• Title/Summary/Keyword: Cyber Attacks

Search Result 517, Processing Time 0.034 seconds

Hacking attack and vulnerabilities in vehicle and smart key RF communication (차량과 스마트키 RF통신에 대한 해킹 공격 및 취약점에 대한 연구)

  • Kim, Seung-woo;Park, Dea-woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.24 no.8
    • /
    • pp.1052-1057
    • /
    • 2020
  • With the development of new ICT technology, smart keys for vehicles are terminals with ICT technology. Therefore, when the vehicle and the smart key communicate with RF, a cyber hacking attack is possible. Cyber-attacks on smart keys can pose a threat to vehicle theft and vehicle control. Therefore, it is necessary to study hacking attacks and vulnerabilities of smart keys for autonomous vehicles. In this paper, we analyze the cyber attack case of RF communication for vehicles and smart keys. In addition, a real RF cyber attack on the smart key is performed, and the vulnerability of radio wave replication in the same frequency band is found. In this paper, we analyze the vulnerability of RF communication between vehicles and smart keys, and propose a countermeasure against cyber security. In the future, plans to strengthen cyber attacks and security through the popularization of autonomous vehicles will become basic data to protect human and vehicle safety.

Comparative Analysis of Cyber Attacks of Korea Government and Policy Countermeasures (한국의 사이버공격 비교 분석과 정책적 대응방안)

  • Kwon, Hyeokchun;Lee, Youngjun;Park, Wonhyung
    • Convergence Security Journal
    • /
    • v.20 no.5
    • /
    • pp.19-26
    • /
    • 2020
  • The purpose of this paper is to ccompare and analyze North Korean cyber attacks and our responses by government, from the Roh Moo-hyun administration to the Moon Jae-in administration. The current conflict of interests on the Korean peninsula, such as the United States, China, and Russia, is leading to a conflict for the leadership of a new world order in cyberspace. Cyber attacks are accelerating and threats are rising. Cyber threats exhibit several characteristics. Above all, it is difficult to identify or track the subject of the threat. Also, with the development of information and communication technology, attack technology has become more intelligent, and it is not easy to prepare a means to respond. Therefore, it is necessary to improve continuous and preemptive response capacity for national cybersecurity, and to establish governance among various actors, such as international cooperation between countries or private experts.

A Study on Mechanism of Intelligent Cyber Attack Path Analysis (지능형 사이버 공격 경로 분석 방법에 관한 연구)

  • Kim, Nam-Uk;Lee, Dong-Gyu;Eom, Jung-Ho
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.93-100
    • /
    • 2021
  • Damage caused by intelligent cyber attacks not only disrupts system operations and leaks information, but also entails massive economic damage. Recently, cyber attacks have a distinct goal and use advanced attack tools and techniques to accurately infiltrate the target. In order to minimize the damage caused by such an intelligent cyber attack, it is necessary to block the cyber attack at the beginning or during the attack to prevent it from invading the target's core system. Recently, technologies for predicting cyber attack paths and analyzing risk level of cyber attack using big data or artificial intelligence technologies are being studied. In this paper, a cyber attack path analysis method using attack tree and RFI is proposed as a basic algorithm for the development of an automated cyber attack path prediction system. The attack path is visualized using the attack tree, and the priority of the path that can move to the next step is determined using the RFI technique in each attack step. Based on the proposed mechanism, it can contribute to the development of an automated cyber attack path prediction system using big data and deep learning technology.

Study on security framework for cyber-hacking control facilities (제어시설 사이버공격 대응을 위한 사이버보안 프레임워크 (Framework) 연구)

  • Lee, Sang-Do;Shin, Yongtae
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.8 no.4
    • /
    • pp.285-296
    • /
    • 2018
  • Among many hacking attempts carried out in the past few years, the cyber-attacks that could have caused a national-level disaster were the attacks against nuclear facilities including nuclear power plants. The most typical one was the Stuxnet attack against Iranian nuclear facility and the cyber threat targeting one of the facilities operated by Korea Hydro and Nuclear Power Co., Ltd (Republic of Korea; ROK). Although the latter was just a threat, it made many Korean people anxious while the former showed that the operation of nuclear plant can be actually stopped by direct cyber-attacks. After these incidents, the possibility of cyber-attacks against industrial control systems has become a reality and the security for these systems has been tightened based on the idea that the operations by network-isolated systems are no longer safe from the cyber terrorism. The ROK government has established a realistic control systems defense concept and in the US, the relevant authorities have set up several security frameworks to prepare for the threats. This paper presented various cyber security attack cases and their scenarios against control systems, along with the analysis of countermeasures for them. Though this task, we attempt to identify the items that need to be considered when designing a domestic security framework to improve security and secure stability.

Design of Collaborative Response Framework Based on the Security Information Sharing in the Inter-domain Environments (도메인간 보안 정보 공유를 통한 협력 대응 프레임워크 설계)

  • Lee, Young-Seok;An, Gae-Il;Kim, Jong-Hyun
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.15 no.3
    • /
    • pp.605-612
    • /
    • 2011
  • Recently, cyber attacks against public communications networks are getting more complicated and varied. Moreover, in some cases, one country could make systematic attacks at a national level against another country to steal its confidential information and intellectual property. Therefore, the issue of cyber attacks is now regarded as a new major threat to national security. The conventional way of operating individual information security systems such as IDS and IPS may not be sufficient to cope with those attacks committed by highly-motivated attackers with significant resources. In this paper, we discuss the technologies and standard trends about actual cyber threat and response methods, design the collaborative response framework based on the security information sharing in the inter-domain environments. The computation method of network threat level based on the collaborative response framework is proposed. The network threats are be quickly detected and real-time response can be executed using the proposed computation method.

Cyber Security Attacks and Challenges in Saudi Arabia during COVID-19

  • Nourah Almrezeq;Mamoona Humayun;Madallah Alruwaili;Saad Alanazi;NZ Jhanjhi
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.10
    • /
    • pp.179-187
    • /
    • 2023
  • The outbreak of COVID-19 had affected almost every part of the world and caused disastrous results, the number of reported COVID-19 cases in past few months have reached to more than 29 million patients in the world globally. This pandemic has adversely affected all the activities of life, ranging from personal life to overall economic development. Due to the current situation, routinely turned to online resources, and people have relied on technology more than they have been before. Since cybercriminals are an opportunist and they utilized this entirely, by targeting the online services for all sectors of life. This fortnight online dependency of the community over the internet opened several easy doors for the cybercriminals. This causes exponential attacks over internet traffic during this epidemic situation. The current Covid-19 pandemic situation appeared at once, and no one was ready to prevail this. However, there is an urgent need to address the current problem in all means. . KSA is among one of the countries most affected by these CA and is a key victim for most cyber-crimes. Therefore, this paper will review the effects of COVID-19 on the cyber-world of KSA in various sectors. We will also shed light on the Saudi efforts to confront these attacks during COVID -19. As a contribution, we have provided a comprehensive framework for mitigating cybersecurity challenges.

Research on System Architecture and Methodology based on MITRE ATT&CK for Experiment Analysis on Cyber Warfare Simulation

  • Ahn, Myung Kil;Lee, Jung-Ryun
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.8
    • /
    • pp.31-37
    • /
    • 2020
  • In this paper, we propose a system architecture and methodology based on cyber kill chain and MITRE ATT&CK for experiment analysis on cyber warfare simulation. Threat analysis is possible by applying various attacks that have actually occurred with continuous updates to reflect newly emerging attacks. In terms of cyber attack and defense, the current system(AS-IS) and the new system(TO-BE) are analyzed for effectiveness and quantitative results are presented. It can be used to establish proactive cyber COA(Course of Action) strategy, and also for strategic decision making. Through a case study, we presented the usability of the system architecture and methodology proposed in this paper. The proposed method will contribute to strengthening cyber warfare capabilities by increasing the level of technology for cyber warfare experiments.

Maritime Cyber Security Issues and Risk Management Trends (해양 사이버 보안사고 및 위험 관리 사항 동향)

  • Dong-Woo Kang;Ki-Hwan Kim;Young-Sil Lee
    • Journal of the Institute of Convergence Signal Processing
    • /
    • v.23 no.4
    • /
    • pp.209-215
    • /
    • 2022
  • The International Maritime Organization, which is in charge of the international maritime environment and ship safety, has rapidly promoted cyber systems for international dimension agreement and efficiency improvement and improved nautical efficiency. Nevertheless, maritime cyber system attacks still occur every year, and in particular, the number of international maritime cyber security incidents in 2021 appeared to increase sharply compared to 2020. This paper discusses the areas that should be taken into account in order to reduce the increasing sophistication of maritime cyber security. To this end, we will look at typical cases of cyber attacks that have increased sharply in 2021 and analyze the causes of the continuous occurrence of maritime cyber security incidents. In addition, we present several cyber system proposals regarding the current state of maritime cyber systems and the solutions to the problems they face, as well as the matters to be addressed for future maritime cyber systems that will be advanced.

Secure Coding guide support tools design for SW individual developers (SW 개인 개발자를 위한 Secure_Coding 가이드 지원 도구 설계)

  • Son, Seung-wan;Kim, Kwang-seok;Choi, Jeong-won;Lee, Gang-soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.595-598
    • /
    • 2014
  • The cyber attacks of recent attacks that target zero-day exploit security vulnerabilities before the security patch is released (Zero Day) attack, the web site is without the Lord. These attacks, those that use the vulnerability of security that is built into the software itself is in most cases, cyber attacks that use the vulnerability of the security of the source code, in particular, has a characteristic response that are difficult to security equipment. Therefore, it is necessary to eliminate the security vulnerability from step to implement the software to prevent these attacks. In this paper, we try to design a Secure Coding Guide support tool to eliminate the threat of security from the stage of implementation.

  • PDF

Oversea IP Ranges Blocking for Security Enhancement of Critical Infrastructures with Cyber Threats Analysis in Electric Industry (전력분야 사이버 위협 분석 및 기반시설 보안 강화를 위한 해외 IP 대역 차단 방안 연구)

  • Han, Choong-Hee;Park, Soon-Tai;Lee, Sang-Joon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.2
    • /
    • pp.401-415
    • /
    • 2019
  • Recently, there has been a lot of studies and efforts to strengthen the stability of critical infrastructures against increasing cyber attacks to critical infrastructures. In this thesis, I defined what cyber threats are, after showing you various definitions about what cyber threats are and what the types are. After studying about significant cyber threats from China, I showed you the realities of cyber threats with the analysis about starting points, types of cyber threats, ratios of attacks and so on. At last, I defined guidelines about unnecessary oversea IP range blocking. Also, I proposed unnecessary oversea IP range blocking methodologies with per information system and per network system. Furthermore, I proposed blocking characteristics per security equipment and security operation improvement and blocking effects and service process to normal oversea users.