• Title/Summary/Keyword: 지능적 사이버공격 탐지

Search Result 41, Processing Time 0.023 seconds

Web Monitoring based Encryption Web Traffic Attack Detection System (웹 모니터링 기반 암호화 웹트래픽 공격 탐지 시스템)

  • Lee, Seokwoo;Park, Soonmo;Jung, Hoekyung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.25 no.3
    • /
    • pp.449-455
    • /
    • 2021
  • This paper proposes an encryption web transaction attack detection system based on the existing web application monitoring system. Although there was difficulty in detecting attacks on the encrypted web traffic because the existing web traffic security systems detect and defend attacks based on encrypted packets in the network area of the encryption section between the client and server, by utilizing the technology of the web application monitoring system, it is possible to detect various intelligent cyber-attacks based on information that is already decrypted in the memory of the web application server. In addition, since user identification is possible through the application session ID, statistical detection of attacks such as IP tampering attacks, mass web transaction call users, and DDoS attacks are also possible. Thus, it can be considered that it is possible to respond to various intelligent cyber attacks hidden in the encrypted traffic by collecting and detecting information in the non-encrypted section of the encrypted web traffic.

암호통신 기반 사이버공격 탐지를 위한 AI/X-AI 기술연구 동향

  • Lee, Yunsu;Kim, Kyuil;Choi, Sangsoo;Song, Jungsuk
    • Review of KIISC
    • /
    • v.29 no.3
    • /
    • pp.14-21
    • /
    • 2019
  • 인터넷 상에서 개인정보보호 등 안전성 강화를 위해 암호통신이 지속적으로 증가하고 있다. 특히, 해커들도 사이버공격 행위 은닉 및 탐지기법 우회를 목적으로 암호통신을 적극 활용하는 추세이다. 이러한 상황에서, 네트워크 트래픽 상에서 평문형태의 패턴매칭을 통해 사이버공격을 탐지하는 기존의 방법으로는 한계점에 당면한 상황이다. 따라서, 본 논문에서는 암호통신 기반 사이버공격을 효과적으로 탐지하기 위하여 인공지능 및 설명가능 인공지능 기술을 접목하기 위한 연구 개발 동향을 소개한다.

Cyber threat intelligence analysis technology to prevent the diffusion of cyber attacks (사이버 공격 확산 방지 및 신속한 대응을 위한 사이버 위협 인텔리전스 분석 기술)

  • Kim, Byung-Ik;Lee, Seul-Gi;Kim, Kyeong-Han;Park, Soon-Tai
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2019.10a
    • /
    • pp.420-423
    • /
    • 2019
  • 최근 국내에서 발생되고 있는 사이버 공격들의 대부분은 기존 보안장비로 탐지가 어려운 지능형 공격으로 2017년 한 해 동안 발생한 사이버 공격의 경제적 피해액은 약 77조원에 달하고 있다. 또한 이러한 공격을 탐지하는데 평균 145일 정도가 소요되고 있으며 국내 기업 중 약 70% 가량은 사이버 공격을 적극적으로 대응하고 있지 않다. 이러한 공격들은 대부분 과거에 발생한 공격의 변형이거나, 특정 공격 집단이 수행하는 유사/변종 공격들이다. 이러한 사이버 공격을 사전에 탐지하거나 이미 발생된 공격의 변형된 공격을 신속하게 탐지하기 위해서 본 논문에서는 기존 사이버 공격에 사용된 다양한 정보들을 능동적으로 수집하여, 이들 간의 연관성을 분석하고, 실시간으로 유입되는 공격 의심정보와 비교분석하는 기술을 제시한다.

A Conceptual Study on the Development of Intelligent Detection Model for the anonymous Communication bypassing the Cyber Defense System (사이버 방어체계를 우회하는 익명통신의 지능형 탐지모델개발을 위한 개념연구)

  • Jung, Ui Seob;Kim, Jae Hyun;Jeong, Chan Ki
    • Convergence Security Journal
    • /
    • v.19 no.4
    • /
    • pp.77-85
    • /
    • 2019
  • As the Internet continues to evolve, cyber attacks are becoming more precise and covert. Anonymous communication, which is used to protect personal privacy, is also being used for cyber attacks. Not only it hides the attacker's IP address but also encrypts traffic, which allows users to bypass the information protection system that most organizations and institutions are using to defend cyber attacks. For this reason, anonymous communication can be used as a means of attacking malicious code or for downloading additional malware. Therefore, this study aims to suggest a method to detect and block encrypted anonymous communication as quickly as possible through artificial intelligence. Furthermore, it will be applied to the defense to detect malicious communication and contribute to preventing the leakage of important data and cyber attacks.

Hacking Detection Mechanism of Cyber Attacks Modeling (외부 해킹 탐지를 위한 사이버 공격 모델링)

  • Cheon, Yang-Ha
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.8 no.9
    • /
    • pp.1313-1318
    • /
    • 2013
  • In order to actively respond to cyber attacks, not only the security systems such as IDS, IPS, and Firewalls, but also ESM, a system that detects cyber attacks by analyzing various log data, are preferably deployed. However, as the attacks be come more elaborate and advanced, existing signature-based detection methods start to face their limitations. In response to that, researches upon symptom detection technology based on attack modeling by employing big-data analysis technology are actively on-going. This symptom detection technology is effective when it can accurately extract features of attacks and manipulate them to successfully execute the attack modeling. We propose the ways to extract attack features which can play a role as the basis of the modeling and detect intelligent threats by carrying out scenario-based modeling.

A Service Model Development Plan for Countering Denial of Service Attacks based on Artificial Intelligence Technology (인공지능 기술기반의 서비스거부공격 대응 위한 서비스 모델 개발 방안)

  • Kim, Dong-Maeong;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.2
    • /
    • pp.587-593
    • /
    • 2021
  • In this thesis, we will break away from the classic DDoS response system for large-scale denial-of-service attacks that develop day by day, and effectively endure intelligent denial-of-service attacks by utilizing artificial intelligence-based technology, one of the core technologies of the 4th revolution. A possible service model development plan was proposed. That is, a method to detect denial of service attacks and minimize damage through machine learning artificial intelligence learning targeting a large amount of data collected from multiple security devices and web servers was proposed. In particular, the development of a model for using artificial intelligence technology is to detect a Western service attack by focusing on the fact that when a service denial attack occurs while repeating a certain traffic change and transmitting data in a stable flow, a different pattern of data flow is shown. Artificial intelligence technology was used. When a denial of service attack occurs, a deviation between the probability-based actual traffic and the predicted value occurs, so it is possible to respond by judging as aggressiveness data. In this paper, a service denial attack detection model was explained by analyzing data based on logs generated from security equipment or servers.

차량 네트워크 공격 대응을 위한 가상화 사이버 훈련 개발환경 사례 연구

  • Hojun Kim;YongHo Choi;YoungBok Jo;Subin Choi;OH ByeongYun;Seonghoon Jeong;Byung Il Kwak;Mee Lan Han
    • Review of KIISC
    • /
    • v.33 no.4
    • /
    • pp.31-40
    • /
    • 2023
  • 차량 기술의 발전으로 커넥티드 및 자율주행 차량 환경과 같은 차량 기술의 발전은 운전자에게 편의와 안전을 위한 기능을 제공한다. 하지만 이러한 장점들에도 불구하고 사이버 공격의 다양한 취약점 노출되어 있다. 최근까지 자동차 내부 네트워크로써 가장 널리 사용되는 통신기술인 CAN(Controller Area Networks) 통신은 대부분 차량의 동력을 담당하는 역할을 하다보니, 보안 문제의 중심에 서게 될 수 있다. 다양한 이기종 네트워크에서 구성된 가상화 기반의 사이버 훈련 프레임워크에 대해 설명하고자 한다. 이러한 사례 연구는 차량에 대해 물리적인 실험 환경에서의 모의침투와 같은 테스트가 어렵고, 보안과 안전이 함께 고려되어야 하는 특수성을 가진 차량 내부 네트워크의 사이버 훈련 프레임워크 설계에 도움을 줄 것이다. 본 논문에서는 가상화 개발환경 구축 사례 조사, 가상화 개발환경 구현과 차량의 공격 시나리오 및 탐지 프레임워크의 동향을 설명한다.

A Study on Preprocessing Method in Deep Learning for ICS Cyber Attack Detection (ICS 사이버 공격 탐지를 위한 딥러닝 전처리 방법 연구)

  • Seonghwan Park;Minseok Kim;Eunseo Baek;Junghoon Park
    • Smart Media Journal
    • /
    • v.12 no.11
    • /
    • pp.36-47
    • /
    • 2023
  • Industrial Control System(ICS), which controls facilities at major industrial sites, is increasingly connected to other systems through networks. With this integration and the development of intelligent attacks that can lead to a single external intrusion as a whole system paralysis, the risk and impact of security on industrial control systems are increasing. As a result, research on how to protect and detect cyber attacks is actively underway, and deep learning models in the form of unsupervised learning have achieved a lot, and many abnormal detection technologies based on deep learning are being introduced. In this study, we emphasize the application of preprocessing methodologies to enhance the anomaly detection performance of deep learning models on time series data. The results demonstrate the effectiveness of a Wavelet Transform (WT)-based noise reduction methodology as a preprocessing technique for deep learning-based anomaly detection. Particularly, by incorporating sensor characteristics through clustering, the differential application of the Dual-Tree Complex Wavelet Transform proves to be the most effective approach in improving the detection performance of cyber attacks.

Application of Integrated Security Control of Artificial Intelligence Technology and Improvement of Cyber-Threat Response Process (인공지능 기술의 통합보안관제 적용 및 사이버침해대응 절차 개선 )

  • Ko, Kwang-Soo;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.10
    • /
    • pp.59-66
    • /
    • 2021
  • In this paper, an improved integrated security control procedure is newly proposed by applying artificial intelligence technology to integrated security control and unifying the existing security control and AI security control response procedures. Current cyber security control is highly dependent on the level of human ability. In other words, it is practically unreasonable to analyze various logs generated by people from different types of equipment and analyze and process all of the security events that are rapidly increasing. And, the signature-based security equipment that detects by matching a string and a pattern has insufficient functions to accurately detect advanced and advanced cyberattacks such as APT (Advanced Persistent Threat). As one way to solve these pending problems, the artificial intelligence technology of supervised and unsupervised learning is applied to the detection and analysis of cyber attacks, and through this, the analysis of logs and events that occur innumerable times is automated and intelligent through this. The level of response has been raised in the overall aspect by making it possible to predict and block the continuous occurrence of cyberattacks. And after applying AI security control technology, an improved integrated security control service model was newly proposed by integrating and solving the problem of overlapping detection of AI and SIEM into a unified breach response process(procedure).

빅데이터를 활용한 보안로그시스템

  • Jeon, Gyeong-Sik;Lee, Hyeon-Gyeong;Jeon, Sam-Hyeon;Kim, Jong-Bae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2015.05a
    • /
    • pp.710-711
    • /
    • 2015
  • 최근 사이버 공격이사회, 국가적 위협으로 대두되고 있다. 최근 신종 악성코드에 의한 A.P.T 공격이 사회적으로 큰 혼란을 야기하고 있다. 이에 따라 기업 내에서 방화벽, IPS, VPN 등의 네트워크 보안 시스템의 통합 관리를 목적으로 하는 통합관제시스템(ESM)의 필요성이 제기되었다. 그러나 기존의 ESM의 방식은 외부에서 내부로 유입되는 트래픽만을 모니터링하는 네트워크 기반 공격 탐지기법을 사용하기 때문에, 외부 사이버 공격만을 차단할 수 있다는 한계점을 가지고 있다. 따라서 본 연구는 주요 IT 기반시설의 네트워크, 시스템, 응용 서비스 등으로부터 발생하는 데이터 및 보안 이벤트 간의 연관성을 분석하여 보안 지능을 향상시키는 빅데이터를 활용한 보안로그시스템을 제안한다. 본 연구에서 제안한 빅데이터를 활용한 보안로그시스템을 통해 분산 기반의 저장/처리 기술 적용하고자 한다.본 기술을 적용한 지능형 정보 분석 플랫폼 구성을 통해, 가용성과 확장성을 확보하여 통합적 보안 관제가 가능하도록 한다. 뿐만 아니라 기업 내로의 악성코드 유입, 감염(전파) 그리고 실시간 모니터링이 가능하여 고객 서비스 만족도가 향상되는 파급효과가 기대된다.

  • PDF