• Title/Summary/Keyword: Cyber intelligence

Search Result 232, Processing Time 0.019 seconds

A Study on establishing the Role of Intelligence Agency on Cybersecurity - Focusing on Revision or Enactment of Cybersecurity related Bill - (정보기관의 사이버안보 역할 정립에 관한 연구 -사이버안보관련 법안 제·개정안을 중심으로-)

  • Yoon, Oh Jun;Kim, So Jeong;Jeong, Jun Hyeon
    • Convergence Security Journal
    • /
    • v.18 no.4
    • /
    • pp.45-52
    • /
    • 2018
  • As the era of the 4th Industrial Revolution has progressed and the information and communication technologies have developed dramatically, the cyber threats will gradually become more intelligent and sophisticated. Therefore, in order to take systematic and prompt action in case of an accident while preparing measures against the threat, the role of intelligence agency is important. However, Korea is having difficulty in responding to the threats due to the lack of support for the national cybersecurity bill or the amendment bill of the National Intelligence Service. In this paper, I examine the cybersecurity function of the intelligence agency, the recent debate trends, and implications for the role of intelligence agency in our current situation. And then I intend to suggest some measures such as concentration on information gathering and analysis, enhancement of cyber threat prediction and response capacity, and strengthening of legal basis as a way to establish the role of intelligence agency for reinforcement of cybersecurity performance system.

  • PDF

The Next Generation Malware Information Collection Architecture for Cybercrime Investigation

  • Cho, Ho-Mook;Bae, Chang-Su;Jang, Jaehoon;Choi, Sang-Yong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.11
    • /
    • pp.123-129
    • /
    • 2020
  • Recently, cybercrime has become increasingly difficult to track by applying new technologies such as virtualization technology and distribution tracking avoidance. etc. Therefore, there is a limit to the technology of tracking distributors based on malicious code information through static and dynamic analysis methods. In addition, in the field of cyber investigation, it is more important to track down malicious code distributors than to analyze malicious codes themselves. Accordingly, in this paper, we propose a next-generation malicious code information collection architecture to efficiently track down malicious code distributors by converging traditional analysis methods and recent information collection methods such as OSINT and Intelligence. The architecture we propose in this paper is based on the differences between the existing malicious code analysis system and the investigation point's analysis system, which relates the necessary elemental technologies from the perspective of cybercrime. Thus, the proposed architecture could be a key approach to tracking distributors in cyber criminal investigations.

Trend Analysis of Intelligent Cyber Attacks on Power Systems (전력시스템 대상 지능형 사이버공격 동향 분석)

  • Soon-Min Hong;Jung-ho Eom;Jae-Kyung Lee
    • Convergence Security Journal
    • /
    • v.23 no.3
    • /
    • pp.21-28
    • /
    • 2023
  • The development of information and communication technology in the 21st century has increased operational efficiency by providing hyper-connectivity and hyper-intelligence in the control systems of major infrastructure, but is also increasing security vulnerabilities, exposing it to hacking threats. Among them, the electric power system that supplies electric power essential for daily life has become a major target of cyber-attacks as a national critical infrastructure system. Recently, in order to protect these power systems, various security systems have been developed and the stability of the power systems has been maintained through practical cyber battle training. However, as cyber-attacks are combined with advanced ICT technologies such as artificial intelligence and big data, it is not easy to defend cyber-attacks that are becoming more intelligent with existing security systems. In order to defend against such intelligent cyber-attacks, it is necessary to know the types and aspects of intelligent cyber-attacks in advance. In this study, we analyzed the evolution of cyber attacks combined with advanced ICT technology.

A Study on Command and Control Through Cyber Protection Function Analysis (사이버 방호기능 분석을 통한 지휘통제에 관한 연구)

  • Choi, Seho;Oh, Haengrok;Yun, Joobeom
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.24 no.5
    • /
    • pp.537-544
    • /
    • 2021
  • Cyber threats can bypass existing cyber-protection systems and are rapidly developing by exploiting new technologies such as artificial intelligence. In order to respond to such cyber threats, it is important to improve the ability to detect unknown cyber threats by correlating heterogeneous cyber protection systems. In this paper, to enhance cyber-attack response capabilities, we proposed command and control that enables rapid decision-making and response before the attack objectives are achieved, using Lockheed Martin's cyber kill chain and MITRE ATT&CK to analyze the purpose and intention of the attacker.

Cyber threat Detection and Response Time Modeling (사이버 위협 탐지대응시간 모델링)

  • Han, Choong-Hee;Han, ChangHee
    • Journal of Internet Computing and Services
    • /
    • v.22 no.3
    • /
    • pp.53-58
    • /
    • 2021
  • There is little research on actual business activities in the field of security control. Therefore, in this paper, we intend to present a practical research methodology that can contribute to the calculation of the size of the appropriate input personnel through the modeling of the threat information detection response time of the security control and to analyze the effectiveness of the latest security solutions. The total threat information detection response time performed by the security control center is defined as TIDRT (Total Intelligence Detection & Response Time). The total threat information detection response time (TIDRT) is composed of the sum of the internal intelligence detection & response time (IIDRT) and the external intelligence detection & response time (EIDRT). The internal threat information detection response time (IIDRT) can be calculated as the sum of the five steps required. The ultimate goal of this study is to model the major business activities of the security control center with an equation to calculate the cyber threat information detection response time calculation formula of the security control center. In Chapter 2, previous studies are examined, and in Chapter 3, the calculation formula of the total threat information detection response time is modeled. Chapter 4 concludes with a conclusion.

A Conceptual Study on the Development of Intelligent Detection Model for the anonymous Communication bypassing the Cyber Defense System (사이버 방어체계를 우회하는 익명통신의 지능형 탐지모델개발을 위한 개념연구)

  • Jung, Ui Seob;Kim, Jae Hyun;Jeong, Chan Ki
    • Convergence Security Journal
    • /
    • v.19 no.4
    • /
    • pp.77-85
    • /
    • 2019
  • As the Internet continues to evolve, cyber attacks are becoming more precise and covert. Anonymous communication, which is used to protect personal privacy, is also being used for cyber attacks. Not only it hides the attacker's IP address but also encrypts traffic, which allows users to bypass the information protection system that most organizations and institutions are using to defend cyber attacks. For this reason, anonymous communication can be used as a means of attacking malicious code or for downloading additional malware. Therefore, this study aims to suggest a method to detect and block encrypted anonymous communication as quickly as possible through artificial intelligence. Furthermore, it will be applied to the defense to detect malicious communication and contribute to preventing the leakage of important data and cyber attacks.

Reference Model and Architecture of Interactive Cognitive Health Advisor based on Evolutional Cyber-physical Systems

  • Lee, KangYoon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.8
    • /
    • pp.4270-4284
    • /
    • 2019
  • This study presents a reference model (RM) and the architecture of a cognitive health advisor (CHA) that integrates information with ambient intelligence. By controlling the information using the CHA platform, the reference model can provide various ambient intelligent solutions to a user. Herein, a novel approach to a CHA RM based on evolutional cyber-physical systems is proposed. The objective of the CHA RM is to improve personal health by managing data integration from many devices as well as conduct a new feedback cycle, which includes training and consulting to improve quality of life. The RM can provide an overview of the basis for implementing concrete software architectures. The proposed RM provides a standardized clarification for developers and service designers in the design and implementation process. The CHA RM provides a new approach to developing a digital healthcare model that includes integrated systems, subsystems, and components. New features for chatbots and feedback functions set the position of the conversational interface system to improve human health by integrating information, analytics, and decisions and feedback as an advisor on the CHA platform.

A Study on the Model for Preemptive Intrusion Response in the era of the Fourth Industrial Revolution (4차 산업혁명 시대의 선제적 위협 대응 모델 연구)

  • Hyang-Chang Choi
    • Convergence Security Journal
    • /
    • v.22 no.2
    • /
    • pp.27-42
    • /
    • 2022
  • In the era of the Fourth Industrial Revolution, digital transformation to increase the effectiveness of industry is becoming more important to achieving the goal of industrial innovation. The digital new deal and smart defense are required for digital transformation and utilize artificial intelligence, big data analysis technology, and the Internet of Things. These changes can innovate the industrial fields of national defense, society, and health with new intelligent services by continuously expanding cyberspace. As a result, work productivity, efficiency, convenience, and industrial safety will be strengthened. However, the threat of cyber-attack will also continue to increase due to expansion of the new domain of digital transformation. This paper presents the risk scenarios of cyber-attack threats in the Fourth Industrial Revolution. Further, we propose a preemptive intrusion response model to bolster the complex security environment of the future, which is one of the fundamental alternatives to solving problems relating to cyber-attack. The proposed model can be used as prior research on cyber security strategy and technology development for preemptive response to cyber threats in the future society.

A Model of Artificial Intelligence in Cyber Security of SCADA to Enhance Public Safety in UAE

  • Omar Abdulrahmanal Alattas Alhashmi;Mohd Faizal Abdullah;Raihana Syahirah Abdullah
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.2
    • /
    • pp.173-182
    • /
    • 2023
  • The UAE government has set its sights on creating a smart, electronic-based government system that utilizes AI. The country's collaboration with India aims to bring substantial returns through AI innovation, with a target of over $20 billion in the coming years. To achieve this goal, the UAE launched its AI strategy in 2017, focused on improving performance in key sectors and becoming a leader in AI investment. To ensure public safety as the role of AI in government grows, the country is working on developing integrated cyber security solutions for SCADA systems. A questionnaire-based study was conducted, using the AI IQ Threat Scale to measure the variables in the research model. The sample consisted of 200 individuals from the UAE government, private sector, and academia, and data was collected through online surveys and analyzed using descriptive statistics and structural equation modeling. The results indicate that the AI IQ Threat Scale was effective in measuring the four main attacks and defense applications of AI. Additionally, the study reveals that AI governance and cyber defense have a positive impact on the resilience of AI systems. This study makes a valuable contribution to the UAE government's efforts to remain at the forefront of AI and technology exploitation. The results emphasize the need for appropriate evaluation models to ensure a resilient economy and improved public safety in the face of automation. The findings can inform future AI governance and cyber defense strategies for the UAE and other countries.

Image-based Artificial Intelligence Deep Learning to Protect the Big Data from Malware (악성코드로부터 빅데이터를 보호하기 위한 이미지 기반의 인공지능 딥러닝 기법)

  • Kim, Hae Jung;Yoon, Eun Jun
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.54 no.2
    • /
    • pp.76-82
    • /
    • 2017
  • Malware, including ransomware to quickly detect, in this study, to provide an analysis method of malicious code through the image analysis that has been learned in the deep learning of artificial intelligence. First, to analyze the 2,400 malware data, and learning in artificial neural network Convolutional neural network and to image data. Extracts subgraphs to convert the graph of abstracted image, summarizes the set represent malware. The experimentally analyzed the malware is not how similar. Using deep learning of artificial intelligence by classifying malware and It shows the possibility of accurate malware detection.