• Title/Summary/Keyword: 지능화된 침입

Search Result 48, Processing Time 0.019 seconds

A Study on Preprocessing Method in Deep Learning for ICS Cyber Attack Detection (ICS 사이버 공격 탐지를 위한 딥러닝 전처리 방법 연구)

  • Seonghwan Park;Minseok Kim;Eunseo Baek;Junghoon Park
    • Smart Media Journal
    • /
    • v.12 no.11
    • /
    • pp.36-47
    • /
    • 2023
  • Industrial Control System(ICS), which controls facilities at major industrial sites, is increasingly connected to other systems through networks. With this integration and the development of intelligent attacks that can lead to a single external intrusion as a whole system paralysis, the risk and impact of security on industrial control systems are increasing. As a result, research on how to protect and detect cyber attacks is actively underway, and deep learning models in the form of unsupervised learning have achieved a lot, and many abnormal detection technologies based on deep learning are being introduced. In this study, we emphasize the application of preprocessing methodologies to enhance the anomaly detection performance of deep learning models on time series data. The results demonstrate the effectiveness of a Wavelet Transform (WT)-based noise reduction methodology as a preprocessing technique for deep learning-based anomaly detection. Particularly, by incorporating sensor characteristics through clustering, the differential application of the Dual-Tree Complex Wavelet Transform proves to be the most effective approach in improving the detection performance of cyber attacks.

A Study on Methodology for Standardized Platform Design to Build Network Security Infrastructure (네트워크 보안 인프라 구성을 위한 표준화된 플랫폼 디자인 방법론에 관한 연구)

  • Seo, Woo-Seok;Park, Jae-Pyo;Jun, Moon-Seog
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.7 no.1
    • /
    • pp.203-211
    • /
    • 2012
  • Network security infrastructure is constantly developing based on the combination and blending of various types of devices. From the form of distributed control, the phased defense policy such as fire walls, virtual private communication network, invasion prevention system, invasion detection system, corporate security management, and TSM (Telebiometrics System Mechanism), now it consolidates security devices and solutions to be developed to the step of concentration and artificial intelligence. Therefore, this article suggests network security infrastructure design types concentrating security devices and solutions as platform types and provides network security infrastructure design selecting methodology, the foundational data to standardize platform design according to each situation so as to propose methodology that can realize and build the design which is readily applied and realized in the field and also can minimize the problems by controlling the interferences from invasion.

A Study on Improving Precision Rate in Security Events Using Cyber Attack Dictionary and TF-IDF (공격키워드 사전 및 TF-IDF를 적용한 침입탐지 정탐률 향상 연구)

  • Jongkwan Kim;Myongsoo Kim
    • Convergence Security Journal
    • /
    • v.22 no.2
    • /
    • pp.9-19
    • /
    • 2022
  • As the expansion of digital transformation, we are more exposed to the threat of cyber attacks, and many institution or company is operating a signature-based intrusion prevention system at the forefront of the network to prevent the inflow of attacks. However, in order to provide appropriate services to the related ICT system, strict blocking rules cannot be applied, causing many false events and lowering operational efficiency. Therefore, many research projects using artificial intelligence are being performed to improve attack detection accuracy. Most researches were performed using a specific research data set which cannot be seen in real network, so it was impossible to use in the actual system. In this paper, we propose a technique for classifying major attack keywords in the security event log collected from the actual system, assigning a weight to each key keyword, and then performing a similarity check using TF-IDF to determine whether an actual attack has occurred.

Design of Traceback System using Selected Router (선택적 라우터를 이용한 역추적 시스템의 설계)

  • Lee, Jeong-Min;Lee, Kyoon-Ha
    • Convergence Security Journal
    • /
    • v.3 no.3
    • /
    • pp.91-97
    • /
    • 2003
  • As increasing of Internet user and fast development of communication, many security problems occur. Because of Internet is design and development for speed not security, it is weak to attack from malicious user. furthermore attack is more developed to have high efficiency and intelligent. We proposed effective traceback system in network and consider that ability of constitution. Traceback by Selected Router system is consists of managed router and manager system. Selected router marks router ID to packet which passing selected router, and use this router ID for traceback and filtering. Consequently this system reduce damage of attack.

  • PDF

An Active Planning of the Information Security and Technology (정보보호와 기술의 활성화 방안)

  • 장우권
    • Journal of the Korean BIBLIA Society for library and Information Science
    • /
    • v.11 no.2
    • /
    • pp.83-112
    • /
    • 2000
  • In the 21st Century of the Knowledge-based Economy Internet's Openness, Globality, and Ease to access is the central axis to construct the new melting down and the development of the technology, industry. and culture. However it takes place the disordered ability in the information society. That is, to intrude personal privacy, unlawful actions, to circulate an illegal information, to encroach and to destroy information system, even to, to be in confusion society, national strategy, administration, economy, and military action. As conclusion, first, in this article it looks into and analyzes the information security technology and paradigm to prevent and to stop up criminal actions in the cyberspace. Second, this author propose an active planning of the information security and technology.

  • PDF

Preprocessor Implementation of Open IDS Snort for Smart Manufacturing Industry Network (스마트 제조 산업용 네트워크에 적합한 Snort IDS에서의 전처리기 구현)

  • Ha, Jaecheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.5
    • /
    • pp.1313-1322
    • /
    • 2016
  • Recently, many virus and hacking attacks on public organizations and financial institutions by internet are becoming increasingly intelligent and sophisticated. The Advanced Persistent Threat has been considered as an important cyber risk. This attack is basically accomplished by spreading malicious codes through complex networks. To detect and extract PE files in smart manufacturing industry networks, an efficient processing method which is performed before analysis procedure on malicious codes is proposed. We implement a preprocessor of open intrusion detection system Snort for fast extraction of PE files and install on a hardware sensor equipment. As a result of practical experiment, we verify that the network sensor can extract the PE files which are often suspected as a malware.

Detecting anomaly packet based on neural network (신경회로망을 이용한 비정상적인 패킷탐지)

  • 이장헌;김성옥
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.11 no.5
    • /
    • pp.105-117
    • /
    • 2001
  • As we live in the 21st century, so called the "Information Age", network has become a basic establishment. However, we have found the different face that it also has been used as a tool of a unauthorized outflow and destruction of information. In recent years, beginner could easily get a hacking and weakness reference tools from internet. The menace of the situation has increased; the intellectual diverse offensive technique has become increasingly dangerous. The purpose of the thesis is to detect a abnormal packet for networking offense. In order to detect the packet, it gathers the packets and create inspection information that tells abnormality by using probability of special quality, then decision of intrusion is made by using a neural network.l network.

Network Anomaly Detection Technologies Using Unsupervised Learning AutoEncoders (비지도학습 오토 엔코더를 활용한 네트워크 이상 검출 기술)

  • Kang, Koohong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.30 no.4
    • /
    • pp.617-629
    • /
    • 2020
  • In order to overcome the limitations of the rule-based intrusion detection system due to changes in Internet computing environments, the emergence of new services, and creativity of attackers, network anomaly detection (NAD) using machine learning and deep learning technologies has received much attention. Most of these existing machine learning and deep learning technologies for NAD use supervised learning methods to learn a set of training data set labeled 'normal' and 'attack'. This paper presents the feasibility of the unsupervised learning AutoEncoder(AE) to NAD from data sets collecting of secured network traffic without labeled responses. To verify the performance of the proposed AE mode, we present the experimental results in terms of accuracy, precision, recall, f1-score, and ROC AUC value on the NSL-KDD training and test data sets. In particular, we model a reference AE through the deep analysis of diverse AEs varying hyper-parameters such as the number of layers as well as considering the regularization and denoising effects. The reference model shows the f1-scores 90.4% and 89% of binary classification on the KDDTest+ and KDDTest-21 test data sets based on the threshold of the 82-th percentile of the AE reconstruction error of the training data set.