• Title/Summary/Keyword: Cyber Security

Search Result 1,578, Processing Time 0.031 seconds

ICT Adoption and Cyber Security of Korean SMEs (중소기업의 ICT 도입과 사이버 안전에 관한 연구)

  • Jung, Jeyong
    • Journal of the Korea Safety Management & Science
    • /
    • v.23 no.2
    • /
    • pp.53-63
    • /
    • 2021
  • Small and medium-sized enterprises(SMEs) continue to adopt ICT to gain an edge in organizational innovation and competition. This has a management advantage, but it also brings vulnerabilities as to cyber security. Therefore, the purpose of this study is to conduct an exploratory study on the cyber security situation of SMEs. A survey was conducted on Korean SMEs to determine how well they are connected to ICT and how much they are exposed to cyber security threats. The results suggest two things. First, Korean SMEs are well connected to ICT, but there is a gap between the actual adoption and human recognition of its importance. Second, security threats and breaches affect the majority of SMEs, but several problems including costs have not been properly evaluated. The results of this study are expected to help improve the cyber security management system of Korean SMEs.

A Study on the Development of a Training Course for Ship Cyber Security Officers (선박 사이버보안 책임자를 위한 교육과정 개발에 관한 연구)

  • Lee, Eunsu;Ahn, Young-Joong;Park, Sung-ho
    • Journal of the Korean Society of Marine Environment & Safety
    • /
    • v.26 no.7
    • /
    • pp.830-837
    • /
    • 2020
  • With the rapid development of information and communication technology, information exchange between ships and shore has become faster and more convenient, However, accessing ship information has also become easier and concerns about cyber security attacks are growing. When a ship suffers a cyber-attack, it may cause considerable damage and incurs enormous costs and time to repair. In response to this threat, the maritime industry now demands that a cyber security officer be assigned to each ship to take charge of cyber security management onboard. In order to reduce the damage cause by an attack and to respond effectively, a specialized training course for the ship's cyber security officer is required. The purpose of this study was to present a training course for the position of the ship's cyber security officer, and to highlight the necessity of amending current legislation, To this end, domestic and foreign trends, ship cyber security incident cases, and cyber security training courses were investigated, and based on the results a standard training course for a ship's cyber security of icer was developed. Additionally, recommendations on the related amendments to legislation ware established. The results of the study can be used as basic data to establish future training courses for cyber security officers.

Classification of Cyber Terror & Counterplan against It (Cyber Terror의 체계분류 및 경호경비대책 방안)

  • Kim, Doo-Hyun
    • Korean Security Journal
    • /
    • no.3
    • /
    • pp.33-60
    • /
    • 2000
  • I study on the classification of cyber terror & counterplan against cyber terror The paper, purporting to consider security counterplans, comprise five chapters. Chapter I which introduction is followed by chapter II, dealing largely with the general definition and classification of cyber terror. Chapter III concerns the domestic & foreign cases of damages by cyber terror. Chapter III consider the condition of world nations against cyber terror and its actual condition. It is followed by concluding observation made in chapter V.

  • PDF

Study Tendency of Cyber Security in Power IT Area (전력 IT Cyber Security 연구 동향)

  • Kim, Hak-Man;Park, Jae-Sae;Kim, Sang-Nam
    • Proceedings of the KIEE Conference
    • /
    • 2008.07a
    • /
    • pp.205-206
    • /
    • 2008
  • Electrical Power System is very important infrastructure in the country. The functions of control, monitoring and so on in the electrical power system are implemented by information technologies(IT) through cyber space. Recently, many activities for enhancing cyber security in the world. In this paper, we introduce the study tendency of cyber security in power IT areas.

  • PDF

A Study for Recent major Cyber incidents and preventive measures (최근 주요 침해사고 유형과 예방 대책)

  • Jung, Ye-bin;Ha, Seong-hyeon;Lee, Se-Ho;Choi, Sang-Yong;Kim, Jeung-Sam;Lee, Jong-Rak
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2020.07a
    • /
    • pp.99-102
    • /
    • 2020
  • 인터넷 사용 인구가 증가하면서 이제 사이버공간은 우리 생활에서 중요한 인프라가 되었다. 최근 인터넷 침해사고의 추세는 주로 금전적인 이익을 얻기 위하여 발생하고 있으며, 그 수법이 갈수록 지능적이고 복합적인 기법들을 사용하여 대응과 분석이 점점 어려워지고 있다. 인터넷 침해사고는 이제 특정 개인, 기업의 문제가 아닌 사회적, 국가적 이슈가 되고 있다. 이처럼 인터넷 등 정보통신의 발달에 따른 생활의 편리함 등 순기능과 함께 해킹 등과 같은 역기능도 피할 수 없는 상황이다. 침해사고에 대한 대응은 특정 계급에 국한되는 것이 아니라 사이버공간을 이용하든 모든 사용자가 대비를 해야한다. 사이버 위협에 지속적으로 대비하고, 침해사고 예방 및 대응 수준과 사용자들의 보안 인식을 높혀 개인, 기업, 국가의 안전을 보장해야 할 것이다. 이에 본 연구에서는 침해사고 사례를 바탕으로 분석해 개인 인터넷 이용자들에게 인터넷 침해사고 예방 및 대응요령을 제공한다.

  • PDF

Cyber-attack group analysis method based on association of cyber-attack information

  • Son, Kyung-ho;Kim, Byung-ik;Lee, Tae-jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.260-280
    • /
    • 2020
  • Cyber-attacks emerge in a more intelligent way, and various security technologies are applied to respond to such attacks. Still, more and more people agree that individual response to each intelligent infringement attack has a fundamental limit. Accordingly, the cyber threat intelligence analysis technology is drawing attention in analyzing the attacker group, interpreting the attack trend, and obtaining decision making information by collecting a large quantity of cyber-attack information and performing relation analysis. In this study, we proposed relation analysis factors and developed a system for establishing cyber threat intelligence, based on malicious code as a key means of cyber-attacks. As a result of collecting more than 36 million kinds of infringement information and conducting relation analysis, various implications that cannot be obtained by simple searches were derived. We expect actionable intelligence to be established in the true sense of the word if relation analysis logic is developed later.

Development of the framework for quantitative cyber risk assessment in nuclear facilities

  • Kwang-Seop Son;Jae-Gu Song;Jung-Woon Lee
    • Nuclear Engineering and Technology
    • /
    • v.55 no.6
    • /
    • pp.2034-2046
    • /
    • 2023
  • Industrial control systems in nuclear facilities are facing increasing cyber threats due to the widespread use of information and communication equipment. To implement cyber security programs effectively through the RG 5.71, it is necessary to quantitatively assess cyber risks. However, this can be challenging due to limited historical data on threats and customized Critical Digital Assets (CDAs) in nuclear facilities. Previous works have focused on identifying data flows, the assets where the data is stored and processed, which means that the methods are heavily biased towards information security concerns. Additionally, in nuclear facilities, cyber threats need to be analyzed from a safety perspective. In this study, we use the system theoretic process analysis to identify system-level threat scenarios that could violate safety constraints. Instead of quantifying the likelihood of exploiting vulnerabilities, we quantify Security Control Measures (SCMs) against the identified threat scenarios. We classify the system and CDAs into four consequence-based classes, as presented in NEI 13-10, to analyze the adversary impact on CDAs. This allows for the ranking of identified threat scenarios according to the quantified SCMs. The proposed framework enables stakeholders to more effectively and accurately rank cyber risks, as well as establish security and response strategies.

Automatic malware generation system design using EA (진화알고리즘을 이용한 악성코드 자동생성 시스템 설계)

  • Kwon, Se-Hoon;Kown, Jae-Yeong;Lee, Seung-Hun;Lee, Hyun-Woo;Lee, Jong-Rak;Won, Il-Yong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.11a
    • /
    • pp.193-196
    • /
    • 2017
  • 본 연구는 기존의 변종 악성코드와는 달리 진화알고리즘을 기반으로 한 악성코드 자동 생성 프레임워크에 대한 것이다. 우리가 제안하는 시스템은 소스가 알려지지 않는 바이너리 상태의 악성코드를 역공학적 기법을 이용하여 소스 상태로 복원하고 복원된 소스를 이용하여 다양한 변종 악성코드를 생성하는 것이다. 진화 연산을 적용하기 위해 평가함수의 설계가 중요한데, 우리는 행동 기반 분석 기반의 평가 함수를 포함하는 프레임워크를 제안하였다.

A Poisonous Plants Classification System Using Data Augmentation And Transfer Learning (데이터 확장과 전이학습을 이용한 독초 분류 시스템)

  • Kim, Min-Je;Lee, Su-Min;Park, Ju-Chan;Lee, Hye-Won;Kwon, Chan-Min;Won, Il-Young
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.660-663
    • /
    • 2018
  • 최근 5년간 식용 나물과 독초를 구별하지 못한 채 섭취하여 다수의 환자가 발생하였다. 본 논문에서는 인체에 치명적인 결과를 일으킬 수 있는 독초를 CNN을 통해 분류하는 시스템을 제안한다. 부족한 양의 샘플 데이터는 데이터 확장 기법을 통해 확보하였고, 연구에 사용된 하드웨어의 한계를 극복하기 위해 전이학습을 적용하였다. 실험은 데이터 확장과 전이 학습 적용 여부에 따라 4가지 유형별로 진행되었으며, 각 유형은 20회씩 반복한 테스트의 결과를 종합하여 평균을 내었다. 이와 같은 실험에서 의미 있는 결과를 얻었다. 본 논문의 시스템을 이용한 독초 섭취 사고의 예방이 기대된다.

The threats and responses of cyber-terrorism in a new security environment: Issues and propositions on strategic frameworks (새로운 안보환경을 둘러싼 사이버 테러의 위협과 대응방안: 쟁점들과 전략적 접근 틀에 대한 논의)

  • Yun, Min-Woo
    • Korean Security Journal
    • /
    • no.40
    • /
    • pp.109-145
    • /
    • 2014
  • Despite much discussions on cyber-terrorism in South Korea, several missing issues could be addressed. This paper attempts to deal with such missing but important issues. In South Korea, there has been little attentions on cyber-terrorism with the respects of national security strategy development under macro framework responding to future security environment. This article focuses on such issues. In other words, the purpose of this paper evaluates the meaning of national security threats raised from cyber-terrorism as a mode of security threats and proposes the matter of cyber-terrorism within the development of national security strategy in the future security environment. several issues in this discussion pass some important messages for the construction of national security strategic approach framework within the future security environment adding cyber-space. in the future environment, a new space called cyber is added as an important external condition which might determine the security of individuals, societies, and nations. Therefore, the fundamental strategic framework should be prepared. After that, the trend and direction of future technological advancement should be understood and the identity, nature, and types of threat should be analyzed. Also, after that, various responses and countermeasures are together constituted in the aspect of function and system regarding various anticipated threats of the future human society including cyber-terrorism.

  • PDF