• Title/Summary/Keyword: Cyber threat information

Search Result 240, Processing Time 0.029 seconds

The Trends of Next Generation Cyber Security (차세대 사이버 보안 동향)

  • Lee, Daesung
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.23 no.11
    • /
    • pp.1478-1481
    • /
    • 2019
  • As core technologies(IoT, 5G, Cloud, Bigdata, AI etc) leading the Fourth Industrial Revolution promote smart convergence across the national socio-economic infrastructure, the threat of new forms of cyber attacks is increasing and the possibility of massive damage is also increasing. Reflecting this trend, cyber security is expanding from simple information protection to CPS(Cyber Physical System) protection that combines safety and security that implements hyper-connectivity and ultra-reliability. This study introduces the recent evolution of cyber attacks and looks at the next generation cyber security technologies based on the conceptual changes of cyber security technologies such as SOAR(Security Orchestration, Automation and Response) and Zero Trust.

State-of-the-Art in Cyber Situational Awareness: A Comprehensive Review and Analysis

  • Kookjin Kim;Jaepil Youn;Hansung Kim;Dongil Shin;Dongkyoo Shin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.18 no.5
    • /
    • pp.1273-1300
    • /
    • 2024
  • In the complex virtual environment of cyberspace, comprised of digital and communication networks, ensuring the security of information is being recognized as an ongoing challenge. The importance of 'Cyber Situation Awareness (CSA)' is being emphasized in response to this. CSA is understood as a vital capability to identify, understand, and respond to various cyber threats and is positioned at the heart of cyber security strategies from a defensive perspective. Critical industries such as finance, healthcare, manufacturing, telecommunications, transportation, and energy can be subjected to not just economic and societal losses from cyber threats but, in severe cases, national losses. Consequently, the importance of CSA is being accentuated and research activities are being vigorously undertaken. A systematic five-step approach to CSA is introduced against this backdrop, and a deep analysis of recent research trends, techniques, challenges, and future directions since 2019 is provided. The approach encompasses current situation and identification awareness, the impact of attacks and vulnerability assessment, the evolution of situations and tracking of actor behaviors, root cause and forensic analysis, and future scenarios and threat predictions. Through this survey, readers will be deepened in their understanding of the fundamental importance and practical applications of CSA, and their insights into research and applications in this field will be enhanced. This survey is expected to serve as a useful guide and reference for researchers and experts particularly interested in CSA research and applications.

Military Vulnerability Management Plan based on Military IT Asset Management System for Cyber Threat Response (사이버 위협 대응을 위한 군(軍) 정보화자산관리시스템과 연계한 군(軍) 취약점 관리 방안)

  • Kim, Jong Hwa;Lim, Jae Sung
    • Convergence Security Journal
    • /
    • v.18 no.1
    • /
    • pp.111-116
    • /
    • 2018
  • The Cyber space of the ROK Army is constantly threatened by enemy. In order to reponse to such cyber treats, vulnerabilities of information assets of the ROK Army should be identified and eliminated early. However, the ROK Army currently lacks systematic management of vulnerabilities. Therefore, this paper investigates trends of each country's vulnerability management and the actual situation of the management of the vulnerabilities in the ROK Army, and suggests ways of linking vulnerability database and the ROK Army information asset management system for effective vulnerability management of the ROK Army information assets.

  • PDF

IP-CCTV Risk Decision Model Using AHP (Cloud Computing Based) (AHP를 활용한 IP-CCTV 위험 결정 모델 (클라우드 컴퓨팅 기반으로))

  • Jung, Sung-hoo;Lee, Kyung-ho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.1
    • /
    • pp.229-239
    • /
    • 2018
  • This paper analyzes the problems of existing CCTV and discusses cyber security problems of IP-CCTV in cloud computing environment. In order to reduce the risk of simply removing the risk associated with the provision of cloud services, the risk analysis and counter-measures need to be carried out effectively. Therefore, the STRIDE model as the Threat Risk Modeling is used to analyze the risk factors, and Analytic Hierarchy Process(AHP) is used to measure risk priorities based on the analyzed threats.

An Analysis Measure for Cybersecurity linked Threat against Diverse Protection Systems (다양성보호계통 사이버보안 연계 위협 분석 방안)

  • Jung, Sungmin;Kim, Taekyung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.17 no.1
    • /
    • pp.35-44
    • /
    • 2021
  • With the development of information technology, the cybersecurity threat continues as digital-related technologies are applied to the instrumentation and control system of nuclear power plants. The malfunction of the instrumentation and control system can cause economic damage due to shutdown, and furthermore, it can lead to national disasters such as radioactive emissions, so countering cybersecurity threats is an important issue. In general, the study of cybersecurity in instrumentation and control systems is concentrated on safety systems, and diverse protection systems perform protection and reactor shutdown functions, leading to reactor shutdown or, in the worst case, non-stop situations. To accurately analyze cyber threats in the diverse protection system, its linked facilities should be analyzed together. Risk analysis should be conducted by analyzing the potential impact of inter-facility cyberattacks on related facilities and the impact of cybersecurity on each configuration module of the diverse protection system. In this paper, we analyze the linkage of the diverse protection system and discuss the cybersecurity linkage threat by analyzing the availability of equipment, the cyber threat impact of the linked equipment, and the configuration module's cybersecurity vulnerability.

A Study on the Interrelationship between DISC Personality Types and Cyber Security Threats : Focusing on the Spear Phishing Attacks (DISC 성격 유형과 사이버 보안 위협간의 상호 연관성에 관한 연구 : 스피어피싱 공격 사례를 중심으로)

  • Kim, Mookjung;Lee, Sangjin
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.215-223
    • /
    • 2019
  • The recent trend of cyber attack threat is mainly APT (Advanced Persistent Threat) attack. This attack is a combination of hacking techniques to try to steal important information assets of a corporation or individual, and social engineering hacking techniques aimed at human psychological factors. Spear phishing attacks, one of the most commonly used APT hacking techniques, are known to be easy to use and powerful hacking techniques, with more than 90% of the attacks being a key component of APT hacking attacks. The existing research for cyber security threat defense is mainly focused on the technical and policy aspects. However, in order to preemptively respond to intelligent hacking attacks, it is necessary to study different aspects from the viewpoint of social engineering. In this study, we analyze the correlation between human personality type (DISC) and cyber security threats, focusing on spear phishing attacks, and present countermeasures against security threats from a new perspective breaking existing frameworks.

A Study on Command and Control Through Cyber Protection Function Analysis (사이버 방호기능 분석을 통한 지휘통제에 관한 연구)

  • Choi, Seho;Oh, Haengrok;Yun, Joobeom
    • Journal of the Korea Institute of Military Science and Technology
    • /
    • v.24 no.5
    • /
    • pp.537-544
    • /
    • 2021
  • Cyber threats can bypass existing cyber-protection systems and are rapidly developing by exploiting new technologies such as artificial intelligence. In order to respond to such cyber threats, it is important to improve the ability to detect unknown cyber threats by correlating heterogeneous cyber protection systems. In this paper, to enhance cyber-attack response capabilities, we proposed command and control that enables rapid decision-making and response before the attack objectives are achieved, using Lockheed Martin's cyber kill chain and MITRE ATT&CK to analyze the purpose and intention of the attacker.

North Korea's cyber attack threat analysis research (Based on the type of attack technology) (북한의 사이버 공격 위협 분석 연구 (공격 기술의 유형 중심으로))

  • Kim, Jin Gwang
    • Proceedings of the Korean Society of Computer Information Conference
    • /
    • 2020.07a
    • /
    • pp.107-110
    • /
    • 2020
  • 북한의 사이버 공격은 매년 증가하고 있으며 공격 수행인력 또한 6,800여 명으로 지속 늘어나고 있어 우리에게 큰 위협이 되고 있다. 그럼에도 불구하고 현재까지 북한의 사이버 공격사례 분석은 각각의 사건에 대한 개별 현황분석밖에 되지 않아 큰 시각에서의 공격 기술 유형이 어떻게 변화하였는지와 관련된 연구가 필요하다. 이에 따라 본 논문에서는 우선 사이버전의 일반사항 및 공격 기술을 확인하고 최근 3년간 발생한 북한의 사이버 공격사례를 조사하여 세부적으로 사용된 주요 공격 기술의 유형을 확인하고자 한다.

  • PDF

Behavioral Analysis Zero-Trust Architecture Relying on Adaptive Multifactor and Threat Determination

  • Chit-Jie Chew;Po-Yao Wang;Jung-San Lee
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.9
    • /
    • pp.2529-2549
    • /
    • 2023
  • For effectively lowering down the risk of cyber threating, the zero-trust architecture (ZTA) has been gradually deployed to the fields of smart city, Internet of Things, and cloud computing. The main concept of ZTA is to maintain a distrustful attitude towards all devices, identities, and communication requests, which only offering the minimum access and validity. Unfortunately, adopting the most secure and complex multifactor authentication has brought enterprise and employee a troublesome and unfriendly burden. Thus, authors aim to incorporate machine learning technology to build an employee behavior analysis ZTA. The new framework is characterized by the ability of adjusting the difficulty of identity verification through the user behavioral patterns and the risk degree of the resource. In particular, three key factors, including one-time password, face feature, and authorization code, have been applied to design the adaptive multifactor continuous authentication system. Simulations have demonstrated that the new work can eliminate the necessity of maintaining a heavy authentication and ensure an employee-friendly experience.

Analysis and prospect of North Korea's Cyber threat (북한의 사이버전 위협에 대한 분석과 전망)

  • Lee, Dae Sung;Ahn, Young Kyu;Kim, Minsu
    • Convergence Security Journal
    • /
    • v.16 no.5
    • /
    • pp.11-16
    • /
    • 2016
  • In modern society, the development of Information and Communication Technology has given people a lot of opportunities. But on the other side cyber attack also gives enormous damage to people. Recently Korea has become the target of cyber attack. The threat of it is growing. Especially North Korea has committed hostile actions against South Korea. North Korea has recently attacked the computer networks of South Korea's important national facilities. The types of North Korea's cyber attacks include the followings. First, if we see it with the viewpoint of software, it tries to destroy or control the Internet, infects the networks with viruses, worms, Trojan Horse and Distributed Denial of Service. I suggest the following to solve the problem. First, South Korea should unify the organizations to respond to the attacks of North Korea, as North Korea has a unified organization for the cyber attack. Second, they should think about the establishment of "Cyber Terrorism Prevention Act" to systematically respond to the software attacks.