• Title/Summary/Keyword: Cyber Threat

Search Result 301, Processing Time 0.024 seconds

A Study on the Improvement Model for Invigorating Cyber Threat Information Sharing (사이버위협정보 공유 활성화를 위한 관리적·기술적 개선모델 연구)

  • Yoon, Oh Jun;Cho, Chang Seob;Park, Jeong Keun;Seo, Hyung Jun;Shin, Yong Tae
    • Convergence Security Journal
    • /
    • v.16 no.4
    • /
    • pp.25-34
    • /
    • 2016
  • This paper shall suggest the improvement model for invigorating cyber threat information sharing from the national level, which includes, inter alia, a comprehensive solutions such as the legislation of a guideline for information sharing, the establishment of so-called National Center for Information Sharing, the construction and management of a integrated information system, the development of techniques for automatizing all the processes for gathering, analyzing and delivering cyber threat information, and the constitution of a private and public joint committee for sharing information, so much so that it intends to prevent cyber security threat to occur in advance or to refrain damage from being proliferated even after the occurrence of incidents.

A Study on the Activation of Sharing Cyber-Threat Information among Businesses (기업의 사이버위협정보 공유 활성화에 관한 연구)

  • Seokeon Choe;Jongsub Lee;Geunsun Tak;Joowon Choi
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.12 no.4
    • /
    • pp.143-156
    • /
    • 2023
  • The domestic threat information sharing system to deal with various security threats in the rapidly changing cyber environment needs to be improved. In this study, to solve these problems and promote the activation of threat information sharing, we derive a research model based on the value-based containment model (VAM) for vital factors in information sharing. After conducting a Ricardian 5-point survey on a total of 204 individuals, the statistical results of the first 151 individuals were analyzed using SPSS and AMOS, and the statistical results of the second 204 individuals were analyzed using R-Studio. As a result, perceivability was found to have a significant impact as a core factor in the activation of cyber threat information sharing (β=0.405, p<0.01), and the hindrance factor was analyzed as innovation resistance (β=-0.152, p<0.01). Microscopically, the obtained results can be applied to factor analysis for activating information sharing of cyber threats by companies in the future, and macroscopically, they can contribute to the foundational development of a national cyber threat response system.

A Plan for Strengthening Cyber Security Capability toward North Korea: focusing on the Preparation of Cyber Warfare (대북 사이버 안보역량 강화를 위한 방안: 사이버전 대비를 중심으로)

  • Kim, Ho Jung;Kim, Jong-ha
    • Convergence Security Journal
    • /
    • v.18 no.3
    • /
    • pp.123-132
    • /
    • 2018
  • North Korea's cyber warfare capability is becoming a serious security threat to Korea because most of the operational systems of social infrastructure and advanced weapons system are all networked. Therefore, the purpose of this article is to examine what the Korean government should do to strengthen cyber security capabilities toward North Korea. For this purpose, this article analyzed North Korea's cyber attack cases against Korea by categorizing according to threat type and purpose. The research findings are as follows. It is necessary first, to have aggressive cyber protection and attack capabilities; second, to establish an integrated cyber security control tower that can be overseen by the national government; third, to need to legislate domestic cyber- related laws; fourth, to build a multilateral & regional cyber cooperation system. The implication of these findings are that it needs to be strengthened the cyber security capability from the cyber threats of North Korea by minimizing the damage during the peacetime period and for the complete warfare in case of emergency.

  • PDF

Analysis on Presidential Security Threat of Cyber Physical System by Cyber Attack Focusing Intelligent Building System (사이버물리시스템에 대한 사이버공격 경호위협 분석 - 지능형건물관리시스템을 중심으로 -)

  • Choi, Junesung;Lee, Sam Youl
    • Journal of IKEEE
    • /
    • v.24 no.2
    • /
    • pp.669-672
    • /
    • 2020
  • In this paper, we analyzed the characteristics of cyber attacks and major threat scenarios that could occur around intelligent building management Systems(IBS) by cyber attack security threats against cyber physics systems. Generally determined that lowering the likelihood of aggression against predictable threats would be a more realistic approach to attack response. The countermeasures against this need to be applied to multi-layered defense systems, and three alternatives were proposed: preliminary cyber safety diagnosis for protection targets and the establishment of mobile security control systems.

Measures to Spread Domestic Cyber Threat Information Sharing and Revitalize the Information Security Industry Ecosystems (국내 사이버위협 정보공유 확산 방안에 관한 연구 - 국내 정보보호 산업 생태계 활성화를 중심으로 -)

  • Joon-Hee Yoon;Ji-Yong Huh;Hwa-Kyung Kim;Yong-Tae Shin
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.35-43
    • /
    • 2023
  • As digital infrastructure increases connections and convergence progress rapidly in all areas, and it is most important to ensure safety from cyber infringement or hacking to continue national growth. Accordingly, it examines the obstacles to cyber threat information sharing, which is the basis for responding to cyber infringement, and suggests ways to improve efficiency. First of all, information sharing is divided into three areas: the government, cyber security companies, small and medium-sized enterprises and individuals and the requirements are checked from their respective positions. We will supplement this and explore ways to strengthen cybersecurity and provide economic benefits to each other. Therefore, national and public organizations will propose policies to create an cybersecurity industry ecosystem with a virtuous cycle that leads to diversification of cyber threat information sources, strengthening cybersecurity for general companies and individuals, and creating demand for the cybersecurity industry. The results of the study are expected to help establish policies to strengthen national cybersecurity.

Using Machine Learning Techniques for Accurate Attack Detection in Intrusion Detection Systems using Cyber Threat Intelligence Feeds

  • Ehtsham Irshad;Abdul Basit Siddiqui
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.4
    • /
    • pp.179-191
    • /
    • 2024
  • With the advancement of modern technology, cyber-attacks are always rising. Specialized defense systems are needed to protect organizations against these threats. Malicious behavior in the network is discovered using security tools like intrusion detection systems (IDS), firewall, antimalware systems, security information and event management (SIEM). It aids in defending businesses from attacks. Delivering advance threat feeds for precise attack detection in intrusion detection systems is the role of cyber-threat intelligence (CTI) in the study is being presented. In this proposed work CTI feeds are utilized in the detection of assaults accurately in intrusion detection system. The ultimate objective is to identify the attacker behind the attack. Several data sets had been analyzed for attack detection. With the proposed study the ability to identify network attacks has improved by using machine learning algorithms. The proposed model provides 98% accuracy, 97% precision, and 96% recall respectively.

Factors that Affect Sharing Cyber Threat Information in South Korea (국내 사이버위협 정보 공유에 영향을 미치는 요인)

  • Kim, Ha-Young;Kim, Tae-Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.5
    • /
    • pp.1167-1188
    • /
    • 2017
  • The purpose of this study is to investigate the factors affecting cyber threat information provision in order to activate cyber threat information sharing in Korea. In particular, we looked at the intention to provide simple information and important information according to the importance of information. The research method was conducted on the information security practitioners' online survey in terms of users of information sharing system. And empirical analysis was conducted. As a result of the study, only the CEO's attitude influenced the intention to provide simple information. On the other hand, important information was influenced not only by the CEO's attitude but also by the information evaluation system, privatization, and mitigating legal penalties. The results of this study can identify the problems of the cyber threat information sharing system in Korea. And we can confirm the priority of improvement and the change of information providing intention before and after improvement of information sharing system.

Cyber threat Detection and Response Time Modeling (사이버 위협 탐지대응시간 모델링)

  • Han, Choong-Hee;Han, ChangHee
    • Journal of Internet Computing and Services
    • /
    • v.22 no.3
    • /
    • pp.53-58
    • /
    • 2021
  • There is little research on actual business activities in the field of security control. Therefore, in this paper, we intend to present a practical research methodology that can contribute to the calculation of the size of the appropriate input personnel through the modeling of the threat information detection response time of the security control and to analyze the effectiveness of the latest security solutions. The total threat information detection response time performed by the security control center is defined as TIDRT (Total Intelligence Detection & Response Time). The total threat information detection response time (TIDRT) is composed of the sum of the internal intelligence detection & response time (IIDRT) and the external intelligence detection & response time (EIDRT). The internal threat information detection response time (IIDRT) can be calculated as the sum of the five steps required. The ultimate goal of this study is to model the major business activities of the security control center with an equation to calculate the cyber threat information detection response time calculation formula of the security control center. In Chapter 2, previous studies are examined, and in Chapter 3, the calculation formula of the total threat information detection response time is modeled. Chapter 4 concludes with a conclusion.

A Study on the Analysis and Classification of Cyber Threats Accor ding to the Characteristics of Computer Network of National·Public Organizations (국가·공공기관 전산망 특성에 따른 사이버 위협 분석 및 분류에 관한 연구)

  • Kim, Minsu;Park, Ki Tae;Kim, Jongmin
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.197-208
    • /
    • 2020
  • Based on the network infrastructure advanced in the information knowledge society, the structure of computer net work is operated by establishing the composition of network in various forms that have secured the security. In case of computer network of national/public organizations, it is necessary to establish the technical and managerial securit y environment even considering the characteristics of each organization and connected organizations. For this, the im portance of basic researches for cyber training by analyzing the technical/managerial vulnerability and cyber threats based on the classification and map of cyber threats according to the characteristics of each organization is rising. T hus, this study aims to analyze each type of external/internal cyber threats to computer network of national/public o rganizations established based on the dualistic infrastructure network of internet and national information network, a nd also to present the cyber threat framework for drawing the elements of cyber security training, by drawing and analyzing the actual elements of cyber threats through the case-based scenario.

Cyber Threat Military Response Strategy Using Information Security Risk Management (정보보안 위험관리를 활용한 사이버 위협 군사 대응 전략)

  • Jincheol Yoo
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.173-179
    • /
    • 2023
  • The 4th Industrial Revolution technology has emerged as a solution to build a hyper-connected, super-intelligent network-oriented operational environment, overcoming the obstacles of reducing troops and defense budgets facing the current military. However, the overall risk management, including the increase in complexity of the latest inform ation technology and the verification of the impact with the existing information system, is insufficient, leading to serious threats to system integrity and availability, or negatively affecting interoperability between systems. It can be inhibited. In this paper, we suggest cyber threat response strategies for our military to prepare for cyber threats by examining information security risk management in the United States in order to protect military information assets from cyber threats that may arise due to the advancement of information technology.