• Title/Summary/Keyword: Cyber Attacks

Search Result 511, Processing Time 0.026 seconds

A Study on the Framework of Integrated Vulnerability Analysis of Domestic Nuclear Facilities (국내 원자력 시설 통합 취약점 분석 프레임워크 연구)

  • Mi-Joo Shin;Seong-su Yoon;Ieck-chae Euom
    • Convergence Security Journal
    • /
    • v.22 no.1
    • /
    • pp.11-17
    • /
    • 2022
  • Cyber attacks on national infrastructure, including large-scale power outages in Ukraine, have continued in recent years. As a result, ICS-CERT vulnerabilities have doubled compared to last year, and vulnerabilities to industrial control systems are increasing day by day. Most control system operators develop vulnerability countermeasures based on the vulnerability information sources provided by ICS-CERT in the United States. However, it is not applicable to the security of domestic control systems because it does not provide weaknesses in Korean manufacturers' products. Therefore, this study presents a vulnerability analysis framework that integrates CVE, CWE, CAPE, and CPE information related to the vulnerability based on ICS-CERT information (1843 cases). It also identifies assets of nuclear facilities by using CPE information and analyzes vulnerabilities using CVE and ICS-CERT. In the past, only 8% of ICS-CERT's vulnerability information was searched for information on any domestic nuclear facility during vulnerability analysis, but more than 70% of the vulnerability information could be searched using the proposed methodology.

A Study on the Model for Determining the Deceptive Status of Attackers using Markov Chain (Markov Chain을 이용한 기만환경 칩입 공격자의 기만 여부 예측 모델에 대한 연구)

  • Sunmo Yoo;Sungmo Wi;Jonghwa Han;Yonghyoun Kim;Jungsik Cho
    • Convergence Security Journal
    • /
    • v.23 no.2
    • /
    • pp.37-45
    • /
    • 2023
  • Cyber deception technology plays a crucial role in monitoring attacker activities and detecting new types of attacks. However, along with the advancements in deception technology, the development of Anti-honeypot technology has allowed attackers who recognize the deceptive environment to either cease their activities or exploit the environment in reverse. Currently, deception technology is unable to identify or respond to such situations. In this study, we propose a predictive model using Markov chain analysis to determine the identification of attackers who infiltrate deceptive environments. The proposed model for deception status determination is the first attempt of its kind and is expected to overcome the limitations of existing deception-based attacker analysis, which does not consider attackers who identify the deceptive environment. The classification model proposed in this study demonstrated a high accuracy rate of 97.5% in identifying and categorizing attackers operating in deceptive environments. By predicting the identification of an attacker's deceptive environment, it is anticipated that this model can provide refined data for numerous studies analyzing deceptive environment intrusions.

A Study on the Concept of Military Robotic Combat Using the 4th Industrial Revolution Technology (4차 산업혁명 기술을 활용한 군사로봇 전투개념 연구)

  • Sang-Hyuk Park;Seung-Pil Namgung;Sung-Kwon Kim
    • The Journal of the Convergence on Culture Technology
    • /
    • v.9 no.5
    • /
    • pp.397-401
    • /
    • 2023
  • The study presents milestones for the Korean military to win the future battlefield based on the 4th Industrial Revolution. Chapter 1 deals with the necessity of research on how advanced countries operate industrial technology in the defense sector based on the 4th Industrial Revolution. Chapter 2 examines the current technology status of the 4th Industrial Revolution in Korea and the concept of Korean combat. Chapter 3 analyzes the military robotic technology of advanced military countries through examples of unmanned combat robots in the United States, Israel, and Germany. In the end, in future battles, it will be possible to dominate the battlefield only by taking a leap into a super-connected and super-intelligent military based on a high-tech platform. Our military should also research and develop military robotics in accordance with the characteristics of each combat system, and further expand and develop the concept of combat performance to protect our core capabilities and centers from enemy cyber, electronic warfare, and space attacks.

Efforts against Cybersecurity Attack of Space Systems

  • Jin-Keun Hong
    • Journal of Positioning, Navigation, and Timing
    • /
    • v.12 no.4
    • /
    • pp.437-445
    • /
    • 2023
  • A space system refers to a network of sensors, ground systems, and space-craft operating in space. The security of space systems relies on information systems and networks that support the design, launch, and operation of space missions. Characteristics of space operations, including command and control (C2) between space-craft (including satellites) and ground communication, also depend on wireless frequency and communication channels. Attackers can potentially engage in malicious activities such as destruction, disruption, and degradation of systems, networks, communication channels, and space operations. These malicious cyber activities include sensor spoofing, system damage, denial of service attacks, jamming of unauthorized commands, and injection of malicious code. Such activities ultimately lead to a decrease in the lifespan and functionality of space systems, and may result in damage to space-craft and, lead to loss of control. The Cybersecurity Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) matrix, proposed by Massachusetts Institute of Technology Research and Engineering (MITRE), consists of the following stages: Reconnaissance, Resource Development, Initial Access, Execution, Persistence, Privilege Escalation, Defense Evasion, Credential Access, Discovery, Lateral Movement, Collection, Command & Control, Exfiltration, and Impact. This paper identifies cybersecurity activities in space systems and satellite navigation systems through the National Institute of Standards and Technology (NIST)'s standard documents, former U.S. President Trump's executive orders, and presents risk management activities. This paper also explores cybersecurity's tactics attack techniques within the context of space systems (space-craft) by referencing the Sparta ATT&CK Matrix. In this paper, security threats in space systems analyzed, focusing on the cybersecurity attack tactics, techniques, and countermeasures of space-craft presented by Space Attack Research and Tactic Analysis (SPARTA). Through this study, cybersecurity attack tactics, techniques, and countermeasures existing in space-craft are identified, and an understanding of the direction of application in the design and implementation of safe small satellites is provided.

A Study on the Impact of Applying Network Address Mutation Technology within the Network Protection System (네트워크 보호체계에서 네트워크 주소변이 기술 적용에 대한 영향성 연구)

  • Suwon Lee;Seyoung Hwang;SeukGue Hong
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.6
    • /
    • pp.939-946
    • /
    • 2023
  • In the hyper-connected network, which network equipment is diverse and network structure is complex, the attack surface has also increased. In this environment, MTD(Moving Target Defense) technology is being researched as a method to fundamentally defend against cyber attacks by actively changing the attack surface. network-based MTD technologies are being widely studied. However, in order for network address mutation technology to be applied within the existing fixed IP-based system, research is needed to determine what impact it will have. In this paper, we studied the impact of applying network address mutation technology to the existing network protection system. As a result of the study, factors to be considered when firewall, NAC, IPS, and network address mutation technologies are operated together were derived, and elements that must be managed in network address mutation technology for interoperability with the network analysis system were suggested.

A study on security requirements for Telecommuting in defense industry (방산업체 비대면(재택) 근무를 위한 보안 요구사항 연구)

  • Hwang Gue Sub;Yeon Seung Ryu
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.209-221
    • /
    • 2023
  • Due to the rapid spread of the COVID-19 virus in December 2019, the working environment was rapidly converted to telecommuting. However, since the defense industry is an organization that handles technology related to the military, the network separation policy is applied, so there are many restrictions on the application of telecommuting. Telecommuting is a global change and an urgent task considering the rapidly changing environment in the future. Currently, in order for defense companies to implement telecommuting, VPN, VDI, and network interlocking systems must be applied as essential elements. Eventually, some contact points will inevitably occur, which will increase security vulnerabilities, and strong security management is important. Therefore, in this paper, attack types are selected and threats are analyzed based on the attack tactics of the MITER ATT&CK Framework, which is periodically announced by MITER in the US to systematically detect and respond to cyber attacks. Then, by applying STRIDE threat modeling, security threats are classified and specific security requirements are presented.

A Study on the Establishment of Industrial Security Education Programs in Korea (한국 산업보안교육 프로그램의 정립에 관한 연구)

  • Choi, Sun-Tae;Yu, Hyeong-Chang
    • Korean Security Journal
    • /
    • no.25
    • /
    • pp.185-208
    • /
    • 2010
  • This study is to suggest the current security education programs and improvement of industrial security curriculums in Korea. We live in a world of insecurity; the world is changing at an ever accelerating pace. Life, society, economics, international relations, and security risk are becoming more and more complex. The nature of work, travel, recreation, and communication is radically changing. We live in a world where, seemingly with each passing year, the past is less and less's guide to the future. Security is involved in on one way or another in virtually every decision we make and every activity we undertake. The global environment has never been more volatile, and societal expectations for industrial security and increasing if anything. The complexities of globalization, public expectation, regulatory requirements, transnational issues, jurisdictional risks, crime, terrorism, advances in information technology, cyber attacks, and pandemics have created a security risk environment that has never been more challenging. We had to educate industrial security professional to cope with new security risk. But, how relevant is a college education to the security professional? A college degree will not guarantee a job or advancement opportunities. But, with a college and professional training, a person has improved chances for obtaining a favored position. Commonly, Security education and experience are top considerations to find a job so far, also training is important. Today, Security is good source to gain competitive advantage in global business. The future of security education is prospect when one considers the growth evident in the field. Modern people are very security-conscious today, so now we had to set up close relevant industrial security programs to cope with new security risk being offered in colleges or several security professional educational courses.

  • PDF

A Efficient Network Security Management Model in Industrial Control System Environments (산업제어시스템 환경에서 효과적인 네트워크 보안 관리 모델)

  • Kim, Il-Yong;Lim, Hee-Teag;Ji, Dae-Bum;Park, Jae-Pyo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.19 no.4
    • /
    • pp.664-673
    • /
    • 2018
  • The industrial control system (ICS) has operated as a closed network in the past, but it has recently been linked to information and communications services and has been causing damage due to cyber attacks. As a countermeasure, the Information Communication Infrastructure Protection Act was enacted, but it cannot be applied to various real control environments because there is only a one-way policy-from a control network to a business network. In addition, IEC62443 defines an industrial control system reference model as an international standard, and suggests an area security model using a firewall. However, there is a limit to linking an industrial control network, operating as a closed network, to an external network only through a firewall. In this paper, we analyze the security model and research trends of the industrial control system at home and abroad, and propose an industrial control system security model that can be applied to the actual interworking environments of various domestic industrial control networks. Also, we analyze the security of firewalls, industrial firewalls, network connection equipment, and one-way transmission systems. Through a domestic case and policy comparison, it is confirmed that security is improved. In the era of the fourth industrial revolution, the proposed security model can be applied to security management measures for various industrial control fields, such as smart factories, smart cars, and smart plants.

The Nuclear Security Summit Achievements, Limitations, and Tasks against Nuclear Terrorism Threat (핵테러리즘 위협에 대한 핵안보정상회의 성과, 한계 및 과제)

  • Yoon, Taeyoung
    • Convergence Security Journal
    • /
    • v.17 no.3
    • /
    • pp.73-81
    • /
    • 2017
  • In April 2009, in the wake of President Obama's Prague speech, the international community held four nuclear sec urity summits from 2010 to 2016 to promote nuclear security and prevent nuclear terrorism. The Nuclear Security S ummit has made significant progress in preventing terrorists from attempting to acquire nuclear weapons or fissile materials, but it still has limitations and problems. To solve this problem, the international community should resume the joint efforts for strengthening bilateral cooperation and multilateral nuclear security regime, and the participating countries should strive to protect their own nuclear materials and fulfill their commitments to secure nuclear facilitie s. Second, the United Nations(UN), the IAEA(International Atomic Energy Agency), International Criminal Police Or ganization(INTERPOL), the Global Initiative to Combat Nuclear Terrorism(GICNT), and the Global Partnership(G P) must continue their missions to promote nuclear security in accordance with the five action plans adopted at the Fourth Nuclear Security Summit. Third, the participating countries should begin discussions on the management and protection of military nuclear materials that could not be covered by the Nuclear Security Summit. Fourth, the intern ational community must strive to strengthen the implementation of the Convention on the Physical Protection of Nuc lear Material(CPPNM) Amendment and International Convention for the Suppression of Acts of Nuclear Terrori sm(ICSANT), prepare for cyber attacks against nuclear facilities, and prevent theft, illegal trading and sabotage invo lving nuclear materials.

A Study on the Clustering method for Analysis of Zeus Botnet Attack Types in the Cloud Environment (클라우드 환경에서 제우스 Botnet 공격 유형 분석을 위한 클러스터링 방안 연구)

  • Bae, Won-il;Choi, Suk-June;Kim, Seong-Jin;Kim, Hyeong-Cheon;Kwak, Jin
    • Journal of Internet Computing and Services
    • /
    • v.18 no.1
    • /
    • pp.11-20
    • /
    • 2017
  • Recently, developments in the various fields of cloud computing technology has been utilized. Whereas the demand for cloud computing services is increasing, security threats are also increasing in the cloud computing environments. Especially, in case when the hosts interconnected in the cloud environments are infected and propagated through the attacks by malware. It can have an effect on the resource of other hosts and other security threats such as personal information can be spreaded and data deletion. Therefore, the study of malware analysis to respond these security threats has been proceeded actively. This paper proposes a type of attack clustering method of Zeus botnet using the k-means clustering algorithm for malware analysis that occurs in the cloud environments. By clustering the malicious activity by a type of the Zeus botnet occurred in the cloud environments. it is possible to determine whether it is a malware or not. In the future, it sets a goal of responding to an attack of the new type of Zeus botnet that may occur in the cloud environments.