• Title/Summary/Keyword: 실시간 위협 정보 수집

Search Result 56, Processing Time 0.027 seconds

A Basic Study on the Ubiquitous Water Environmental Management System (유비쿼터스 수중환경 관리 시스템 구축에 관한 기초연구)

  • Jo, Byung-Wan;Lee, Dong-Yoon;Park, Jung-Hoon;Yoon, Kwang-Won;Kim, Heoun;Kim, Yoon-Ki;Yeom, Chang-Yeol
    • Proceedings of the Computational Structural Engineering Institute Conference
    • /
    • 2011.04a
    • /
    • pp.508-511
    • /
    • 2011
  • 현재 수질오염은 빈번히 발생하는 환경재해로 국민들의 생명과 안전을 위협하고 있다. 하지만 현재 실행되고 있는 수질오염 측정은 범위가 제한적이며 채수를 통한 수질 측정으로 측정이 오래 걸리며 수질 오염 발생 시 빠른 대처를 할 수 없는 어려움이 있었다. 그리하여 본 연구에서는 USN(Ubiquitous Sensor Network)기술과 부이(Buoy)를 융합한 USN관측부이를 이용 수중환경상태를 감지하여 실시간 정보를 수집하고 자료를 분석하여 위험상황(오염물질, 독성물질) 확인되는 즉시, 즉각적인 조치가 가능한 지능적인 유비쿼터스 지능형 수중환경 관리 시스템을 제시하고자 한다.

  • PDF

A Practical Effectiveness Analysis on Alert Verification Method Based on Vulnerability Inspection (취약점 점검을 활용한 보안이벤트 검증 방법의 실증적 효과분석)

  • Chun, Sung-Taek;Lee, Youn-Su;Kim, Seok-Hun;Kim, Kyu-Il;Seo, Chang-Ho
    • The Journal of the Korea Contents Association
    • /
    • v.14 no.11
    • /
    • pp.39-49
    • /
    • 2014
  • Cyber threats on the Internet are tremendously increasing and their techniques are also evolving constantly. Intrusion Detection System (IDS) is one of the powerful solutions for detecting and analyzing the cyber attacks in realtime. Most organizations deploy it into their networks and operate it for security monitoring and response service. However, IDS has a fatal problem in that it raises a large number of alerts and most of them are false positives. In order to cope with this problem, many approaches have been proposed for the purpose of automatically identifying whether the IDS alerts are caused by real attacks or not. In this paper, we present an alert verification method based on correlation analysis between vulnerability inspection results for real systems that should be protected and the IDS alerts. In addition, we carry out practical experiments to demonstrate the effectiveness of the proposed verification method using two types of real data, i.e., the IDS alerts and the vulnerability inspection results.

A Study for Cyber Situation Awareness System Development with Threat Hunting (위협 헌팅을 적용한 사이버 상황인식 시스템 개발에 관한 연구)

  • Lee, Jaeyeon;Choi, Jeongin;Park, Sanghyun;Kim, Byeongjin;Hyun, Dae-Won;Kim, Gwanyoung
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.21 no.6
    • /
    • pp.807-816
    • /
    • 2018
  • Threat hunting is defined as a process of proactively and iteratively searching through networks to detect and isolate advanced threats that evade existing security solutions. The main concept of threat hunting is to find out weak points and remedy them before actual cyber threat has occurred. And HMM(Hunting Maturity Matrix) is suggested to evolve hunting processes with five levels, therefore, CSOC(Cyber Security Operations Center) can refer HMM how to make them safer from complicated and organized cyber attacks. We are developing a system for cyber situation awareness system with pro-active threat hunting process called unMazeTM. With this unMaze, it can be upgraded CSOC's HMM level from initial level to basic level. CSOC with unMaze do threat hunting process not only detecting existing cyber equipment post-actively, but also proactively detecting cyber threat by fusing and analyzing cyber asset data and threat intelligence.

Computer Security Incident Inspection and Response based on Digital Forensics in Windows10 environment (윈도우10 환경의 디지털 포렌식 기반 침해사고 진단 및 대응)

  • HyunWoo Kim;Taeshik Shon
    • Journal of Platform Technology
    • /
    • v.11 no.4
    • /
    • pp.35-49
    • /
    • 2023
  • Recently, real-time cyber threats are constantly occurring for various reasons. Most companies have the characteristic of digitizing important internal information and storing it centrally, so it can be said that the impact is very high when an Computer Security Incident occurs. All electronic device information collected and analyzed in the process of responding to an Computer Security Incident has the characteristic of being subject to change at any time. Submission of related evidence is required in future investigations and courts. At this time, the basic principles of digital forensics, such as the principle of integrity and the principle of chain of custody, must be followed to ensure legitimacy and accuracy of the evidence. In this paper, we propose a digital forensic-based Computer Security Incident Inspection and Response procedure in the Windows 10 environment to secure the legitimacy and accuracy of digital evidence collected and analyzed when an intrusion occurs, prevent intrusion in advance, and quickly recognize it.

  • PDF

Artificial Intelligence-based Security Control Construction and Countermeasures (인공지능기반 보안관제 구축 및 대응 방안)

  • Hong, Jun-Hyeok;Lee, Byoung Yup
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.1
    • /
    • pp.531-540
    • /
    • 2021
  • As cyber attacks and crimes increase exponentially and hacking attacks become more intelligent and advanced, hacking attack methods and routes are evolving unpredictably and in real time. In order to reinforce the enemy's responsiveness, this study aims to propose a method for developing an artificial intelligence-based security control platform by building a next-generation security system using artificial intelligence to respond by self-learning, monitoring abnormal signs and blocking attacks.The artificial intelligence-based security control platform should be developed as the basis for data collection, data analysis, next-generation security system operation, and security system management. Big data base and control system, data collection step through external threat information, data analysis step of pre-processing and formalizing the collected data to perform positive/false detection and abnormal behavior analysis through deep learning-based algorithm, and analyzed data Through the operation of a security system of prevention, control, response, analysis, and organic circulation structure, the next generation security system to increase the scope and speed of handling new threats and to reinforce the identification of normal and abnormal behaviors, and management of the security threat response system, Harmful IP management, detection policy management, security business legal system management. Through this, we are trying to find a way to comprehensively analyze vast amounts of data and to respond preemptively in a short time.

Patient Classification Scheme for Patient Information Management in Hospital U-Healthcare System (병원 의료시설 내 U-Healthcare 환경에서 환자 정보 관리를 위한 환자 세분화 기법)

  • Lee, Ki-Jeong;Park, Sung-Won
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.3
    • /
    • pp.131-137
    • /
    • 2010
  • UMSN (Ubiquitous Medical Sensor Network) is being used in u-Healthcare system of various medical facilities to identify objects and get information from sensors in real-time. RFID using radio frequency determines objects using Reader, which reads Tags attached to patients. However, there is a security vulnerability wherein Tag send its ID to illegal Reader because Tags always response to Readers request regarding of its Tag ID. In this paper, we propose Tag ID Classification Scheme to reduce Back-end Server traffic that caused by requests to authenticate between Readers and Tags that are attached to medical devices, patients, and sensors; To reduce security threats like eavesdropping and spoofing that sometimes occurred during authentication procedure. The proposed scheme specifies the patient category as a group based on patients Tag ID string. Only allowed Reader can perform authentication procedure with Back-end Server. As a result, we can reduce Back-end Server traffic and security threats.

A Practical Attack on In-Vehicle Network Using Repacked Android Applications (커넥티드 카 환경에서 안드로이드 앱 리패키징을 이용한 자동차 강제 제어 공격)

  • Lee, Jung Ho;Woo, Samuel;Lee, Se Young;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.3
    • /
    • pp.679-691
    • /
    • 2016
  • As vehicle started to contain many different communication devices, collecting external information became possible in IoT environment. In such environment, remotely controling vehicle is possible when vehicle information is obtained by looking in to vehicle network through smart device. However, android based smart device applications are vulnerable to malicious modulation and redistribution. Modulated android application can lead to vehicle information disclosure that could bring about vehicle control accident which becomes threat to drivers. furthermore, since vehicles today does not contain security methods to protect it, they are very vulnerable to security threats which can cause serious damage to users and properties. In this paper, many different vehicle management android applications that are sold in Google Play has been analyzed. With this information, possible threats that could happen in vehicle management applications are being analysed to prove the risks. the experiment is done on actual vehicle to prove the risks. Also, access control method to protect the vehicle against malicious actions that could happen through external network in IoT environment is suggested in the paper.

A Study on Efficient BACnet/SC to ensure Data Reliability in Wireless Environments (무선 환경에서 데이터의 신뢰성을 보장하는 효율적인 BACnet/SC 개선 방안 연구)

  • Seo-yeon Kim;Sung-sik Im;Dong-woo Kim;Su-jin Han;Ki-chan Lee;Soo-hyun Oh
    • Convergence Security Journal
    • /
    • v.24 no.1
    • /
    • pp.11-20
    • /
    • 2024
  • Recently, smart buildings that can efficiently manage energy using ICT technology and operate and control through the building automation system by collecting data from a large number of IoT sensors in real time are attracting attention. However, as data management is carried out through an open environment, the safety of smart buildings is threatened by the security vulnerability of the existing building automation protocol. Therefore, in this paper, we analyze the major data link technology of BACnet, which is used universally, and propose OWE-based efficient BACnet/SC that can ensure the reliability of data in a wireless environment. The proposed protocol enables safe communication even in an open network by applying OWE and provides the same level of security as BACnet/SC in a TLS environment. As a result, it reduces the connection process twice and reduces the average time required by 40%, enabling more efficient communication than before.

A study on frame transition of personal information leakage, 1984-2014: social network analysis approach (사회연결망 분석을 활용한 개인정보 유출 프레임 변화에 관한 연구: 1984년-2014년을 중심으로)

  • Jeong, Seo Hwa;Cho, Hyun Suk
    • Journal of Digital Convergence
    • /
    • v.12 no.5
    • /
    • pp.57-68
    • /
    • 2014
  • This article analyses frame transition of personal information leakage in Korea from 1984 to 2014. In order to investigate the transition, we have collected newspaper article's titles. This study adopts classification, text network analysis(by co-occurrence symmetric matrix), and clustering techniques as part of social network analysis. Moreover, we apply definition of centrality in network in order to reveal the main frame formed in each of four periods. As a result, accessibility of personal information is extended from public sector to private sector. The boundary of personal information leakage is expanded to overseas. Therefore it is urgent to institutionalize the protection of personal information from a global perspective.

A Study on the Army Tactical C4I System Information Security Plan for Future Information Warfare (미래 정보전에 대비한 육군전술지휘정보체계(C4I) 정보보호대책 연구)

  • Woo, Hee-Choul
    • Journal of Digital Convergence
    • /
    • v.10 no.9
    • /
    • pp.1-13
    • /
    • 2012
  • This study aims to analyze actual conditions of the present national defense information network operation, the structure and management of the system, communication lines, security equipments for the lines, the management of network and software, stored data and transferred data and even general vulnerable factors of our army tactical C4I system. Out of them, by carrying out an extensive analysis of the army tactical C4I system, likely to be the core of future information warfare, this study suggested plans adaptive to better information security, based on the vulnerable factors provided. Firstly, by suggesting various information security factor technologies, such as VPN (virtual private network), IPDS (intrusion prevention & detection system) and firewall system against virus and malicious software as well as security operation systems and validation programs, this study provided plans to improve the network, hardware (computer security), communication lines (communication security). Secondly, to prepare against hacking warfare which has been a social issue recently, this study suggested plans to establish countermeasures to increase the efficiency of the army tactical C4I system by investigating possible threats through an analysis of hacking techniques. Thirdly, to establish a more rational and efficient national defense information security system, this study provided a foundation by suggesting several priority factors, such as information security-related institutions and regulations and organization alignment and supplementation. On the basis of the results above, this study came to the following conclusion. To establish a successful information security system, it is essential to compose and operate an efficient 'Integrated Security System' that can detect and promptly cope with intrusion behaviors in real time through various different-type security systems and sustain the component information properly by analyzing intrusion-related information.