if a specific response procedure is prepared at each stage, the chain of attacks can be successful and the target of the attack can be neutralized. The cyber command and control system is a system that is applied to both defense and attack, and should present defensive countermeasures and offensive countermeasures to neutralize the enemy's kill chain during defense, and each step-by-step procedure to neutralize the enemy when attacking. Therefore, thist paper proposed a cyber kill chain model from the perspective of defense and attack of the cyber command and control system, and also researched and presented the threat classification/analysis/prediction framework of the cyber command and control system from the defense aspect

Study Trend of Applying Secure Coding for Weapon System Embeded Software (무기체계 내장형 소프트웨어 시큐어 코딩 적용 연구 동향)

  • Choi, Moonjeong;Choi, Junesung;Jeong, Ikrae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.04a
    • /
    • pp.511-513
    • /
    • 2015
  • 향후 사이버전 환경에서는 기존의 인터넷망과 인터넷 서비스에 대한 사이버 공격을 통한 서비스의 마비 뿐만 아니라, 무기체계 자체에 대한 사이버 공격을 통해 군사 지휘통제에 대한 전략적 수단과 군사작전 수행의 마비를 위한 전술적 수단으로써의 다양한 사이버 공격형태들이 발생할 것이 예상된다. 이러한 사이버 공격에 대한 대응 수단으로 무기체계 내장형 소프트웨어에 대한 시큐어 코딩의 적용이 필요하며, 본 논문에서는 무기체계 내장형 소프트웨어에 대한 시큐어 코딩 적용 관련한 그 동안의 연구 동향을 살펴보고 향후 연구 방향을 제안하였다.

Smart Device Security Technology for Cyber Defense (사이버 국방을 위한 스마트 단말 보안기술)

  • Son, Iek-Jae;Kim, Il-Ho;Yang, Jong-Hyu;Lee, Nam-Young
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37C no.10
    • /
    • pp.986-992
    • /
    • 2012
  • As the utilization of smart mobile devices such as smartphones increases, the desire to utilize such devices to control and monitor combat situations also arises. As smart mobile devices with various ICT get integrated with various weaponry system, a new phase of future warfare can be introduced. Moreover, smartphone-based real-time information technology for joint battle command system will be converged with surveillance control to become a leading example of convergence of cyber defense and information technology. Furthermore, mobile device security technology ideal for mobile wireless network environments can be applied to military robots. The following paper will give an overview of smart mobile device usage used for military purposes in battle command system, various security threats and the mobile device security technology to correspond to such security threats.

Research on functional area-specific technologies application of future C4I system for efficient battlefield visualization (미래 지휘통제체계의 효율적 전장 가시화를 위한 기능 영역별 첨단기술 적용방안)

  • Sangjun Park;Jungho Kang;Yongjoon Lee;Jeewon Kim
    • Convergence Security Journal
    • /
    • v.23 no.4
    • /
    • pp.109-119
    • /
    • 2023
  • C4I system is an integrated battlefield information system that automates the five elements of command, control, communications, computers, and information to efficiently manage the battlefield. C4I systems play an important role in collecting and analyzing enemy positions, situations, and operational results to ensure that all services have the same picture in real time and optimize command decisions and mission orders. However, the current C4I has limitations whenever a new weapon system is introduced, as it only provides battlefield visualization in a single area focusing on the battlefield situation for each military service. In a future battlefield that expands not only to land, sea, and air domains but also to cyber and space domains, improved command and control decisions will be possible if organic data from various weapon systems is gathered to quickly visualize the battlefield situation desired by the user. In this study, the visualization technology applicable to the future C4I system is divided into map area, situation map area, and display area. The technological implementation of this future C4I system is based on various data and communication means such as 5G networks, and is expected to enable hyper-connected battlefield visualization that utilizes a variety of high-quality information to enable realistic and efficient battlefield situation awareness.

Applications and Strategies on Defense Acquisition based CPS & IoT Technology (사이버물리시스템(CPS)과 사물인터넷(loT) 기술의 군사적 활용방안 및 추진전략)

  • Kye, J.E.;Park, P.J.;Kim, W.T.;Lim, C.D.
    • Electronics and Telecommunications Trends
    • /
    • v.30 no.4
    • /
    • pp.92-101
    • /
    • 2015
  • 미래 전장은 정보 지식 기반의 첨단 전력체계를 확충하기 위해 향후 전력구조를 통합, 지휘통제통신(C4I) 체계와 생존성과 통합성이 향상된 전장의 네트워크중심전(NCW) 수행능력을 향상시킬 것이다. 사이버물리시스템(Cyber-Physical Systems: CPS)은 함정전투체계에 적용되고 있는 DDS를 포함하여 국방 M&S의 근간인 Live, Virture, Constructive(L-V-C) 체계의 큰 축을 형성하고 있다. 사물인터넷(Internet of Things: IoT) 기술은 센서네트워크, 통신, Radio Frequency Identification(RFID), Ubiquitous Sensor Network(USN), Machine to Machine(M2M), D2D 기술 및 상황인지, 지능서비스를 위한 정보수집/가공/융합/분석/예측기술을 포괄적으로 포함한 기술로서 미래산업을 이끌어 갈 차세대 선도 기술이며, 특히 군사적으로도 감시정찰 센서네트워크(USN), 견마형로봇, 경전투로봇과 무인기 기술 및 전술정보통신망체계(TICN) 등 첨단 통신네트워크 기술의 전력화 추세는 IoT 기술의 적용영역을 넓혀주고 있다. 감시정찰체계(Sensor)에서는 감시정찰 분야 영상정보 처리, 표적탐지 등과 관련된 IoT 기술 소요와 지휘통제통신(C4I) 체계의 상호운용성, 데이터링크, 지능형 통신체계 등 C4I 관련 IoT 기술 소요 및 타격체계(Shooter)의 내장형 SW 등 유 무인 무기체계 관련 IoT 기술의 소요가 증대될 것으로 예상된다. 본고는 CPS 및 IoT 기술의 군사적 활용방안 및 획득전략에 대한 적용기술 및 발전방향을 살펴본다.

  • PDF

C4ISR Systems IDS Performance Enhancing Method (C4ISR 체계 IDS의 성능 향상 방안)

  • Choi, Junesung;Kook, Kwangho
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.57-69
    • /
    • 2012
  • C4ISR system is an important tool for military operational command and control. Therefore, it is frequently exposed to the cyber-terror attempt to paralyze the military command and control system. Generally, the information system uses IDS and firewall as major security computing tools. C4ISR system also uses them as major measures for the information protection. But the usefulness of IDS is reduced due to the frequent false-positives and false-negatives if the behavioral patterns are modified or new behavioral patterns appear. This paper presents new IDS structure which can create modified attack patterns and unexpected attack patterns automatically during IDS probing process. The proposed IDS structure is expected to enhance the information protection capability of the C4ISR system by reducing false-positives and false-negatives through the creation and verification of new attack patterns.