• Title/Summary/Keyword: Cyber Vulnerability

Search Result 152, Processing Time 0.035 seconds

Mobile Auto questions and scoring system (국가 사이버안보 시스템 관련 법률안 분석과 연구)

  • Nam, Won-Hee;Park, Dea-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.10a
    • /
    • pp.363-365
    • /
    • 2014
  • Internet baking, e-commerce, business processing, etc on smartphone handing could be possible in present days. Ambiguity between cyber and real life has made vulnerability on infrastructure, Gov't Service and National security by cyber terrorism. Especially, Lots of Infrastructure and Gov't Service based on Information Technology were exposed by Cyber terror. Legal system should be improved to keep from these threats. This paper proposed needs of cyber legal system by analyzing proposed cyber related code on Korean National Assembly, issue on Cyber Control Tower, National Cyber Security Industry and Human resource.

  • PDF

STRIDE and HARM Based Cloud Network Vulnerability Detection Scheme (STRIDE 및 HARM 기반 클라우드 네트워크 취약점 탐지 기법)

  • Jo, Jeong-Seok;Kwak, Jin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.599-612
    • /
    • 2019
  • Cloud networks are used to provide various services. As services are increasingly deployed using cloud networks, there are a number of resources in the cloud that leverage a variety of environments and protocols. However, there is a security intrusion on these resources, and research on cloud network vulnerability detection is required as threats to cloud resources emerge. In this paper, we propose a vulnerability detection scheme using STRIDE and HARM for vulnerability detection of resources utilizing various environments and protocols, and present cloud network vulnerability detection scheme through vulnerability detection scenario composition.

The Development and Application Of Cyber Counseling System for the Gifted Class (영재 학급을 위한 사이버 상담 시스템 개발 및 적용)

  • Chung, Hyun-Nam;Kim, Dong-Hyu;Goh, Byung-Oh
    • Journal of The Korean Association of Information Education
    • /
    • v.8 no.2
    • /
    • pp.177-187
    • /
    • 2004
  • It soaks but from 2003 the gifted child whom it is propelling as the enterprise of real national dimension oneself will know and it will do well the case which with the thought which goes wrong it lets to let alone is many but about lower social unsuitable Eung and melancholia, nervous characteristic anorexia cung with the back the same multi branch problem point occurs with emotional vulnerability of the gifted person. From the gifted people it grasps the emotional vulnerability which occurs from the dissertation which it sees consequently and the gifted person cyber counseling system which does the hazard web which solves a problem point in base plan and it embodies. One side, it applied the gifted child and the parents who are participating to an Dae-jeon 6th area joint the gifted person class in the gifted person cyber counseling system which it develops the result and it analyzed. Emotional vulnerability of the analysis result the gifted child considerable portion there is a possibility the fact that it overcomes, if facing each other it will be able to complement the portion which is insufficient from consultation.

  • PDF

Quantitative Cyber Security Scoring System Based on Risk Assessment Model (위험 평가 모델 기반의 정량적 사이버 보안 평가 체계)

  • Kim, Inkyung;Park, Namje
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.5
    • /
    • pp.1179-1189
    • /
    • 2019
  • Cyber security evaluation is a series of processes that estimate the level of risk of assets and systems through asset analysis, threat analysis and vulnerability analysis and apply appropriate security measures. In order to prepare for increasing cyber attacks, systematic cyber security evaluation is required. Various indicators for measuring cyber security level such as CWSS and CVSS have been developed, but the quantitative method to apply appropriate security measures according to the risk priority through the standardized security evaluation result is insufficient. It is needed that an Scoring system taking into consideration the characteristics of the target assets, the applied environment, and the impact on the assets. In this paper, we propose a quantitative risk assessment model based on the analysis of existing cyber security scoring system and a method for quantification of assessment factors to apply to the established model. The level of qualitative attribute elements required for cyber security evaluation is expressed as a value through security requirement weight by AHP, threat influence, and vulnerability element applying probability. It is expected that the standardized cyber security evaluation system will be established by supplementing the limitations of the quantitative method of applying the statistical data through the proposed method.

Cyber Defense Analysis and Improvement of Military ecosystem with Information Security Industry (국방 사이버 방호체계 구축 생태계 취약점 분석 및 개선방안)

  • Baek, Jaejong;Moon, Byoung-Moo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.6
    • /
    • pp.1263-1269
    • /
    • 2014
  • Since the cyber defense has been dependent on commercial products and protection systems, in aspect of the recent trends, our cyber defence ecosystem can be more vulnerable. In case of general defense weapon companies, they have to be observed by the government such as certain proprietary technologies and products for the protection from the enemy. On the contrary, most cyber weapon companies have not been managed like that. For this reason, cyber attack can reach to the inside of our military through the security hole of commercial products. In this paper, we enhanced a military cyber protection ecosystems out of enemy attacks and analyze the hypothetical scenarios to evaluate and verify the vulnerability, and finally more securable ecosystem of military protection system is presented politically and technically.

Cyber Threat and a Mitigation Method for the Power Systems in the Smart Grid

  • Kim, Myongsoo;Kim, Younghyun;Jeon, Kyungseok
    • Journal of Electrical Engineering and Technology
    • /
    • v.9 no.3
    • /
    • pp.1043-1050
    • /
    • 2014
  • Obsolescent control systems for power systems are evolving into intelligent systems and connecting with smart devices to give intelligence to the power systems. As networks of the control system are growing, vulnerability is also increasing. The communication network of distribution areas in the power system connects closely to vulnerable environments. Many cyber-attacks have been founded in the power system, and they could be more critical as the power system becomes more intelligent. From these environment, new communication network architecture and mitigation method against cyber-attacks are needed. Availability and Fault Tree analysis used to show that the proposed system enhances performance of current control systems.

Effective Defense Mechanism Against New Vulnerability Attacks (신규 취약점 공격에 대한 효율적인 방어 메커니즘)

  • Kwak, Young-Ok;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.2
    • /
    • pp.499-506
    • /
    • 2021
  • Hackers' cyber attack techniques are becoming more sophisticated and diversified, with a form of attack that has never been seen before. In terms of information security vulnerability standard code (CVE), about 90,000 new codes were registered from 2015 to 2020. This indicates that security threats are increasing rapidly. When new security vulnerabilities occur, damage should be minimized by preparing countermeasures for them, but in many cases, companies are insufficient to cover the security management level and response system with a limited security IT budget. The reason is that it takes about a month for analysts to discover vulnerabilities through manual analysis, prepare countermeasures through security equipment, and patch security vulnerabilities. In the case of the public sector, the National Cyber Safety Center distributes and manages security operation policies in a batch. However, it is not easy to accept the security policy according to the characteristics of the manufacturer, and it takes about 3 weeks or more to verify the traffic for each section. In addition, when abnormal traffic inflow occurs, countermeasures such as detection and detection of infringement attacks through vulnerability analysis must be prepared, but there are limitations in response due to the absence of specialized security experts. In this paper, we proposed a method of using the security policy information sharing site "snort.org" to prepare effective countermeasures against new security vulnerability attacks.

A Practical Effectiveness Analysis on Alert Verification Method Based on Vulnerability Inspection (취약점 점검을 활용한 보안이벤트 검증 방법의 실증적 효과분석)

  • Chun, Sung-Taek;Lee, Youn-Su;Kim, Seok-Hun;Kim, Kyu-Il;Seo, Chang-Ho
    • The Journal of the Korea Contents Association
    • /
    • v.14 no.11
    • /
    • pp.39-49
    • /
    • 2014
  • Cyber threats on the Internet are tremendously increasing and their techniques are also evolving constantly. Intrusion Detection System (IDS) is one of the powerful solutions for detecting and analyzing the cyber attacks in realtime. Most organizations deploy it into their networks and operate it for security monitoring and response service. However, IDS has a fatal problem in that it raises a large number of alerts and most of them are false positives. In order to cope with this problem, many approaches have been proposed for the purpose of automatically identifying whether the IDS alerts are caused by real attacks or not. In this paper, we present an alert verification method based on correlation analysis between vulnerability inspection results for real systems that should be protected and the IDS alerts. In addition, we carry out practical experiments to demonstrate the effectiveness of the proposed verification method using two types of real data, i.e., the IDS alerts and the vulnerability inspection results.

An Analysis of Cyber Attacks and Response Cases Related to COVID-19 (코로나19 관련 사이버 공격 및 대응현황 분석)

  • Lee, Yongpil;Lee, Dong-Geun
    • Journal of Information Technology Services
    • /
    • v.20 no.5
    • /
    • pp.119-136
    • /
    • 2021
  • Since the global spread of COVID-19, social distancing and untact service implementation have spread rapidly. With the transition to a non-face-to-face environment such as telework and remote classes, cyber security threats have increased, and a lot of cyber compromises have also occurred. In this study, cyber-attacks and response cases related to COVID-19 are summarized in four aspects: cyber fraud, cyber-attacks on companies related to COVID-19 and healthcare sector, cyber-attacks on untact services such as telework, and preparation of untact services security for post-covid 19. After the outbreak of the COVID-19 pandemic, related events such as vaccination information and payment of national disaster aid continued to be used as bait for smishing and phishing. In the aspect of cyber-attacks on companies related to COVID-19 and healthcare sector, we can see that the damage was rapidly increasing as state-supported hackers attack those companies to obtain research results related to the COVID-19, and hackers chose medical institutions as targets with an efficient ransomware attack approach by changing 'spray and pray' strategy to 'big-game hunting'. Companies using untact services such as telework are experiencing cyber breaches due to insufficient security settings, non-installation of security patches, and vulnerabilities in systems constituting untact services such as VPN. In response to these cyber incidents, as a case of cyber fraud countermeasures, security notices to preventing cyber fraud damage to the public was announced, and security guidelines and ransomware countermeasures were provided to organizations related to COVID-19 and medical institutions. In addition, for companies that use and provide untact services, security vulnerability finding and system development environment security inspection service were provided by Government funding programs. We also looked at the differences in the role of the government and the target of security notices between domestic and overseas response cases. Lastly, considering the development of untact services by industry in preparation for post-COVID-19, supply chain security, cloud security, development security, and IoT security were suggested as common security reinforcement measures.

Vulnerability analysis of smart key for vehicle and countermeasure against hacking attack (차량용 스마트키 취약점 분석과 해킹공격 대응방안)

  • Kim, Seung-woo;Park, Dea-woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.302-305
    • /
    • 2017
  • With the development of new ICT technology, new technologies are being applied to automobiles. The smart key for vehicles is also a device to which ICT new technology is applied. Therefore, a cyber-hacking attack against a smart key of a vehicle is possible. The cyber attack on the smart key can cause an abnormal control of the vehicle. Vehicle control can lead to vehicle hijacking and vehicle control risks. In this paper, we analyze the vulnerability of smart key for vehicle. Analyze cyber attacks against smart keys in vehicles. Then, we conduct real hacking attacks on smart keys for vehicles and propose countermeasures. We conduct a hacking attack against the smart key for vehicle that has devised countermeasures and analyze countermeasures against cyber attack security. This paper will contribute to the prevention of vehicle deodorization and to the safety of the people.

  • PDF