• Title/Summary/Keyword: Cyber defense

Search Result 248, Processing Time 0.025 seconds

A Study on the Problems of Procedural Law Against Cyber Crimes in Korea - On the Trend of Procedural Law Against Cyber Crimes of U.S - (우리 사이버범죄 대응 절차의 문제점에 관한 연구 - 미국의 사이버범죄대응절차법을 중심으로 -)

  • Lim Byoung-Rak;Oh Tae-Kon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.11 no.4 s.42
    • /
    • pp.231-241
    • /
    • 2006
  • When current cyber attacks to information and communication facilities are examined, technologies such as chase evasion technology and defense deviation technology have been rapidly advanced and many weak systems worldwide are often used as passages. And when newly-developed cyber attack instruments are examined, technologies for prefect crimes such as weakness attack, chase evasion and evidence destruction have been developed and distributed in packages. Therefore, there is a limit to simple prevention technology and according to cases, special procedures such as real-time chase are required to overcome cyber crimes. Further, cyber crimes beyond national boundaries require to be treated in international cooperation and relevant procedural arrangements through which the world can fight against them together. However, in current laws, there are only regulations such as substantial laws including simple regulations on Punishment against violation. In procedure, they are treated based on the same procedure as that of general criminal cases which are offline crimes. In respect to international cooperation system, international criminal private law cooperation is applied based on general criminals, which brings many problems. Therefore, this study speculates the procedural law on cyber crimes and presents actual problems of our country and its countermeasures.

  • PDF

A Study on Threat Detection Model using Cyber Strongholds (사이버 거점을 활용한 위협탐지모델 연구)

  • Inhwan Kim;Jiwon Kang;Hoonsang An;Byungkook Jeon
    • Convergence Security Journal
    • /
    • v.22 no.1
    • /
    • pp.19-27
    • /
    • 2022
  • With the innovative development of ICT technology, hacking techniques of hackers are also evolving into sophisticated and intelligent hacking techniques. Threat detection research to counter these cyber threats was mainly conducted in a passive way through hacking damage investigation and analysis, but recently, the importance of cyber threat information collection and analysis is increasing. A bot-type automation program is a rather active method of extracting malicious code by visiting a website to collect threat information or detect threats. However, this method also has a limitation in that it cannot prevent hacking damage because it is a method to identify hacking damage because malicious code has already been distributed or after being hacked. Therefore, to overcome these limitations, we propose a model that detects actual threats by acquiring and analyzing threat information while identifying and managing cyber bases. This model is an active and proactive method of collecting threat information or detecting threats outside the boundary such as a firewall. We designed a model for detecting threats using cyber strongholds and validated them in the defense environment.

Learning Model Development of utilizing a Tutor to study cyber-terrorism (사이버테러에 대비한 국가정보보안 현장 튜터를 활용한 교수-학습 모형 개발)

  • Yun, Dong Sic
    • Convergence Security Journal
    • /
    • v.15 no.6_1
    • /
    • pp.49-57
    • /
    • 2015
  • Changes in the national intelligence security industry is becoming increasingly rapidly changing due to the development of the network and the use of the Internet. Information also can be called by critical information assets, as well as social infrastructure of the country's reality is that individuals at risk. These professionals make to prevent terrorists to destroy national defense system and network was absolutely necessary. But, Cyber Terror Response NCOs to be responsible for cyber terrorism requires a professional NCOs with advanced knowledge. National Competency Standards(NCS) using a national information security field tutors to conduct training courses teaching - learning model to develop and to apply.

Measures for Training Military Information Security Professional Personnel for Cyber Security (사이버 안보를 위한 군(軍) 정보보호 전문인력 양성방안)

  • Lee, Kwang-ho;Kim, Heung-Taek
    • Convergence Security Journal
    • /
    • v.17 no.2
    • /
    • pp.145-151
    • /
    • 2017
  • The Cyberspace of the Republic of Korea Army is continuously threatened by enemies. Means for responding to such cyber threats are ultimately Military information security professional personnel. Currently, however, there are only a handful of advanced information security professional persons in Republic of Korea Army, and a lack of systematic training is inadequate. Therefore, in this thesis, we surveyed the information security professional human resource policies of USA, UK, Israel, and Japan. In addition, the policy to train professional human resources specialized in defense cyber security, we proposed training of specialist talent of 4 steps and medium and long term plan, step-by-step training system sizing, introduction of certification system.

A Study on the Citation of Defense Cyber Protection Partnership for Safe Supply Chain Management (안전한 공급망 관리를 위한 국방사이버보호 파트너십 인증 방안 연구)

  • Kim, Jong-hwa;Kim, Yongchul;Kim, Kyoung Min;Kang, Jeongheung
    • Convergence Security Journal
    • /
    • v.19 no.3
    • /
    • pp.101-107
    • /
    • 2019
  • Our military's cyberspace is under constant threat from the enemy. These cyber threats are targeted at the information service assets held by the military, and securing the security of the organization's information service assets is critical. However, since Information assets can not be 100% selt-sufficient in any organization as well as the military, acquisition of information assets by the supply chain is an inevitable. Therefor, after reviewing supply chain protection measures to secure the safety of the military supply chain, we proposed a method for securing supply chain companies through the citation of partnership based on the validated trust model.

FIR Filter for Defense Mechanism against Malicious Cyber Attacks (악의적 사이버 공격을 무력화하기 위한 FIR 필터에 관한 연구)

  • Lee, Sang-Su;Kim, Kwan-Soo;Kang, Hyun-Ho;You, Sung-Hyun;Lee, Dhong-Hun;Lee, Dong-Kyu;Kim, Young-Eun;Ahn, Choon-Ki
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.10a
    • /
    • pp.438-441
    • /
    • 2018
  • In this paper, we propose a finite impulse response (FIR) filter under malicious cyber attacks. The FIR filter shows the robust performance against the malicious cyber attacks. The Kalman filter (KF), one of the widely used filters, is introduced as a comparison of robust performance of the proposed method. The robust performance of the proposed method under malicious cyber attacks is demonstrated through experimental results.

Using Machine Learning Techniques for Accurate Attack Detection in Intrusion Detection Systems using Cyber Threat Intelligence Feeds

  • Ehtsham Irshad;Abdul Basit Siddiqui
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.4
    • /
    • pp.179-191
    • /
    • 2024
  • With the advancement of modern technology, cyber-attacks are always rising. Specialized defense systems are needed to protect organizations against these threats. Malicious behavior in the network is discovered using security tools like intrusion detection systems (IDS), firewall, antimalware systems, security information and event management (SIEM). It aids in defending businesses from attacks. Delivering advance threat feeds for precise attack detection in intrusion detection systems is the role of cyber-threat intelligence (CTI) in the study is being presented. In this proposed work CTI feeds are utilized in the detection of assaults accurately in intrusion detection system. The ultimate objective is to identify the attacker behind the attack. Several data sets had been analyzed for attack detection. With the proposed study the ability to identify network attacks has improved by using machine learning algorithms. The proposed model provides 98% accuracy, 97% precision, and 96% recall respectively.

A Study of The Binary Code to Intermediate Language Translator for Analysis of Software Weakness (소프트웨어 보안약점 분석을 위한 바이너리 코드-중간언어 변환기에 관한 연구)

  • Lee, Tae-Gue;Lim, Jung-Ho;Baik, Do-Woo;Son, Yunsik;Jeong, Junho;Ko, Kwangman;Oh, Seman
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.04a
    • /
    • pp.276-279
    • /
    • 2017
  • 오늘날 사회 전반적인 부분에서 소프트웨어의 비중은 지속적으로 증가하고 있다. 또한 소프트웨어는 점차 대규모화되고 있고 동시에 개인의 중요한 정보 등을 다루는 경우도 매우 늘어나고 있기에 소프트웨어의 보안성 검증은 매주 중요한 문제이다. 그러나 소스코드가 존재하지 않는 라이브러리의 경우 보안성 검증은 매우 어려운 문제로, 이를 해결하기 위해 바이너리 내에 존재하는 보안약점을 검사하기 위한 기술의 개발이 매우 요구되는 상황이며, 이를 위해 중간언어를 활용하여 보안약점을 분석하는 기술이 활발히 논의되고 있다. 본 논문에서는 바이너리 코드내에 존재하는 보안약점을 효과적으로 분석하기 위해서 바이너리 코드로부터 보안약점 분석에 효과적인 중간언어로 변환하는 시스템을 제안한다.

A Profiling Case Study to Phishing Mail Attack Group (피싱 메일 공격조직에 대한 프로파일링 사례 연구)

  • Lee, Jae-il;Lee, Yong-joon;Kwon, Hyuk-jin
    • Journal of Internet Computing and Services
    • /
    • v.21 no.2
    • /
    • pp.91-97
    • /
    • 2020
  • Recently, phishing attacks targeting those involved in defense, security and unification have been on the rise. In particular, hacking attack organization Kimsuky has been engaged in activities to collect important information from public organizations through phishing attacks since 2013. In this paper, profiling analysis of phishing mail attack organization was performed. Through this process, we estimated the purpose of the attack group and suggested countermeasures.

Survey on the use of security metrics on attack graph

  • Lee, Gyung-Min;Kim, Huy-Kang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.12
    • /
    • pp.95-105
    • /
    • 2018
  • As the IT industry developed, the information held by the company soon became a corporate asset. As this information has value as an asset, the number and scale of various cyber attacks which targeting enterprises and institutions is increasing day by day. Therefore, research are being carried out to protect the assets from cyber attacks by using the attack graph to identify the possibility and risk of various attacks in advance and prepare countermeasures against the attacks. In the attack graph, security metric is used as a measure for determining the importance of each asset or the risk of an attack. This is a key element of the attack graph used as a criterion for determining which assets should be protected first or which attack path should be removed first. In this survey, we research trends of various security metrics used in attack graphs and classify the research according to application viewpoints, use of CVSS(Common Vulnerability Scoring System), and detail metrics. Furthermore, we discussed how to graft the latest security technologies, such as MTD(Moving Target Defense) or SDN(Software Defined Network), onto the attack graphs.