• Title/Summary/Keyword: 산업기술유출

Search Result 311, Processing Time 0.024 seconds

A Study on Industrial Technology Leakage and Effective Industrial Security Measures through analysis of domestic portal article data (국내 포털 기사자료 분석을 통한 산업기술유출 사례와 산업보안 강화 방안 연구)

  • Yang, Hyun Jung;Lee, Chang Moo
    • Convergence Security Journal
    • /
    • v.17 no.2
    • /
    • pp.3-13
    • /
    • 2017
  • In the knowledge-information society, many domestic companies put lots of investment in technical development to possess core technologies and intellectual property. However, in the results of passive investment in security to protect their technologies compared to the active investment in technical development, the technology leaks from many companies and research institutes are rapidly increasing. Such increase of technology leaks not only causes damage to companies, but also has harmful effects on national economy directly and indirectly. Even though it has been perceived that a lot of industrial technology leak crimes are committed by former/current workers of small and medium-sized businesses, it is hard to find researches that mainly compare and analyze them. Therefore, this study aimed to understand the actual status of industrial technology leaks by analyzing cases of industrial technology leaks from 2014 to 2016 based on the type of victimized companies, corporate internal leakers' positions, matter of complicity, tools used for technology leaks, and motivation for technology leaks. Through the analysis in each type, the patterns and characteristics of industrial technology leaks were researched, and also the exploratory research on industrial security for the prevention of industrial technology leaks was conducted.

A Study on the Relationship between Industrial Espionage, Self-Control, and Organizational Commitment (산업기술유출과 자기통제력, 조직애착도의 관계에 관한 연구)

  • Hwang, Hyun-Dong;Lee, Chang-Moo
    • Korean Security Journal
    • /
    • no.47
    • /
    • pp.119-137
    • /
    • 2016
  • In a recent period, it becomes more and more important to keep the cutting-edge industrial technology secured. This is because competitive technology appears to be a cornerstone of national power. Although the industrial espionage must be an illegal behavior or a kind of white-collar crime, there has been few researches on industrial espionage from a criminological perspective. This study investigates the relationship between industrial espionage, self-control, and organizational commitment. The hypotheses of this study were found to be statistically significant. The hypothesis 1 that the high self-control reduces the possibility of industrial espionage was accepted, and the hypothesis 2 that the high organizational commitment reduces the possibility of industrial espionage was also accepted. This results showed that self-control and organizational commitment were the key factors to prevent industrial espionage, which eventually reinforces industrial security. This study used a convenient sampling, which might be the limits of this study. By using a convenient sampling, the result of the study could not depend on representative sample. Nonetheless, this study was trying to explore the relationship between industrial espionage, self-control, and organizational commitment which was not researched yet. The purpose of this study is to contribute to find out the criminological causes of industrial espionage and eventually to prevent it.

  • PDF

A study on the improvements of law for industrial technology outflow prevention : Focusing on international M&A (해외 M&A시 산업기술 유출 방지를 위한 법 개선 연구)

  • Kim, Seong-Jun;Kim, Woo-Hyun;Yi, Yeong-Seo
    • Korean Security Journal
    • /
    • no.29
    • /
    • pp.7-34
    • /
    • 2011
  • Achieving high-level technology in fields such as IT-related industry, semiconductors, mobile phones, LCD, automobile, shipbuilding, etc., Korea has become an international market leader in those fields. In results, there are the increasing numbers of technology leakage attempts in various manners. Recently, technology leakages are not limited to illegal industrial espionage, but also occur during usual corporate proceedings such as technology transfer, joint research and M&A. In fact, there was a technology leakage issue in the M&A between Ssangyong Motors of Korea and Shanghai Motors of China. Current M&A regulations of Korea are not independent laws, but are spread over various laws, such as commercial law, Capital Markets and the Financial Investment Services Act, Foreign Trade Act, etc. This paper focuses on whether the current Korean regulations regarding M&A are able to effectively restrict the leakage of major information of corporate during M&A and seeks the complements.

  • PDF

정보 유출 방지 연구기술 동향

  • Lee, Dae-Sung;Kim, Jason;Kim, Kui-Nam J.
    • Review of KIISC
    • /
    • v.20 no.1
    • /
    • pp.56-65
    • /
    • 2010
  • 정보 기술의 발전과 격상된 국가 경쟁력으로 인하여 기업의 첨단 기술 보유 비율은 증가하고 있는 추세이며, 이로 인하여 기업의 핵심 기술 유출 피해도 꾸준히 증가하고 있는 실정이다. 산업 정보 유출은 한 기업뿐만 아니라 한 나라의 경제에 큰 피해를 주고 있기 때문에 국가차원에서 유출을 방지하기 위한 노력이 이루어져야 한다. 현재 산업 정보 유출을 방지하기 위해서 다양한 관련 법 재정과 여러 유관기관들의 연구가 진행되고 있다. 정보 유출 방지 연구는 크게 데이터 유출방지 기술, 데이터 보호 기술, 사용자 인증 기술로 구분할 수 있다. 본 기고는 현재 국 내외 산업기술 보호 현황을 조사하고 정보 유출을 방지하기 위해 진행되고 있는 연구들을 간략히 소개하도록 한다.

Industrial Technology Leak Detection System on the Dark Web (다크웹 환경에서 산업기술 유출 탐지 시스템)

  • Young Jae, Kong;Hang Bae, Chang
    • Smart Media Journal
    • /
    • v.11 no.10
    • /
    • pp.46-53
    • /
    • 2022
  • Today, due to the 4th industrial revolution and extensive R&D funding, domestic companies have begun to possess world-class industrial technologies and have grown into important assets. The national government has designated it as a "national core technology" in order to protect companies' critical industrial technologies. Particularly, technology leaks in the shipbuilding, display, and semiconductor industries can result in a significant loss of competitiveness not only at the company level but also at the national level. Every year, there are more insider leaks, ransomware attacks, and attempts to steal industrial technology through industrial spy. The stolen industrial technology is then traded covertly on the dark web. In this paper, we propose a system for detecting industrial technology leaks in the dark web environment. The proposed model first builds a database through dark web crawling using information collected from the OSINT environment. Afterwards, keywords for industrial technology leakage are extracted using the KeyBERT model, and signs of industrial technology leakage in the dark web environment are proposed as quantitative figures. Finally, based on the identified industrial technology leakage sites in the dark web environment, the possibility of secondary leakage is detected through the PageRank algorithm. The proposed method accepted for the collection of 27,317 unique dark web domains and the extraction of 15,028 nuclear energy-related keywords from 100 nuclear power patents. 12 dark web sites identified as a result of detecting secondary leaks based on the highest nuclear leak dark web sites.

MITRE ATT&CK 기반 산업기술유출 방지 프레임워크 기술

  • Ahn, Gwang-Hyun;Oh, JaeHeon;Yeo, Seorae;Park, Won-Hyung
    • Review of KIISC
    • /
    • v.31 no.3
    • /
    • pp.29-38
    • /
    • 2021
  • 산업안보위협은 개인 또는 전·현직자의 이익을 위해 다양한 경로를 통해 지속적으로 산업기술들을 유출하였지만, 최근에 는 국가에서 지원하는 사이버 공격자 그룹을 활용하여 신기술을 탈취하려는 목적의 사이버공격을 감행하고 있어 현재 산업체뿐만 아니라, 국가경제의 손실이 매우 크다. 따라서 본 논문에서는 정보탈취를 목적으로 하는 국가 배후 해킹조직의 침투 경로 및 공격 단계와 국가핵심기술 유출 사례와 연계하여 MITRE사(社) ATT&CK 프레임워크를 활용하여 산업기술위협에 대응할 수 있는 기술을 소개 한다.

사이버공격을 통한 산업기술 유출 현황과 전망

  • Kim, Jongwan;Lee, Jaekyun;Chang, Hangbae
    • Review of KIISC
    • /
    • v.31 no.3
    • /
    • pp.7-12
    • /
    • 2021
  • 사이버 공간은 제4차 산업혁명의 진전과 5세대 이동통신(5G) 시대의 도래로 초연결사회의 핵심요소로 등장하였다. 하지만 이러한 사이버공간 활용성의 증대와 함께 취약성도 증대하고 있어 사이버상의 산업기술 유출 역시 증가할 전망이다. 실제로 국내외에서 중소기업, 대기업을 막론하고 다양한 사이버공격을 통한 산업기술 유출 사례가 속속 보고되고 있다. 특히, 과거 No Tech상의 사이버공격에서 APT, 다크웹, 클라우드 서비스 등 High Tech를 이용하는 고도화된 사이버공격으로 진화하고 있다. 이는 기업의 영업비밀 유출 노하우 손실, 일자리와 경쟁우위 손실 등 경제력 손실과 평판 하락에 큰 영향을 미친다. 이에 본 논문에서는 국내외 사이버공격을 통한 산업기술 유출사고의 영향력을 산정하고 이에 대한 시사점을 서술 한다.

A Study on The Countermeasure by The Types through Case Analysis of Industrial Secret Leakage Accident (산업기밀 유출사고 사례분석을 통한 유형별 대응방안 연구)

  • Chang, Hangbae
    • Convergence Security Journal
    • /
    • v.15 no.7
    • /
    • pp.39-45
    • /
    • 2015
  • Industrial secrets that companies own recently protected by various act related industrial security such as Trade Secret Act, Act on Prevention of Divulgence and Protection of Industrial Technology, etc. However, despite such protection infringement and leakage accidents of industrial secrets is increasing every year. According to a survey conducted by KAITS(Korean Association for Industrial Technology Security) annual average of estimated damage by industrial secrets leakage is estimated to be "50 trillion won." This is equivalent to the amount of annual revenue of small businesses more than 4,700 units. Following this, industrial secrets leakage causes serious damages to competitiveness of nation and companies and economic. However investment and effort to the industrial secrets leakage crime is lack of level compared to the scale of damage. Actually, most companies except some major companies are lack of response action about industrial secrets leakage because of shortage of separate organization, workforce, budget for industrial secrets leakage security. This paper aims to understand the overall flow of the industrial secrets leakage crime through various taxonomy such as cause of occurrence and leakage pathway and grasp the condition of damage from industrial secrets leakage through analyzation of internal and external industrial secrets leakage crime. This is expected to be the basis for related research.

A Study on The Protection of Industrial Technology based on LDAP (LDAP기반의 산업기술 유출방지에 관한 연구)

  • Kim, Do-Hyeoung;Yoo, Jae-Hyung;Lee, Dong-Hwi;Ki, Jae-Seok;Kim, Kui-Nam J.
    • Convergence Security Journal
    • /
    • v.8 no.4
    • /
    • pp.21-30
    • /
    • 2008
  • This study researched into the method that allows only the certified user and computational engineer to possibly use network resources and computing resources by implementing the system of the intensified certification and security based on LDAP(Lightweight Directory Access Protocol) directory service, that copes with incapacitation in security program due to making the security program forcibly installed, and that can correctly track down the industrial-technology exporter along with applying the user-based security policy through inter-working with the existing method for the protection of industrial technology. Through this study, the intensified method for the protection of industrial technology can be embodied by implementing the integrated infra system through strengthening the existing system of managing the protection of industrial technology, and through supplementing vulnerability to the method for the protection of industrial technology.

  • PDF

방위산업기술 자료의 외부 반출 시 보호 방안

  • Jang, Kyung Jun
    • Review of KIISC
    • /
    • v.28 no.6
    • /
    • pp.50-55
    • /
    • 2018
  • 방산업체는 물리적 망분리를 의무적으로 구축하고 군사기밀 및 방위산업기술을 보호하는 정보보호체계를 운용 중이다. 그러나, 물리적 망분리를 운용하더라도 다양한 경로로 방위산업기술 자료가 외부로 반출되어 불법적인 유출이 발생할 수 있다. 본 논문에서는 물리적 망분리 시스템의 문제점을 진단해 보고 방위산업기술 자료가 협력업체 등 외부로 반출되는 경우와 출력물에 의해 유출되는 경우에 대해 유출 방지 방안을 제시하였다.