• Title/Summary/Keyword: Industry Security

Search Result 1,690, Processing Time 0.023 seconds

A Study on Access Authorization Inference Modes for Information Security of Specialized Private Networks (특성화 사설 네트워크 정보보호를 위한 접근권한 추론모드에 관한 연구)

  • Seo, Woo Seok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.3
    • /
    • pp.99-106
    • /
    • 2014
  • The most significant change and trend in the information security market in the year of 2014 is in relation to the issue and incidents of personal information security, which leads the area of information security to a new phase. With the year of 2011 as the turning point, the security technology advanced based on the policies and conditions that combine personal information and information security in the same category. Such technical changes in information security involve various types of information, rapidly changing security policies in response to emerging illegal techniques, and embracing consistent changes in the network configuration accordingly. This study presents the result of standardization and quantification of external access inference by utilizing the measurements to fathom the access authorization performance in advance for information security in specialized networks designed to carry out certain tasks for a group of clients in the easiest and most simple manner. The findings will provide the realistic data available with the access authorization inference modes to control illegal access to the edge of a client network.

Association Analysis on The Completion Rate of Security education and Cyber Terror Response According to Personal and Job characteristics (인적 및 직무특성과 보안교육 이수율 및 사이버테러 대응과의 연관성 분석)

  • Shin, Hyun Jo;Lee, Kyung Bok;Park, Tae Hyoung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.10 no.4
    • /
    • pp.97-107
    • /
    • 2014
  • The development of ICT has led positive aspects such as popularization of Internet. It, on the other hand, is causing a negative aspect, Cyber Terror. Although the causes for recent and continuous increase of cyber security incidents are various such as lack of technical and institutional security measure, the main cause which threatens the cyber security is the users' lack of awareness and attitude. The purpose of this study is the positive analysis of how the personal and job characteristics influence the cyber security training participation rate and the response ability to cyber terror response training with a sample case of K-corporation employees. In this paper, the relationship among career, gender, department, whether he/she is a cyber security specialist, whether he/she is a regular employee), "ratio of cyber security training courses during recent three years", "ratio that he/she has opened the malicious email in cyber terror response training during recent three years", "response index of virus active-x installation (higher index means poorer response)" is closely examined. Moreover, based on the examination result, the practical and political implications regarding K-corporation's cyber security courses and cyber terror response training are studied.

Analysis on Local Governmental Role for Strengthening of Industry Security in Small and Medium-sized Businesses -Focused on Empirical Analysis of Case of Gyeonggido- (중소기업 산업보안 강화를 위한 지방정부의 역할 분석연구 -경기도 사례에 대한 실증분석을 중심으로-)

  • Park, Tae-Hyoung;Lim, Chae-Hong;Lee, Kee-O;Lim, Jong-In
    • Journal of Digital Convergence
    • /
    • v.11 no.10
    • /
    • pp.1-16
    • /
    • 2013
  • This study analyzed on local governmental role for strengthening of industry security in small and medium-sized businesses, Focused on case of Gyeonggido. In particular, Gyunggi-do evaluates various businesses (construction for cyber security businesses and revitalization of the private security control centers) which are promoted to strengthen industrial security in the region, by targeting SME representatives in various aspects. We focused on finding what role Gyeonggido can take to meet this demand has been explored. Based on the above research result, discuss ways to maximize promotion effects about industry security's activites, and more realistic business management. Futhermore, The need for further follow-up studies are presented.

The Strategies for the Development of the Security Industry Utilzing Social Network Services (경호경비산업의 발전을 위한 사회연결망서비스 활용전략)

  • Kim, Doo-Han;Kim, Eun-Jung
    • Korean Security Journal
    • /
    • no.46
    • /
    • pp.7-30
    • /
    • 2016
  • This study found the strategies for activating the security industry to utilize social network services based on the platform business model. This research was utilized for in-depth interview and IPA analysis. And use it was to check the contents and strategic improvement projects that can actually materialize and direction of the strategy. First, run a priority need area is a private center of community policing related portal development and operation, universal social networking service(SNS) utilizing expanded, professional training, IT-based security content management and operation of IT infrastructure security guards and security professionals up educational content development, online security guards and security professionals-up refresher training program development. Second, the area over the inventory capabilities increase the effectiveness of the security guards was constructed open-type comprehensive public information system. Third, the area needed to be reviewed are the individual security industry experts workers operating information channels, dedicated customer service and expanding the event of a private security guard & security service providers up. Fourth, the effectiveness of the insufficient area are discuss system improvements, the sharing of community policing closed Cameras for proposals for the expanded utilization of social networking services, private development organizations Social Network Service(SNS).

  • PDF

User Perception of Personal Information Security: An Analytic Hierarch Process (AHP) Approach and Cross-Industry Analysis (기업의 개인정보 보호에 대한 사용자 인식 연구: 다차원 접근법(Analytic Hierarch Process)을 활용한 정보보안 속성 평가 및 업종별 비교)

  • Jonghwa Park;Seoungmin Han;Yoonhyuk Jung
    • Information Systems Review
    • /
    • v.25 no.4
    • /
    • pp.233-248
    • /
    • 2023
  • The increasing integration of intelligent information technologies within organizational systems has amplified the risk to personal information security. This escalation, in turn, has fueled growing apprehension about an organization's capabilities in safeguarding user data. While Internet users adopt a multifaceted approach in assessing a company's information security, existing research on the multiple dimensions of information security is decidedly sparse. Moreover, there is a conspicuous gap in investigations exploring whether users' evaluations of organizational information security differ across industry types. With an aim to bridge these gaps, our study strives to identify which information security attributes users perceive as most critical and to delve deeper into potential variations in these attributes across different industry sectors. To this end, we conducted a structured survey involving 498 users and utilized the analytic hierarchy process (AHP) to determine the relative significance of various information security attributes. Our results indicate that users place the greatest importance on the technological dimension of information security, followed closely by transparency. In the technological arena, banks and domestic portal providers earned high ratings, while for transparency, banks and governmental agencies stood out. Contrarily, social media providers received the lowest evaluations in both domains. By introducing a multidimensional model of information security attributes and highlighting the relative importance of each in the realm of information security research, this study provides a significant theoretical contribution. Moreover, the practical implications are noteworthy: our findings serve as a foundational resource for Internet service companies to discern the security attributes that demand their attention, thereby facilitating an enhancement of their information security measures.

Global Recovery Management Protocol for Heterogeneous System in Security Environments (보안환경에서 이질형 시스템의 전역 복구 관리 프로토콜)

  • Jeong, Hyun Cheol
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.5 no.4
    • /
    • pp.51-59
    • /
    • 2009
  • Many failures are due to incorrectly programmed transactions and data entry errors. System failure causes the loss or corruption of the contents of volatile storage. Although global processing protects data values to detect direct or indirect information effluence, security environments are very important in the recovery management of heterogeneous systems. Although transaction can't control system fault, the restart for the system can cause information effluence by low bandwith. From various faults, it is not easy to maintain the consistency and security of data. This paper proposes recovery management protocols to assure global multilevel secure one-copy quasi-serializability in security environments of heterogeneous systems with replicated data and proves its correctness. The proposed secure protocols guarantee the reliability and security of system when the system fault is happened.

An Implementation Method of Improved Document DRM for Preventing Information Leakage using RBAC Approach (RBAC을 이용한 정보유출 방지를 위한 보안성이 강화된 문서 DRM 구현)

  • Choi, Young Hyun;Eom, Jung Ho;Chung, Tai Myoung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.7 no.4
    • /
    • pp.57-66
    • /
    • 2011
  • We implemented the document DRM applying role based access control(RBAC) mechanism for preventing the information leakage of a document which is transmitted in network environment. It must prevent to access document not related to user role and duty, and must allow operation to document for improving security, considering user role and security level according to a document importance. We improved the security of document DRM by adding to the access control module applying RBAC for satisfying security requirements. Though the user access document, our system allows operation authorizations to document by the user's role & security level and the security attribute of RBAC. Our system prevents indiscriminate access to the documents by user who is not associated with the role, and prevents damage the confidentiality and integrity.

Secure Multi-Party Computation of Technology FinTech (FinTech를 위한 다자간 컴퓨팅 암호기술)

  • Park, Chankil;Choi, Youngwha;Lee, Cheulhee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.15 no.1
    • /
    • pp.61-66
    • /
    • 2019
  • FinTech has expanded to the extent that not only businesses but almost everyone can feel the impact. The spread of the scope of use has introduced a variety of new financial services that are changing the way we live. In these environments, it is important to develop reliable security measures to protect against cyber attacks. The number of mobile financial transactions in the financial sector is also increasing, making security vulnerable. In this study, we studied security through mutual authentication method that can safely handle financial security and focused on FinTech's security processing through multi-party mutual authentication method that strongly prevents leakage of information even in the event of continuous and sophisticated attacks.

Analysis of Technology and Security Threats on Blockchain (블록체인 기술 및 보안 위협 분석)

  • Jun, Euna;Lee, Cheulhee
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.14 no.4
    • /
    • pp.47-56
    • /
    • 2018
  • We analyzed security threats and suggested countermeasures about the block chain technologies which has emerged as a core technology of the fourth industrial revolution. We know that increasing the security leads to slow down program processing rate in the block chain systems. The block chain system which is currently an early stage of technological development, to become an economic and social infrastructure, development of technology and active policy implementation will be necessary. We studied on the security threats and countermeasures of the Bit Coin based on block chain. Further research should be undertaken on the possibility that future studies could have a real adverse effect on the integrity of the data.

A study on The Private Investigator usage for Enterprise Security Activity: Focusing on countermeasure to the Industrial Spy (민간조사원(탐정)을 활용한 기업보안활동의 강화방안: 산업 스파이에 대한 대응방안을 중심으로)

  • Sin, Sung-Gyun;Park, Sang-Jin
    • Korean Security Journal
    • /
    • no.20
    • /
    • pp.199-228
    • /
    • 2009
  • National security of post cold-war since 1990's shift that conception of the national security transfer traditional military strength to economic strength. Accordingly, the national interest about how to protect the of the high-technology industry enterprises has become contentious social issue. The U.S. and advanced countries promote the policy to protect The United State's Economic Espionage Act(EEA). The Korea reaching to high level a field at IT, Shipbuilding, Steel, Automobile Industry and huge capital investment to high-technology & development. But, systematic industry security activity not an unfold. So private investigator collect the evidence and information of business case for prevent danger is efficient. The private investigator system, deal with the matter efficiently, will good system to prevent economic loss of business, state and nation through make a good use in business crime that machinery of law difficult to intervene. This article countermeasure about industry spy through make a good use of private investigator.

  • PDF