• Title/Summary/Keyword: 정보보안정책 준수

Search Result 86, Processing Time 0.021 seconds

A System for Supporting The Cyber Security Control of I&C System (제어계측 시스템 환경에서의 사이버 보안 통제 지원 시스템)

  • Jung, Hyun-Mi;Kim, Seok-Hun;Sung, Kyung
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.4
    • /
    • pp.442-448
    • /
    • 2013
  • I&C (Instrumentation & Control) system is different from information system and the security design of the two systems are also different. The modeling activity is needed based on the security control guide in order to build I&C system security control. In this paper, the role and by the security control, we designed the relationship (that is, the relation schema) between the documents for 'The system for supporting the cyber security control of I&C system design' based on the security control guide. The designed schema plans 'The system for supporting the cyber security control of I&C system' for observing the security control guide, and is used as the database and content that supports its design and implementation. The process and system of the proposed schema is utilized and designed. The design of the schema and system is intensified in the design phase with the proposed mode and supporting the I&C system cyber security design.

A Study on the Definition of Security Requirements of Vulnerability Management in Analysis Step (분석단계에서 취약점 관리의 보안 요건 정의에 관한 연구)

  • Shin, Seong-Yoon;Lee, Hyun-Chang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.20 no.3
    • /
    • pp.75-80
    • /
    • 2015
  • Vulnerability management is in compliance with security policies, and then, this is to ensure the continuity and availability of the business. In this paper, the application vulnerability management and IT infrastructure of the system is that it must be identified. And a viable vulnerability management plan should be drawn from the development phase. There are many that are not defined vulnerability in the area of identification and authentication, encryption, access control in identification and classification of vulnerabilities. They define the area without missing much in technical, managerial, and operational point of view. Determining whether the response of the identified vulnerability, and to select a countermeasure for eliminating the vulnerability.

Smart IoT Service Users' Compliance with Personal Information Protection Behavior: An Empirical Study on the Message Design Features to Induce Installation of Software Updates (스마트 IoT 서비스 사용자의 개인정보 보호 행동 준수: 소프트웨어 업데이트 유도를 위한 메세지 디자인 특성에 관한 실증 연구)

  • Lee, Ho-Jin;Kim, Hyung-Jin;Lee, Ho-Geun
    • Informatization Policy
    • /
    • v.31 no.2
    • /
    • pp.82-104
    • /
    • 2024
  • Smart home services are growing rapidly as the development of the Internet of Things (IoT) opens the era of the so-called "Connected Living." Although personal information leaks through smart home cameras are increasing, however, users-while concerned-tend to take passive measures to protect their personal information. This study theoretically explained and verified how to design effective software update notification messages for smart home cameras to ensure that users comply with the recommended security behavior (i.e., update installation). In a survey experiment participated in by 120 actual users, the effectiveness of both emotional appeals (i.e., security breach warning images for fear appeals) and rational appeals (i.e., loss-framed messages emphasizing the negative consequences of not installing the updates) were confirmed. The results of this study provide theoretical interpretations and practical guidelines on the message design features that are effective for threat appraisals (i.e., severity, vulnerability) of smart home camera users and their protection motivation.

A Study on the Real Condition and the Improvement Directions for the Protection of Industrial Technology (산업기술 보호 관리실태 및 발전방안에 관한 연구)

  • Chung, Tae-Hwang;Chang, Hang-Bae
    • Korean Security Journal
    • /
    • no.24
    • /
    • pp.147-170
    • /
    • 2010
  • This study is to present a improvement directions for the protection of industrial key technology. For the purpose of the study, the survey was carried out on the administrative security activity of 68 enterprises including Large companies, small-midium companies and public corporations. survey result on the 10 items of security policy, 10 items of personal management and 7 items of the assets management are as follows; First, stable foundation for the efficient implement of security policy is needed. Carrying a security policy into practice and continuous upgrade should be fulfilled with drawing-up of the policy. Also for the vitalization of security activity, arrangement of security organization and security manager are needed with mutual assistance in the company. Periodic security inspection should be practiced for the improvement of security level and security understanding. Second, the increase of investment for security job is needed for security invigoration. Securing cooperation channel with professional security facility such as National Intelligence Service, Korea internet & security agency, Information security consulting company, security research institute is needed, also security outsourcing could be considered as the method of above investment. Especially small-midium company is very vulnerable compared with Large company and public corporation in security management, so increase of government's budget for security support system is necessary. Third, human resource management is important, because the main cause of leak of confidential information is person. Regular education rate for new employee and staff members is relatively high, but the vitalization of security oath for staff members and the third party who access to key technology is necessary. Also access right to key information should be changed whenever access right changes. Reinforcement of management of resigned person such as security oath, the elimination of access right to key information and the deletion of account. is needed. Forth, the control and management of important asset including patent and design should be tightened. Classification of importance of asset and periodic inspection are necessary with the effects evaluation of leak of asset.

  • PDF

ITU-T SG17/Q.8 X.tpp-1 국제표준화 (텔레바이오메트릭스 환경의 바이오정보 보안대책) 현황

  • Jun, In-Ja;Kim, Ja-Son;Ha, Do-Yoon;Choi, Jae-Yoo
    • Review of KIISC
    • /
    • v.18 no.4
    • /
    • pp.54-60
    • /
    • 2008
  • 바이오인식기술을 이용하는 개인인증을 수행하는 바이오인식 시스템으로 구성되어 물리적 접근제어, 인터넷 접근제어, 전자여권 등 다양한 장소에서 신원확인의 수단으로 이용되어지고 있다. 바이오인식 시스템은 다양한 장소에서 사용되므로, 바이오정보획득, 처리, 정합 등을 수행하는 시스템이 분리되어 구축된다. 이때 각 시스템 및 시스템에서 사용/전달되어지는 정보의 변환, 도용, 훼손에 대한 보호 및 시스템에서 비인가자의 불법적인 원격침입 가능성이 발생한다. 이와같은 공격의 취약성을 방지하기 위하여 텔레바이오메트릭 시스템에 대한 보호절차를 구성하였다. 개인인증을 위하여 생체정보를 수집하거나, 이용하는데 있어서 준수하여야 하는 바이오정보보호에 대한 중요사항을 제시하고, 안전한 이용환경을 제공하기 위하여 네트워크상에서 시스템이 수행될 때 발생하는 공격 취약점을 정의하였으며, 이를 보호하기 위한 가이드라인을 구성하였다. 텔레바이오인식 시스템보호 절차에서 제시하는 가이드라인은 바이오정보 보호 정책 개발방법, 위험분석, 바이오인식 시스템 운영 및 기술 개발시에 활용할수 있다. 본고는 현재 ITU-T SG17 Q.8(Telebiometrics)에서 KISA가 추진하여 년내에 X.tpp로 제정이 예상되는 국제표준을 상세히 설명하고 있으며, 이는 곧 바이오인식 시스템을 이용한 작은규모의 물리적 접근 제어 시스템으로부터 국가적 규모의 바이오인증 시스템까지 응용가능한 텔레바이오인식 시스템 전반에 적극 활용할 수 있다.

An Empirical Study of B2C Logistics Services Users' Privacy Risk, Privacy Trust, Privacy Concern, and Willingness to Comply with Information Protection Policy: Cognitive Valence Theory Approach (B2C 물류서비스 이용자의 프라이버시 위험, 프라이버시 신뢰, 프라이버시 우려, 정보보호정책 준수의지에 대한 실증연구: 인지밸런스이론 접근)

  • Se Hun Lim;Dan J. Kim
    • Information Systems Review
    • /
    • v.22 no.2
    • /
    • pp.101-120
    • /
    • 2020
  • This study investigates the effects of privacy psychological characteristics of B2C logistics services users on their willingness to comply with their logistics companies' information protection policy. Using cognitive valence theory as a theoretical framework, this study proposes a research model to examine the relationships between users' logistics security knowledge, privacy trust, privacy risk, privacy concern, and their willingness of information protection policy compliance. To test the proposed model, we conducted a survey from actual users of logistics services and collected valid 151 samples. We analyzed the data using a structural equation modeling software. The empirical results show that logistics security knowledge positively affects privacy trust; privacy concern positively influences privacy risk; privacy trust, privacy risk, and privacy concern positively influence behavioral willingness of compliance. However, logistics security knowledge does not affect behavioral willingness of compliance. The results of the study provide several contributions to the literature of B2C logistics services domain and managerial implications to logistics services companies.

Security Stress Management Plan for Military Soldiers (군 장병의 보안 스트레스 관리방안)

  • Lee Tae Bok
    • The Journal of the Convergence on Culture Technology
    • /
    • v.10 no.3
    • /
    • pp.61-67
    • /
    • 2024
  • Soldiers serving in military units and institutions are subject to strict security policies and technologies because they handle sensitive and confidential information related to national security, so they are likely to experience security stress. The purpose of this study is to recognize the need to manage the security stress of military personnel and to suggest management measures. To this end, a literature study was conducted on 12 KCI(Korean Journal Citation Index) journals dealing with security stress. Since 2016, research on security stress has been conducted mainly through empirical analysis through surveys. Studies related to security stress were divided into studies dealing with factors that affect stress, the relationship between security stress and security compliance intentions, and factors that reduce security stress. In particular, it was confirmed that factors such as organizational justice, organizational technical support, and security feedback can alleviate security stress. Next, by applying the results of this literature study to the defense security environment, we presented security stress management measures for military personnel in terms of improving security-related organizational justice awareness, technical support, and security feedback. The significance of this study is that we recognized the need to manage military personnel's security stress and reviewed practical measures related to this.

A Research on RC3(RMF-CMMC Common Compliance) meta-model development in preparation for Defense Cybersecurity (국방 사이버보안을 위한 RMF-CMMC 공통규정준수 메타모델 개발방안 연구)

  • Jae-yoon Hwang;Hyuk-jin Kwon
    • Journal of Internet Computing and Services
    • /
    • v.25 no.1
    • /
    • pp.123-136
    • /
    • 2024
  • The U.S. Department of Defense, leading global cybersecurity policies, has two main cybersecurity frameworks: the Cybersecurity Maturity Model Certification (CMMC) for external defense industry certification, and the Risk Management Framework (RMF) for internal organizational security assessments. For Republic of Korea military, starting from 2026, the Korean version of RMF (K-RMF) will be fully implemented. Domestic defense industry companies participating in projects commissioned by the U.S. Department of Defense must obtain CMMC certification by October 2025. In this paper, a new standard compliance meta-model (R3C) development methodology that can simultaneously support CMMC and RMF security audit readiness tasks is introduced, along with the implementation results of a compliance solution based on the R3C meta-model. This research is based on practical experience with the U.S. Department of Defense's cybersecurity regulations gained during the joint project by the South Korean and U.S. defense ministries' joint chiefs of staff since 2022. The developed compliance solution functions are being utilized in joint South Korean-U.S. military exercises. The compliance solution developed through this research is expected to be available for sale in the private sector and is anticipated to be highly valuable for domestic defense industry companies that need immediate CMMC certification.

A Study on the Method of Security Industrial Classification through the Review of Industrial Special Classification (국내산업 특수분류방법을 고려한 보안산업 분류방향 연구)

  • Shin, Eunhee;Chang, Hangbae
    • The Journal of Society for e-Business Studies
    • /
    • v.22 no.4
    • /
    • pp.175-191
    • /
    • 2017
  • The basis of economic statistics for evaluating the security industry's growth and inter-industry impacts is to create a standardized industry classification along with the scope of the security industry. The industrial classification should be written in such a way that it complies with and complies with the standards of the international and domestic standardized standard industrial classifications. Representative classifications of information security, physical security, and convergence security as well as classification of products and services related to security at present are not in line with the criteria of industrial classification based on the characteristics of production activities for products. The results of the convergence security industrial classification study are also consumer-oriented classification, which differs from the supplier-centric classification officially used in statistics, law, and policy enforcement in the present country. In this study, we first summarized the criteria of Korean and international industrial classification, and then examined whether the current classification of security meets these criteria. Next, to examine the classification directions of newly formed industries such as security industry, we reviewed some cases of domestic industrial special classification and types, and proposed the industrial classification criteria and direction of the security industry on the basis of them.

Propose a Static Web Standard Check Model

  • Hee-Yeon Won;Jae-Woong Kim;Young-Suk Chung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.4
    • /
    • pp.83-89
    • /
    • 2024
  • After the end of the service of Internet Explorer, the use of ActiveX ended, and the Non-ActiveX policy spread. HTML5 is used as a standard protocol for web pages established based on the Non-ActiveX policy. HTML5, developed in the W3C(World Wide Web Consortium), provides a better web application experience through API, with various elements and properties added to the browser without plug-in. However, new security vulnerabilities have been discovered from newly added technologies, and these vulnerabilities have widened the scope of attacks. There is a lack of research to find possible security vulnerabilities in HTML5-applied websites. This paper proposes a model for detecting tags and attributes with web vulnerabilities by detecting and analyzing security vulnerabilities in web pages of public institutions where plug-ins have been removed within the last five years. If the proposed model is applied to the web page, it can analyze the compliance and vulnerabilities of the web page to date even after the plug-in is removed, providing reliable web services. And it is expected to help prevent financial and physical problems caused by hacking damage.