• 제목/요약/키워드: Comprehensive Security

검색결과 447건 처리시간 0.02초

4차 산업혁명의 보안 인프라 구축을 위한 융합보안산업 지식 맵 개발 (Development of Convergence Security Industry Knowledge Map for the 4th Industrial Revolution Security Infrastructure)

  • 이대성
    • 융합보안논문지
    • /
    • 제19권4호
    • /
    • pp.173-180
    • /
    • 2019
  • Cyber Physical System으로 상징되는 제4차 산업혁명(Industry 4.0)이 전 세계적으로 확산되어 감에 따라 향후 구현될 다양한 사이버 시스템들의 기술적 안정·신뢰성을 확보하기 위해서는 융합보안 인프라 구축이 필수적이다. 본 연구에서는 4차 산업혁명의 확산과 관련하여 생활안전의 개념을 포함하는 광의의 융합보안산업 및 기술의 현상을 파악하고, 관련된 지식간의 연계 가능성을 분석하여 보안의 융합화에 필요한 산학협력을 촉진할 수 있는 인력양성, 기술개발, 정책개선 등에 관한 종합적인 발전 정책을 제안하고자 한다.

식품보장의 개념과 측정 (The Concept and Measurement of Food Security)

  • 김기랑;김미경;신영전
    • Journal of Preventive Medicine and Public Health
    • /
    • 제41권6호
    • /
    • pp.387-396
    • /
    • 2008
  • Objectives : During the past two decades, food deprivation and hunger have been recognized to be not just the concerns of only underdeveloped or developing countries, but as problems for many affluent Western nations as well Many countries have made numerous efforts to define and measure the extent of these problems. Based on these efforts, the theory and practice of food security studies has significantly evolved during the last decades. Thus, this study aims to provide a comprehensive review of the concept and measurement of food security Methods and results : In this review, we introduce the definition and background of food security, we describe the impact of food insecurity on nutrition and health, we provide its measurements and operational instruments and we discuss its applications and implications. Some practical information for the use of the food security index in South Korea is also presented. Conclusions : Food security is an essential element in achieving a good nutritional and health status and it has an influence to reduce poverty The information about the current understanding of food security can help scientists, policy makers and program practitioners conduct research and maintain outreach programs that address the issues of poverty and the promotion of food security.

Human Factor & Artificial Intelligence: For future software security to be invincible, a confronting comprehensive survey

  • Al-Amri, Bayan O;Alsuwat, Hatim;Alsuwat, Emad
    • International Journal of Computer Science & Network Security
    • /
    • 제21권6호
    • /
    • pp.245-251
    • /
    • 2021
  • This work aims to focus on the current features and characteristics of Human Element and Artificial intelligence (AI), ask some questions about future information security, and whether we can avoid human errors by improving machine learning and AI or invest in human knowledge more and work them both together in the best way possible? This work represents several related research results on human behavior towards information security, specified with elements and factors like knowledge and attitude, and how much are they invested for ISA (information security awareness), then presenting some of the latest studies on AI and their contributions to further improvements, making the field more securely advanced, we aim to open a new type of thinking in the cybersecurity field and we wish our suggestions of utilizing each point of strengths in both human attributions in software security and the existence of a well-built AI are going to make better future software security.

사이버공격 대응 분석을 통한 사이버안보 강화 방안 연구 (A Study on Measures for Strengthening Cybersecurity through Analysis of Cyberattack Response)

  • 윤오준;배광용;김재홍;서형준;신용태
    • 융합보안논문지
    • /
    • 제15권4호
    • /
    • pp.65-72
    • /
    • 2015
  • 최근 한수원 원전자료 유출, 미국 소니픽쳐스사 해킹 등 사이버위협은 우리나라뿐만 아니라 선진국 모두에게 해결해야 할 큰 현안으로 대두되고 있다. 우리 정부는 그간 대형사고 발생 시마다 종합대책을 수립하여 시행해오고 있으며 사이버안보 강화에 대한 지속적인 투자와 개선 노력으로 과거에 비해 국가 사회 전반의 보안수준이 향상되었으나 여전히 미흡하다. 종합대책이 단기 위주로 그 실효성에 한계가 노출되었고 금융사기등 사이버범죄가 교묘해지고 악성코드와 공격기술은 새로운 기법을 동원하여 지속적으로 출현하고 있기 때문이다. 또한 북한은 6,800여명의 해킹조직을 운영하면서 기반시설까지 해킹하여 심리전을 구사하고 있어 우리의 사이버안보에 직접적인 위협이 되고 있다. 본 논문에서는 2009년 이후 주요 사이버공격시 대두된 문제점 등 사고 사례를 분석해보고 그에 따른 종합대책의 수립 이행과정을 평가하여 궁극적으로는 우리나라의 사이버안보 관리체계 전반에 대한 수준을 제고하기 위한 방안을 제시하고자 한다.

우리나라 외교정책과 해양‧수산분야 협력방안에 관한 연구 (A Study on the Maritime and Fisheries Sector for the Implementation of an Diplomacy Strategy)

  • 박성욱;이주아;차정미
    • Ocean and Polar Research
    • /
    • 제45권1호
    • /
    • pp.23-31
    • /
    • 2023
  • The core of the foreign policy of the Yoon Suk-yeol government is the promotion of active economic and security diplomacy as indicated in Policy Tasks No. 98. To this end, economic consultative bodies such as Regional Comprehensive Economic Partnership Agreement(RCEP), Comprehensive and Progressive Agreement for Trans-Pacific Partnership (CPTPP), and Indo-Pacific Economic Framework (IPEF) are taking the initiative to respond to the formation of supply chain, human rights, environment, and digital-related norms, and actively support Korean companies' overseas expansion. Due to the nature of the Ministry of Oceans and Fisheries (MOF) as an organization established centered on the space of the ocean, the MOF faces difficulties in bringing the functions of other ministries into the space of the ocean. Considering the vision, objectives, and detailed plans of the MOF, the contribution of the MOF in the field of active economic security, one of the main foreign policies of the Yoon Suk-yeol government, is perhaps too obvious. However, since the re-launch of the MOF, the ODA budget for the oceans and fisheries sector is too small compared to other ministries, so even if new policy demands are discovered, there are many difficulties in implementing these policies in practice. Recognizing these problems, this paper examines the background and contents of foreign policies that have been promoted for the efficient promotion of RCEP, CPTPP and IPEF and introduces the areas of cooperation in the oceans and fisheries sector in these foreign policies.

Consumer Protection in E-commerce: Synthesis Review of Related Books

  • Alharthi, Saud Hamoud
    • International Journal of Computer Science & Network Security
    • /
    • 제22권8호
    • /
    • pp.413-419
    • /
    • 2022
  • To have a complete and comprehensive understanding of the research subject and to form an integrated legal framework for it, I have sought comprehensively to cover the major written literature on the issue under consideration. I also benefitted from a wide range of research and academic studies pertaining to the same topic, although that literature did not specifically address the issue of consumer rights in electronic contracting in the Saudi e-commerce system. Rather, it addressed only the civil and criminal protection of the consumer in e-commerce.

인지지도분석을 통한 정보보호 산업 활성화전략 (Revitalization Strategy of Information Security Industry Using Cognitive Map Analysis)

  • 이중만;조일구;임명환
    • Journal of Information Technology Applications and Management
    • /
    • 제23권2호
    • /
    • pp.177-194
    • /
    • 2016
  • This study analyzed President Park's speeches and the government's industry policy in the field of information security using cognitive map. The relationship analysis between policy tool variables and policy goal variables was employed to derive revitalization strategy of information security. This paper found that entrepreneurship revitalization has very strong causality with expansion of domestic market and global market. But, on the other hand, HR development has very weak causality with job creation and future growth driver because the labor market in the information security industry is poor and its transfer rate to other industry is very high. This study showed that this cognitive map could be characterized by a scarcity of feedback loops and a strong emphasis on the positive loops in the structure of virtuous circle. In this paper, we also constructed a comprehensive cognitive map on the policy vision of information security, showing that there are a risk of cyber threat, an opportunity of new fusion security market, information security reinforcing circle, global economic circle, and domestic market circle.

u-Health 환경에서의 정보보호 수준제고를 위한 보안 표준 개발 (Development of an Information Security Standard for Protecting Health Information in u-Health Environment)

  • 김동수;김민수
    • 산업공학
    • /
    • 제20권2호
    • /
    • pp.177-185
    • /
    • 2007
  • e-Business in healthcare sector has been called e-Health, which is evolving into u-Health with advances of ubiquitous technologies. Seamless information sharing among health organizations is being discussed in many nations including USA, UK, Australia and Korea. Efforts for establishing the electronic health record (EHR) system and a nation-wide information sharing environment are called NHII (National Health Information Infrastructure) initiatives. With the advent of u-Health and progress of health information systems, information security issues in healthcare sector have become a very significant problem. In this paper, we analyze several issues on health information security occurring in u-Health environment and develop an information security standard for protecting health information. It is expected that the standard proposed in this work could be established as a national standard after sufficient reviews by information security experts, stakeholders in healthcare sector, and health professionals. Health organizations can establish comprehensive information security systems and protect health information more effectively using the standard. The result of this paper also contributes to relieving worries about privacy and security of individually identifiable health information brought by NHII implementation and u-Health systems.

Modernization determinants by ensuring economic security of enterprises in the competitive conditions

  • Tkachenko, Tetiana;Tulchynska, Svitlana;Kostiunik, Olena;Vovk, Olha;Kovalenko, Nataliia
    • International Journal of Computer Science & Network Security
    • /
    • 제21권8호
    • /
    • pp.119-126
    • /
    • 2021
  • The study develops methodological aspects for modeling the determining impact of modernization on the enterprise's economic security in development competitive conditions using the model of speed, stability and spaciousness of modernization. Modeling the determining impact of modernization on the enterprise's economic security in a competitive conditions involves: firstly, the formation of estimated modeling indicators in accordance with the speed, stability and spaciousness of the enterprise's modernization; secondly, establishing the weight of indicators in the assessment system using the tools of cognitive judgment; thirdly, the establishment of reference values of sound evaluation indicators; fourthly, the calculations of the integrated impact assessment of the modernization's determining impact modeling on the enterprise's ensuring economic security in a competitive conditions; fifthly, conducting calculations and analytical summarization of the results. To determine a comprehensive integrated indicator of the modernization changes impact on the competitiveness and economic security of enterprises, we use the correlation method of the calculated value with the reference value, as well as use weights for groups of calculations. Approbation of modeling of determining influence of modernization on maintenance of economic safety of the enterprise in competitive conditions of development by authors was carried out concerning such enterprises, as: JSC "Ukrzaliznytsia", SE "Ukraerorukh", SE IA "Boryspil", SE "Ukrposhta", KP "Kyivpastrans".

이 기종의 보안 솔루션 통합 운영을 위한 최적의 보안 투자 결정 모델 (A Framework for Making Decision on Optimal Security Investment to the Proactive and Reactive Security Solutions management)

  • 최윤호
    • 인터넷정보학회논문지
    • /
    • 제15권3호
    • /
    • pp.91-100
    • /
    • 2014
  • IT 보안의 중요성으로 인해 IT 보안 솔루션의 성능 및 기업의 보안에 대한 투자는 꾸준히 증가하고 있지만, 보안 사고 발생으로 인한 기업의 금전적 손실 감소는 여전히 기대에 미치지 못하고 있는 상황이다. 보안 솔루션을 운영하고 있는 기업을 상대로 한 조사 결과에 따르면, 기업의 보안 솔루션에 대한 이해 부족과 잘못된 투자 전략이 기업의 투자 대비 보안 효율성 향상을 기대에 미치지 못하게 하는 주요한 원인으로 분석되었다. 본 논문에서는 기업의 보안 솔루션에 대한 잘못된 투자로 인한 투자 대비 보안 효율성 저하 문제를 해결하기 위한 보안 투자 결정 모델을 제안한다. 구체적으로는, IT 자산의 취약성 이용 공격으로 인한 조직의 피해 발생 이전에 보안 사고 예방이 가능한 사전 보안 솔루션(Proactive Security Solutions, PSSs)과 조직의 피해 발생 이후에 보안 사고를 조사 및 분석할 수 있는 사후 보안 솔루션 (Reactive Security Solutions, PSSs)에 대한 기업의 투자 방법론을 결정하기 위한 포괄적인 수학적 모델을 제안한다. 또한, 제안된 분석 모델을 사용하여 보안 솔루션의 다양한 매개 변수 영향력 아래에서 조직의 IT 보안 투자 예상 순 이익(expected net benefit)을 극대화하기 위한 최적의 방안을 모색한다.