• Title/Summary/Keyword: 취약점 통합 분석

Search Result 105, Processing Time 0.029 seconds

Development of the Integrated Water Resources Index based on characteristic of indicators (세부지표 특성을 고려한 수자원통합지수 개발)

  • Choi, Si-Jung;Lee, Dong-Ryul;Moon, Jang-Won;Kang, Seong-Kyu;Yang, So-Hye
    • Proceedings of the Korea Water Resources Association Conference
    • /
    • 2011.05a
    • /
    • pp.456-456
    • /
    • 2011
  • 국내에서는 1999년부터 국가수자원관리종합정보시스템(WAMIS) 구축 및 운영을 통해 물관리정보화사업을 추진하고 있으며 기초정보분석 중심에서 수자원 계획 수립과 정책 결정을 지원할 수 있는 시스템으로 확대하여 대국민 수자원 정보 제공과 홍보를 활성화하려고 노력하고 있다. 하지만 지금까지 국내에서는 수자원 현황을 평가하기 위해 상수도보급율, 하천개수율 등을 이용하여 수자원의 단편적인 분야만을 평가하여 왔으며 이들 개별지표들만으로 국내 수자원 상황에 대해 국민들이 체감하는데 한계가 있어 이들 사업의 성과를 지수화하여 수자원 정책과 사업의 효과를 국민들에게 적극적으로 홍보할 필요가 있다. 이를 지원하기 위해 2007년부터 2009년까지 수자원 각 분야별 수자원계획수립 업무지원체계를 구축하였으며 수자원 현황 평가를 위해 분야별 평가지수를 개발하고 수자원 통합지수를 선정하여 중권역별로 산정한 바 있다(건설교통부, 2007; 국토해양부, 2008, 2009). 보다 합리적인 수자원 평가를 위해서는 분야별(물이용, 치수, 하천환경) 평가 지수의 공간적 범위 확대 및 세부지표를 추가 고려함으로써 과거에서부터 현재까지의 분야별 변화 패턴을 파악해야 한다. 이를 통해 수자원 관련 정책 및 사업의 성과를 평가하고 구축된 기초자료 및 분석정보를 제공해 줄 수 있는 도구의 개발이 무엇보다 중요하다고 하겠다. 따라서 본 연구에서는 기 개발된 분야별 평가지수 산정 결과와 분야별 현황과의 비교 분석을 통해 지수의 현장 적용성을 검토함으로써 기 개발된 지표의 취약점 및 한계점을 제시하였다. 보다 합리적이고 타당한 분야별 평가를 위해 세부지표를 추가로 선정하였으며 선정된 분야별 세부지표를 PSR 구성체계에 맞추어 구성하였다. 또한 분야별 현황 및 특성을 평가할 수 있는 분야별 평가지수를 개발하였으며 물이용 특성을 평가할 수 있는 지수를 '물이용안전성지수', 치수 특성을 평가할 수 있는 지수를 '홍수안전성지수', 하천환경 특성을 평가할 수 있는 지수를 '하천환경건강성지수'라 명명하였다. 또한 분야별 평가지수를 통합하여 수자원 현황을 평가하고 관리할 수 있는 수자원 통합지수인 '물만족지수'를 개발하여 제시하였다. 분야별 평가지수를 구성하는 각 세부지표의 특성을 파악하여 지표 산정 범위를 점, 선, 면으로 확대하여 제시하였으며 세분화된 공간단위별로 기초자료를 조사, 수집하여 시계열 DB를 구축하였다. 개발된 분야별 평가지수 및 물만족지수를 연도별 표준유역별로 구축된 DB를 이용하여 산정하고 비교 분석하였으며 상대적인 분야별 안전성 및 건강성을 평가하여 지수의 적용성을 검토하였다. 지표 관련 기초자료 및 분석을 통해 생성된 정보자료는 수자원정책 수립과정에서 매우 유용한 정보를 제공해 줌으로써 정책결정을 지원할 수 있고, 일반인과 관련 전문가들에게 수자원 관련 다양한 정보를 제공할 수 있다.

  • PDF

Security-Reverse-Attack Engineering Life-cycle Model for Attack System and Attack Specification Models (공격시스템을 위한 보안-역-공격공학 생명주기 모델과 공격명세모델)

  • Kim, Nam-Jeong;Kong, Mun-Soo;Lee, Gang-Soo
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.6
    • /
    • pp.17-27
    • /
    • 2017
  • Recently, as cyber attacks have been activated, many such attacks have come into contact with various media. Research on security engineering and reverse engineering is active, but there is a lack of research that integrates them and applies attack systems through cost effective attack engineering. In this paper, security - enhanced information systems are developed by security engineering and reverse engineering is used to identify vulnerabilities. Using this vulnerability, we compare and analyze lifecycle models that construct or remodel attack system through attack engineering, and specify structure and behavior of each system, and propose more effective modeling. In addition, we extend the existing models and tools to propose graphical attack specification models that specify attack methods and scenarios in terms of models such as functional, static, and dynamic.

Dynamic Monitoring for Security Management based on State Transition (상태 전이에 의한 보안 관리 동적 모니터링)

  • Jang, Hui-Jin;Kim, Sang-Uk
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.26 no.12
    • /
    • pp.1468-1475
    • /
    • 1999
  • 컴퓨터망 보안을 위해서는 취약점의 빠른 발견과 그에 따르는 신속한 조치가 요구된다. 이를 위해 컴퓨터망 여러 곳에서 사용자가 원하는 보안 정보를 수집, 분석하고 수집된 보안 정보들을 효과적으로 보여주는 통합적인 보안 관리를 제공하는 모니터링 방식이 필요하다. 본 논문에서는 보안 관리를 위한 동적 모니터링 형식 모델을 제시한다. 동적 모니터링은 상태 전이에 의한 시스템 상태, 사용자와의 상호작용, 시각 및 모니터링 객체의 동적 활성화를 이용하여 컴퓨터망 통합 보안 관리를 제공한다. 계속적으로 변하는 보안 정보, 컴퓨터망 관리자의 관심점과 모니터링 레벨의 변화를 즉각적으로 반영함으로써 관리자에게 컴퓨터망 관리의 정확성, 효율성 그리고 편의성을 제공한다. 모니터링 시스템을 형식적으로 모델링하여 여러 모니터링 응용프로그램의 개발이 가능한 모니터링 플랫폼으로 발전시킬 수 있다. Abstract It is highly required to quickly detect the vulnerability of a computer network system and an appropriate action toward it should be followed as soon as possible for its security. It leads us to the need of a monitoring schema that can provide an integrated security management with carefully selected and analysed data through the computer network for its users. This paper presents a formal model of dynamic monitoring for security management. It provides the comprehensive security management using continuously changing security information, user interactions and dynamic activation of visual and monitoring objects. It enables system security officers to manage computer systems accurately, efficiently and conveniently by reflecting the state transition and the transformation of concerns and a monitoring level of system security officers immediately. This model can be used as the basis of a monitoring platform.

Rights to Control Information and Related Security Technologies on the CyberSpace (사이버공간에서 자기 결정권과 보안 기술)

  • Min, Kyung-Bae;Kang, Jang-Mook
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.2
    • /
    • pp.135-141
    • /
    • 2010
  • This research examines technologies and systems regarding right to control information in the network era. For this purpose, It attempts an integrated analysis of technologies and systems on the basis of the tree components of cyberspace. And it examines the prior researches and cases on privacy, personal information, and right to control information with emphasis on technologies and systems of the cyberspace. To protect privacy information, it analyses vulnerability of element technology, platform service technology, and individual technology. In particular, it describes, from the perspective of right to control information, the risk and security measures for personal information to be used as relation-context in the Web 2.0 environment. The research result will assist the methodology of future researches for grand theory on privacy information and help understanding the interaction between technology and society.

Performance Evaluation of Device Pairing Techniques for Establishing Secure Session Using Mobile Wallet (모바일 지갑 세션보호를 위한 디바이스 페어링 기술 성능평가)

  • Ma, Gun-Il;Lee, Hyeong-Chan;Ki, Hyun-Sik;Choi, Dae-Seon;Jin, Seung-Hun;Yi, Jeong-Hyun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2010.06d
    • /
    • pp.95-100
    • /
    • 2010
  • 높은 이동성 및 휴대성을 갖는 모바일 디바이스의 기술적 발전은 사용자로 하여금 보다 높은 수준의 통합된 편의 기능 제공이 요구되고 있다. 이러한 예로 기존 물리적 지갑에 보관하던 플라스틱 신용카드, 멤버쉽 카드, 신분증 등의 개인정보를 모바일 디바이스 안에 저장 관리하는 모바일 지갑 서비스가 현실화되고 있다. 모바일 지갑을 통한 상거래 서비스를 이용할 시 디바이스에 저장된 각종 개인정보가 근거리 무선통신 기술을 통해 다른 모바일 기기나 지불서버에 전달되는 데, 이 무선전송 구간은 근원적으로 많은 보안 취약점을 갖고 있다. 따라서 본 논문에서는 모바일 지갑 응용 서비스에 모바일 기기간 안전한 키 설정 시 공개키 인증서를 활용하지 않고 두 기기간 공유키 검증을 할 수 있는 세션 키 검증 기술들을 분석하고, 해당기술들을 구현하여 모바일 지갑 결제 테스트베드에 포팅한 실험 결과를 통한 성능분석 결과를 제시한다. 본 성능평가를 통해 향후 다양한 모바일 기기 특성에 따른 최적의 세션 키 공유 키 검증 방법 선택 시 유용한 근거자료로 활용할 수 있을 것으로 기대된다.

  • PDF

Research on Efficient Measures for National Crisis Management System (국가위기관리체제의 효율성 제고 방안 연구)

  • Lee, Hong-Kee
    • Korean Security Journal
    • /
    • no.36
    • /
    • pp.493-523
    • /
    • 2013
  • The purpose of this research is to deduce the frailties of the operating condition of Korea's national crisis management system through a comprehensive perspective analysis. It is then to present efficient measures through the enhancement of these infirmities. For this, after examining the fundamental theory, we presented a development direction based on the current status of the 6 key systems composing the national crisis management system. We also included items regarding each of the policy proposal in our conclusion. The fundamental theory of Korea's national crisis management system has been integrated based on a comprehensive security concept. However, the system development which drives the integrated structure still remains solely as a legal and structural category. Thus, operating, informing-oriented, supporting management, and rearing professional manpower systems have yet to be cultivated with efficiency. In conclusion, this research is to present a development direction from a conceptual dimension and to analyze the current status of the 6 key systems which are law, organization, operation, information-oriented, support management, training, and education. Finally, this research highlights the policy measures to fully maximize system efficiency.

  • PDF

A Study on Typology and Contents of Social Welfare Programs in Urban Regeneration Projects (도시재생사업에서의 사회복지사업 유형 및 내용 분석)

  • Kang, Hyekyu;Um, Tae-Young;Ryoo, Jina
    • The Journal of the Korea Contents Association
    • /
    • v.17 no.7
    • /
    • pp.31-43
    • /
    • 2017
  • The purpose of this study is to understand the social welfare approach and to suggest implications for the establishment and expansion of social welfare techniques in recent urban regeneration to overcome the limitation of physical approach to urban regeneration. We used the method of the content analysis to extract social welfare programs in project plans of urban regeneration regions and vulnerable residence regions and then let them be categorized according to characteristic and form of their programs. As a result of the analysis, there are 4 welfare programs in urban regeneration regions; setting the economic fundament, improving the residential environment focusing on welfare, pursuing community integration and social service providing. And each type was classified into 12 subtypes. Based on the result of this study, some implications are suggested to operate social welfare techniques in a stable manner in urban regeneration projects; link of the suitable jobs for regional characteristics, the participation of local residents in the project process, empowerment for community integration and expanded provision of social services.

Efficient security solution structure design for enterprise security management system (통합 보안 관리 시스템 구축을 위한 효율적인 보안 솔루션 구조 설계)

  • Kang Min-gyun;Han Kun-Hee;Ha Kyung-Jae;Kim Seok-soo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.9 no.4
    • /
    • pp.824-831
    • /
    • 2005
  • Past corporaion's network security system is single security solution, or mixed several ways, but there was inefficient system because doing not get into organic link But, constructed more strong security system by ESM enterance on. ESM uses way to integrate of each agent to manage easily various kinds security solution. That is, it is system that connect system of existent VPN, FireWall, IDS and so on configurationally depending on security policy and manage. ESM is security system that is developed more than existent security system. But, practical use of network and the development speed of technology being increasing with the mon faster speed, is heightening the level more as well as dysfunction of information crime and so on. Many improvements are required at ESM system, this research wished to make up for the weak-point in the ESM system about interior security. Studied on structure of security solution that is basis of security policy. VPN, Firewall, IDS's link that is main composition of existing security system analysis, reconstructed. And supplemented security of ESM system itself. Establish imaginary intrusion and comparative analysis access data that apply each Telnet Log analysys IDS existent ESM system and proposed ESM system comparative analysis. Confirm the importance of interior security and inspected security of proposed system.

A Study on the Army Tactical C4I System Information Security Plan for Future Information Warfare (미래 정보전에 대비한 육군전술지휘정보체계(C4I) 정보보호대책 연구)

  • Woo, Hee-Choul
    • Journal of Digital Convergence
    • /
    • v.10 no.9
    • /
    • pp.1-13
    • /
    • 2012
  • This study aims to analyze actual conditions of the present national defense information network operation, the structure and management of the system, communication lines, security equipments for the lines, the management of network and software, stored data and transferred data and even general vulnerable factors of our army tactical C4I system. Out of them, by carrying out an extensive analysis of the army tactical C4I system, likely to be the core of future information warfare, this study suggested plans adaptive to better information security, based on the vulnerable factors provided. Firstly, by suggesting various information security factor technologies, such as VPN (virtual private network), IPDS (intrusion prevention & detection system) and firewall system against virus and malicious software as well as security operation systems and validation programs, this study provided plans to improve the network, hardware (computer security), communication lines (communication security). Secondly, to prepare against hacking warfare which has been a social issue recently, this study suggested plans to establish countermeasures to increase the efficiency of the army tactical C4I system by investigating possible threats through an analysis of hacking techniques. Thirdly, to establish a more rational and efficient national defense information security system, this study provided a foundation by suggesting several priority factors, such as information security-related institutions and regulations and organization alignment and supplementation. On the basis of the results above, this study came to the following conclusion. To establish a successful information security system, it is essential to compose and operate an efficient 'Integrated Security System' that can detect and promptly cope with intrusion behaviors in real time through various different-type security systems and sustain the component information properly by analyzing intrusion-related information.

The Structural Analysis and Implications of Security Vulnerabilities In Mobile Srevice Network (모바일 서비스 네트워크의 구조적 분석과 보안 취약성)

  • Kim, Jang-Hwan
    • Convergence Security Journal
    • /
    • v.16 no.5
    • /
    • pp.49-55
    • /
    • 2016
  • Recently mobile service industry has grown very rapidly. In this paper, We investigated the changes in mobile service network as well as security vulnerabilities of network in future 5G mobile service network, too. Recently, there are rapid developement of information and communication and rapid growth of mobile e-business users. Therefore We try to solve security problem on the internet environment which charges from wire internet to wireless internet or wire/wireless internet. Since the wireless mobile environment is limited, researches such as small size, end-to-end and privacy security are performed by many people. In addition, there is a need of internetworking between mobile and IoT services. Wireless Application Protocol has weakness of leaking out information from Gateway which connected wire and wireless communication. As such, We investigate the structure of mobile service network in order to gain security vulnerabilities and insights in this paper.