• 제목/요약/키워드: Cyber Security Models

검색결과 69건 처리시간 0.025초

DEVS-based Modeling Methodology for Cybersecurity Simulations from a Security Perspective

  • Kim, Jiyeon;Kim, Hyung-Jong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권5호
    • /
    • pp.2186-2203
    • /
    • 2020
  • Security administrators of companies and organizations need to come up with proper countermeasures against cyber-attacks considering infrastructures and security policies in their possession. In order to develop and verify such countermeasures, the administrators should be able to reenact both cyber-attacks and defenses. Simulations can be useful for the reenactment by overcoming its limitations including high risk and cost. If the administrators are able to design various scenarios of cyber-attacks and to develop simulation models from their viewpoints, they can simulate desired situations and observe the results more easily. It is challenging to simulate cyber-security issues, because there is lack of theoretical basis for modeling a wide range of the security field as well as pre-defined basic components used to model cyber-attacks. In this paper, we propose a modeling method for cyber-security simulations by developing a basic component and a composite model, called Abstracted Cyber-Security Unit Model (ACSUM) and Abstracted Cyber-security SIMulation model (ACSIM), respectively. The proposed models are based on DEVS(Discrete Event systems Specification) formalism, a modeling theory for discrete event simulations. We develop attack scenarios by sequencing attack behaviors using ACSUMs and then model ACSIMs by combining and abstracting the ACSUMs from a security perspective. The concepts of ACSUM and ACSIM enable the security administrators to simulate numerous cyber-security issues from their viewpoints. As a case study, we model a worm scenario using ACSUM and simulate three types of simulation models based on ACSIM from a different security perspective.

An Intelligent Game Theoretic Model With Machine Learning For Online Cybersecurity Risk Management

  • Alharbi, Talal
    • International Journal of Computer Science & Network Security
    • /
    • 제22권6호
    • /
    • pp.390-399
    • /
    • 2022
  • Cyber security and resilience are phrases that describe safeguards of ICTs (information and communication technologies) from cyber-attacks or mitigations of cyber event impacts. The sole purpose of Risk models are detections, analyses, and handling by considering all relevant perceptions of risks. The current research effort has resulted in the development of a new paradigm for safeguarding services offered online which can be utilized by both service providers and users. customers. However, rather of relying on detailed studies, this approach emphasizes task selection and execution that leads to successful risk treatment outcomes. Modelling intelligent CSGs (Cyber Security Games) using MLTs (machine learning techniques) was the focus of this research. By limiting mission risk, CSGs maximize ability of systems to operate unhindered in cyber environments. The suggested framework's main components are the Threat and Risk models. These models are tailored to meet the special characteristics of online services as well as the cyberspace environment. A risk management procedure is included in the framework. Risk scores are computed by combining probabilities of successful attacks with findings of impact models that predict cyber catastrophe consequences. To assess successful attacks, models emulating defense against threats can be used in topologies. CSGs consider widespread interconnectivity of cyber systems which forces defending all multi-step attack paths. In contrast, attackers just need one of the paths to succeed. CSGs are game-theoretic methods for identifying defense measures and reducing risks for systems and probe for maximum cyber risks using game formulations (MiniMax). To detect the impacts, the attacker player creates an attack tree for each state of the game using a modified Extreme Gradient Boosting Decision Tree (that sees numerous compromises ahead). Based on the findings, the proposed model has a high level of security for the web sources used in the experiment.

Optimization of Cyber-Attack Detection Using the Deep Learning Network

  • Duong, Lai Van
    • International Journal of Computer Science & Network Security
    • /
    • 제21권7호
    • /
    • pp.159-168
    • /
    • 2021
  • Detecting cyber-attacks using machine learning or deep learning is being studied and applied widely in network intrusion detection systems. We noticed that the application of deep learning algorithms yielded many good results. However, because each deep learning model has different architecture and characteristics with certain advantages and disadvantages, so those deep learning models are only suitable for specific datasets or features. In this paper, in order to optimize the process of detecting cyber-attacks, we propose the idea of building a new deep learning network model based on the association and combination of individual deep learning models. In particular, based on the architecture of 2 deep learning models: Convolutional Neural Network (CNN) and Long Short Term Memory (LSTM), we combine them into a combined deep learning network for detecting cyber-attacks based on network traffic. The experimental results in Section IV.D have demonstrated that our proposal using the CNN-LSTM deep learning model for detecting cyber-attacks based on network traffic is completely correct because the results of this model are much better than some individual deep learning models on all measures.

The Integrated Cyber SRM(Security Risk Monitoring) System Based on the Patterns of Cyber Security Charts

  • Lee, Gang-Soo;Jung, Hyun Mi
    • 한국컴퓨터정보학회논문지
    • /
    • 제24권11호
    • /
    • pp.99-107
    • /
    • 2019
  • 사이버 보안을 위한 활동인 '위험관리(Risk management)'와 '보안관제(security monitoring)' 업무는 미래에 발생할 보안 위협에 대비하고 보안 사고를 최소화 하는 활동이라는 점에서 깊은 상관관계를 가지고 있다. 또한 위험관리와 보안관제 분야 모두 관리자에게 시각적으로 그 정보자산에 대한 위협을 보여주는 패턴 모델을 적용하는 것이 효과적이다. 검증받은 패턴모델로는 전통적인 품질관리 분야에서 오랫동안 사용되어온 '관리도'(control chart)모델이 존재하지만 정보시스템의 사이버 위험관리와 보안관제에서의 활용은 부족하다. 이에 본 논문에서는 위험관리와 보안관제 시스템을 통합한 사이버 SRM(Security Risk Monitoring)시스템을 설계하였다. SRM은 '관리도'의 패턴을 이용한 '보안대책' (security control)의 적용 전략을 제시한다. 보안대책은 기존의 표준화된 보안대책 집합인 ISMS, NIST SP 800-53, CC를 통합적으로 적용하였다. 이를 활용하여 2014~2018년 까지 4년간 우리나라사이버위기 경보동향을 분석하였고 이는 향후 보다 유연한 보안대책 수립을 가능하게 한다.

Access Control Models for XML Databases in the Cloud

  • Alfaqir, Shumukh;Hendaoui, Saloua;Alhablani, Fatimah;Alenzi, Wesam
    • International Journal of Computer Science & Network Security
    • /
    • 제22권5호
    • /
    • pp.89-96
    • /
    • 2022
  • Security is still a great concern to this day, albeit we have come a long way to mitigate its numerous threats. No-SQL databases are rapidly becoming the new database de-facto, as more and more apps are being developed every day. However, No-SQL databases security could be improved. In this paper, we discuss a way to improve the security of XML-based databases with the use of trust labels to be used as an access control model.

4차 산업혁명 시대의 선제적 위협 대응 모델 연구 (A Study on the Model for Preemptive Intrusion Response in the era of the Fourth Industrial Revolution)

  • 최향창
    • 융합보안논문지
    • /
    • 제22권2호
    • /
    • pp.27-42
    • /
    • 2022
  • 4차 산업혁명 시대에는 산업혁신이라는 목표를 달성하기 위해 기존 산업의 생산성을 높일 수 있는 디지털 전환이 더욱 중요해지고 있다. 디지털 전환에는 디지털 뉴딜과 스마트 국방 등이 있으며, 이들은 인공지능과 빅데이터 분석기술, 사물인터넷을 이용한다. 이러한 변화는 사이버공간을 지속해서 확장함으로써 국가의 국방, 사회, 보건 등의 산업화 영역을 더 지능적인 새로운 서비스들로 혁신하고 있다. 하지만 이로 인해 업무 생산성, 효율성, 편리성, 산업 안전성 등은 강화되겠지만, 디지털 전환영역의 확대로 사이버공격에 따른 위험성 또한 지속해서 증가할 것이다. 본 고의 목표는 이러한 위협에 선제적으로 대응하기 위해 미래의 변화로 나타날 수 있는 위협시나리오를 고찰하고, 이를 해결할 근본적인 대안 중의 하나인 미래의 복합안보 상황에서 요구되는 4차 산업혁명 시대의 선제적 위협 대응 모델을 제안한다. 본고는 향후 미래 사회에서 사이버 위협에 능동적으로 대응할 사이버안보 전략과 기술 개발의 선행 연구로 활용할 수 있을 것이다.

사이버 공격 훈련 시나리오 표현을 위한 Stage 기반 플로우 그래프 모델 연구 (A study on Stage-Based Flow Graph Model for Expressing Cyber Attack Train Scenarios)

  • 김문선;이만희
    • 정보보호학회논문지
    • /
    • 제31권5호
    • /
    • pp.1021-1030
    • /
    • 2021
  • 본 논문은 현대의 복잡한 사이버 공격을 모사하는 훈련 시나리오를 효과적으로 표현하기 위한 모델인 S-CAFG(Stage-based Cyber Attack Flow Graph)를 제안하고 평가한다. 이 모델은 더 복잡한 시나리오 표현을 위해 기존 그래프 및 트리 모델을 결합하고 stage 노드를 도입했다. 평가는 기존 모델링 기법으로는 표현하기 어려운 시나리오를 제작하고 이를 S-CAFG로 모델링하는 방식으로 진행했다. 평가 결과, S-CAFG는 동시 공격, 부가적 공격, 우회 경로 선택 등 매우 복잡한 공격 시나리오를 효과적으로 표현할 수 있음을 확인했다.

다른 환경에서 학습된 신경망 모델의 통합 (Integration of neural network models trained in different environments)

  • 이윤호;이수항;주혜진;이종락;원일용
    • 한국정보처리학회:학술대회논문집
    • /
    • 한국정보처리학회 2020년도 추계학술발표대회
    • /
    • pp.796-799
    • /
    • 2020
  • 신경망은 주로 전체 데이터를 중앙에서 학습시키거나 상황에 따라 데이터나 모델을 나누어 분산학습 방법으로 처리해 왔다. 그러나 데이터의 양의 증가와 보안적 이유로 인해 모든 환경에서 기존의 방법을 쓰기에 어려움이 있다. 본 연구에서는 제한된 데이터만으로 모든 데이터로 학습한 것과 같은 학습 효과를 내기 위한 방법을 제안한다. 데이터의 구성이 다른 두 가지 환경인 V-환경과 H-환경에서 학습한 모델을 어떤 방법으로 통합해야 기존의 성능과 비슷한 성능을 낼 수 있는지 연구한다. 우리는 가중치를 합치는 방법을 avg, max, absmas 3가지 방법으로 실험하였으며, 실험 결과로 V-환경에서는 기존의 성능과 비슷한 성능을 보였으며, H-환경에서는 기존의 성능에는 부족하지만, 의미 있는 성능을 보였다.

An Approach for Applying Network-based Moving Target Defense into Internet of Things Networks

  • Park, Tae-Keun;Park, Kyung-Min;Moon, Dae-Sung
    • 한국컴퓨터정보학회논문지
    • /
    • 제24권9호
    • /
    • pp.35-42
    • /
    • 2019
  • In this paper, we propose an approach to apply network-based moving target defense into Internet of Things (IoT) networks. The IoT is a technology that provides the high interconnectivity of things like electronic devices. However, cyber security risks are expected to increase as the interconnectivity of such devices increases. One recent study demonstrated a man-in-the-middle attack in the statically configured IoT network. In recent years, a new approach to cyber security, called the moving target defense, has emerged as a potential solution to the challenge of static systems. The approach continuously changes system's attack surface to prevent attacks. After analyzing IPv4 / IPv6-based moving target defense schemes and IoT network-related technologies, we present our approach in terms of addressing systems, address mutation techniques, communication models, network configuration, and node mobility. In addition, we summarize the direction of future research in relation to the proposed approach.

Advanced approach to information security management system utilizing maturity models in critical infrastructure

  • You, Youngin;Oh, Junhyoung;Kim, Sooheon;Lee, Kyungho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권10호
    • /
    • pp.4995-5014
    • /
    • 2018
  • As the area covered by the CPS grows wider, agencies such as public institutions and critical infrastructure are collectively measuring and evaluating information security capabilities. Currently, these methods of measuring information security are a concrete method of recommendation in related standards. However, the security controls used in these methods are lacking in connectivity, causing silo effect. In order to solve this problem, there has been an attempt to study the information security management system in terms of maturity. However, to the best of our knowledge, no research has considered the specific definitions of each level that measures organizational security maturity or specific methods and criteria for constructing such levels. This study developed an information security maturity model that can measure and manage the information security capability of critical infrastructure based on information provided by an expert critical infrastructure information protection group. The proposed model is simulated using the thermal power sector in critical infrastructure of the Republic of Korea to confirm the possibility of its application to the field and derive core security processes and goals that constitute infrastructure security maturity. The findings will be useful for future research or practical application of infrastructure ISMSs.