• Title/Summary/Keyword: Cyber threat information

Search Result 245, Processing Time 0.03 seconds

A Study on Defense and Attack Model for Cyber Command Control System based Cyber Kill Chain (사이버 킬체인 기반 사이버 지휘통제체계 방어 및 공격 모델 연구)

  • Lee, Jung-Sik;Cho, Sung-Young;Oh, Heang-Rok;Han, Myung-Mook
    • Journal of Internet Computing and Services
    • /
    • v.22 no.1
    • /
    • pp.41-50
    • /
    • 2021
  • Cyber Kill Chain is derived from Kill chain of traditional military terms. Kill chain means "a continuous and cyclical process from detection to destruction of military targets requiring destruction, or dividing it into several distinct actions." The kill chain has evolved the existing operational procedures to effectively deal with time-limited emergency targets that require immediate response due to changes in location and increased risk, such as nuclear weapons and missiles. It began with the military concept of incapacitating the attacker's intended purpose by preventing it from functioning at any one stage of the process of reaching it. Thus the basic concept of the cyber kill chain is that the attack performed by a cyber attacker consists of each stage, and the cyber attacker can achieve the attack goal only when each stage is successfully performed, and from a defense point of view, each stage is detailed. It is believed that if a response procedure is prepared and responded, the chain of attacks is broken, and the attack of the attacker can be neutralized or delayed. Also, from the point of view of an attack, if a specific response procedure is prepared at each stage, the chain of attacks can be successful and the target of the attack can be neutralized. The cyber command and control system is a system that is applied to both defense and attack, and should present defensive countermeasures and offensive countermeasures to neutralize the enemy's kill chain during defense, and each step-by-step procedure to neutralize the enemy when attacking. Therefore, thist paper proposed a cyber kill chain model from the perspective of defense and attack of the cyber command and control system, and also researched and presented the threat classification/analysis/prediction framework of the cyber command and control system from the defense aspect

A Study on the 4th Industrial Revolution and E-Government Security Strategy -In Terms of the Cyber Security Technology of Intelligent Government- (제4차 산업혁명과 전자정부 보안연구 -지능형 정부의 빅데이터 사이버보안기술 측면에서-)

  • Lee, Sang-Yun;Yoon, Hong-Joo
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.14 no.2
    • /
    • pp.369-376
    • /
    • 2019
  • This paper studies desirable form of future e-government in terms of intelligent government research in response to new intelligent cyber security services in the fourth industrial revolution. Also, the strategic planning of the future e-government has been contemplated in terms of the centralization and intellectualization which are significant characteristics of the fourth industrial revolution. The new system construction which is applied with security analysis technology using big data through advanced relationship analysis is suggested in the paper. The establishment of the system, such as SIEM(Security Information & Event Management), which anticipatively detects security threat by using log information through big data analysis is suggested in the paper. Once the suggested system is materialized, it will be possible to expand big data object, allow centralization in terms of e-government security in the fourth industrial revolution, boost data process, speed and follow-up response, which allows the system to function anticipatively.

Private Key Recovery on Bitcoin with Duplicated Signatures

  • Ko, Ju-Seong;Kwak, Jin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.3
    • /
    • pp.1280-1300
    • /
    • 2020
  • In the modern financial sector, interest in providing financial services that employ blockchain technology has increased. Blockchain technology is efficient and can operate without a trusted party to store all transaction information; additionally, it provides transparency and prevents the tampering of transaction information. However, new security threats can occur because blockchain technology shares all the transaction information. Furthermore, studies have reported that the private keys of users who use the same signature value two or more times can be recovered. Because private keys of blockchain identify users, private key leaks can result in attackers stealing the ownership rights to users' property. Therefore, as more financial services use blockchain technology, actions to counteract the threat of private key recovery must be continually investigated. Private key recovery studies are presented here. Based on these studies, duplicated signatures generated by blockchain users are defined. Additionally, scenarios that generate and use duplicated signatures are applied in an actual bitcoin environment to demonstrate that actual bitcoin users' private keys can be recovered.

Classification of ICS abnormal behavior in terms of security (보안측면에서의 산업제어시스템 비정상 행위 분류)

  • Na, Jung-Chan;Cho, Hyun-Sook
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.329-337
    • /
    • 2013
  • Cyber threats of the ICS(Industrial Control System) has been researched on the level to the threat to the network service as well as a specific system, even if the extent of damage was not intended. Although some range of "security" just include the protection of systems against the deliberate attacks of terrorists or cyber hackers, often more damage is done by carelessness, and equipment failures than by those deliberate attacks. This paper presented a taxonomy for classifying all abnormal behaviors of ICS, including deliberate attacks, inadvertent mistakes, equipment failures, and software problems. The classification criteria of ICS abnormal behaviors was selected to highlight commonalities and important features of deliberate attacks as well as inadvertent actions.

Study on Security Measures of e-Gov with Dynamic ICT Ecosystem (동적인 ICT 생태계에 따른 전자정부 보안대책 연구)

  • Choung, Young-Chul;Bae, Yong-Guen
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.18 no.6
    • /
    • pp.1249-1254
    • /
    • 2014
  • As ICT ecosystem changes, security-related threat on individuals and corporations has increased. With the recent sophistication of hacking strategy, hacking serves commerce and its scale becomes larger than ever. Accordingly, the analysis on cyber intrusion is required. As a number one electronic government around the world, the government's role for security solution for realization of safe electronic government. This manuscript analyzes cyber intrusion cases, speculates the government's measures and suggests political recommendation for the current phenomena.

Secure Coding guide support tools design for SW individual developers (SW 개인 개발자를 위한 Secure_Coding 가이드 지원 도구 설계)

  • Son, Seung-wan;Kim, Kwang-seok;Choi, Jeong-won;Lee, Gang-soo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.595-598
    • /
    • 2014
  • The cyber attacks of recent attacks that target zero-day exploit security vulnerabilities before the security patch is released (Zero Day) attack, the web site is without the Lord. These attacks, those that use the vulnerability of security that is built into the software itself is in most cases, cyber attacks that use the vulnerability of the security of the source code, in particular, has a characteristic response that are difficult to security equipment. Therefore, it is necessary to eliminate the security vulnerability from step to implement the software to prevent these attacks. In this paper, we try to design a Secure Coding Guide support tool to eliminate the threat of security from the stage of implementation.

  • PDF

Proposed RASS Security Assessment Model to Improve Enterprise Security (기업 보안 향상을 위한 RASS 보안 평가 모델 제안)

  • Kim, Ju-won;Kim, Jong-min
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2021.05a
    • /
    • pp.635-637
    • /
    • 2021
  • Cybersecurity assessment is the process of assessing the risk level of a system through threat and vulnerability analysis to take appropriate security measures. Accurate security evaluation models are needed to prepare for the recent increase in cyberattacks and the ever-developing intelligent security threats. Therefore, we present a risk assessment model through a matrix-based security assessment model analysis that scores by assigning weights across security equipment, intervals, and vulnerabilities. The factors necessary for cybersecurity evaluation can be simplified and evaluated according to the corporate environment. It is expected that the evaluation will be more appropriate for the enterprise environment through evaluation by security equipment, which will help the cyber security evaluation research in the future.

  • PDF

An Auto-Verification Method of Security Events Based on Empirical Analysis for Advanced Security Monitoring and Response (보안관제 효율성 제고를 위한 실증적 분석 기반 보안이벤트 자동검증 방법)

  • Kim, Kyu-Il;Park, Hark-Soo;Choi, Ji-Yeon;Ko, Sang-Jun;Song, Jung-Suk
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.3
    • /
    • pp.507-522
    • /
    • 2014
  • Domestic CERTs are carrying out monitoring and response against cyber attacks using security devices(e.g., IDS, TMS, etc) based on signatures. Particularly, in case of public and research institutes, about 30 security monitoring and response centers are being operated under National Cyber Security Center(NCSC) of National Intelligence Service(NIS). They are mainly using Threat Management System(TMS) for providing security monitoring and response service. Since TMS raises a large amount of security events and most of them are not related to real cyber attacks, security analyst who carries out the security monitoring and response suffers from analyzing all the TMS events and finding out real cyber attacks from them. Also, since the security monitoring and response tasks depend on security analyst's know-how, there is a fatal problem in that they tend to focus on analyzing specific security events, so that it is unable to analyze and respond unknown cyber attacks. Therefore, we propose automated verification method of security events based on their empirical analysis to improve performance of security monitoring and response.

A Study on Information Management System for Cyber Threat Information Analysis (사이버 위협정보 분석을 위한 연관정보 수집 및 관리체계 연구)

  • Cho, Hyeisun;Lee, Seulgi;Kim, Byungik;Shin, Youngsang;Lee, Taijin
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2015.10a
    • /
    • pp.872-874
    • /
    • 2015
  • 최근 침해사고는 특정 목적을 지닌 공격자들은 자신의 목적을 달성하기 위해 공격을 지속적으로 감행하는 특징을 보인다. 하지만, 기존에 진행된 악성코드 감염 호스트 분석, 네트워크 행위기반 분석 등의 단일 침해사고에 대한 분석은 다른 침해사고와의 관계를 유기적으로 연결하지 못하기 때문에, 타 침해사고와의 연관성 분석, 동일 공격자의 특성 파악을 통한 표적형 공격 및 향후 공격예측을 지원하지 못한다는 단점이 있다. 본 논문에서는 이러한 문제점을 해결하기 위해서, 상용에서 서비스되고 있는 사이버 위협정보 공유 시스템의 정보를 기반으로 이와 연관된 정보의 이력 및 유사관계를 관리하여 침해사고간의 연관성을 파악하는 방법을 제시한다.

Analyze Virtual Private Network Vulnerabilities and Derive Security Guidelines Based on STRIDE Threat Modeling (STRIDE 위협 모델링 기반 가상 사설망 취약점 분석 및 보안 요구사항 도출)

  • Kim, Da-hyeon;Min, Ji-young;Ahn, Jun-ho
    • Journal of Internet Computing and Services
    • /
    • v.23 no.6
    • /
    • pp.27-37
    • /
    • 2022
  • Virtual private network (VPN) services are used in various environments related to national security, such as defense companies and defense-related institutions where digital communication environment technologies are diversified and access to network use is increasing. However, the number of cyber attacks that target vulnerable points of the VPN has annually increased through technological advancement. Thus, this study identified security requirements by performing STRIDE threat modeling to prevent potential and new vulnerable points that can occur in the VPN. STRIDE threat modeling classifies threats into six categories to systematically identify threats. To apply the proposed security requirements, this study analyzed functions of the VPN and formed a data flow diagram in the VPN service process. Then, it collected threats that can take place in the VPN and analyzed the STRIDE threat model based on data of the collected threats. The data flow diagram in the VPN service process, which was established by this study, included 96 STRIDE threats. This study formed a threat scenario to analyze attack routes of the classified threats and derived 30 security requirements for each element of the VPN based on the formed scenario. This study has significance in that it presented a security guideline for enhancing security stability of the VPN used in facilities that require high-level security, such as the Ministry of National Defense (MND).