• Title/Summary/Keyword: Information Security Budget

Search Result 122, Processing Time 0.029 seconds

A Study on the Management of Korean Church Libraries and Strategies for Revitalization (한국 교회도서관의 운영현황과 활성화방안에 관한 연구)

  • Lee, Myeong-Hee
    • Journal of the Korean BIBLIA Society for library and Information Science
    • /
    • v.21 no.4
    • /
    • pp.33-48
    • /
    • 2010
  • The study aimed to identify current situations of Korean church libraries. The results from 22 church libraries are investigated in terms of some factors such as material organization, quantity of materials, facilities, staffs, budgets, public services, users and classification systems. Current libraries are very small in its facility, quantity of the materials and the budget, and lack of the full-time librarian. Recently, children's libraries are established among small churches, and their budgets and public services are stable. Suggestions for revitalizing the church libraries are made: the pastor's understanding of the significance of church library for missions' sake, establishment of more church libraries, acquisitions of various non-book materials, budget security, necessity for a full-time librarian, provision of various types of services and cooperations among church libraries.

Research on Utilizing Method of CCTV System for Crime Prevention and Safety Accident Reduction (범죄예방 및 안전사고 감소를 위한 CCTV시스템의 활용방안에 관한 연구)

  • Kim, Tae-Hwan
    • Journal of the Society of Disaster Information
    • /
    • v.3 no.1
    • /
    • pp.55-68
    • /
    • 2007
  • Recently, people in cities of developed countries are exposed to unfortified damages of crime and disaster due to urbanization, industrialization and information-oriented era caused by congestion of population in terms of hardware and various social pathology phenomena and frequent and large scale of disaster caused by crime and disorder, which occur in the course of going through nuclear family, a gap between rich and poor and aging society in terms of software. In this regard, demand for security upon individual life and property has been increased but the police that are responsible for the public security does not effectively reduce damage in life and property because their activities are mainly oriented in coping with security accidents more than prevention. Shortage of manpower and budget, retarded equipment, and heavy overwork are the reasons. In order to confront with this kind of situation, we should utilize CCTV system with the purpose of declining possible chances of crime, not for eliminating cause of crime as crime prevention activities to predict danger in advance as a way of prevention and we may expect a role of damage prevention by installing CCTV in places where security accident may possibly happen. In conclusion, there are invasion of privacy, misuse of the system, insufficiency of overall monitoring office management, lack of citizens' understanding and economical allotment of the system installation costs in installation of CCTV system. However. it is necessary to install the CCTV system for effective prevention of crime and prevention activities of security accidents and accurate PR of purposes of installing CCTV to local residents, establishing relevant laws about system misuse, allotment of equipment costs and fees by R&D of the system machinery, cost reduction method of storage, management and replacement, saving costs from co-operative attitude of government, and local autonomous entities and local residents should be involved.

  • PDF

A Study on the Relationship between the Spatial Cluster Patterns of Male Suicide Rate and the Regional Characteristics in South Korea (남성 자살률의 공간 군집패턴 변화와 지역특성요인의 관계 분석)

  • Choi, Soyoung;Lee, Kwang-Soo
    • Health Policy and Management
    • /
    • v.29 no.3
    • /
    • pp.312-322
    • /
    • 2019
  • Background: Since 2003, Korea has consistently shown the highest suicide rate among the Organization for Economic Cooperation and Development countries, and suicide remains the major cause of death. In particular, men are 2-3 times more likely to commit suicide than women, which called the 'gender paradox of suicide.' The areas with frequent suicide have spatially clustered patterns because suicide with a social contagion spreads around the neighborhood. The purpose of this study was twofold. The first was to estimate the hotspot areas of age-standardized male suicide mortality from 2008 to 2015. The second was to analyze the relationship between the hotspot areas and the regional characteristics for study years. Methods: The data was collected through the Korean Statistical Information Service. The study areas were 227 si gun gu administrative districts in Korea. The hotspot area was used as a dependent variable. Socio-demographic variables (number of marriages per 1,000 population, number of divorces per 1,000 population, and urbanization rate), financial variables (financial independence and social security budget), and health behaviors (EuroQol-5 dimension [EQ-5D], and depression experience rate) were used as independents variables. Results: The hotspot areas were commonly located in Gangwon-do, Chungcheongnam-do, Gyeongsangbuk-do, and Chungceongbuk-do. According to the results of panel logit regression, the number of divorces per 1,000 population, social security budget, and EQ-5D were statistically significant variables. Conclusion: The results of hotspot analysis showed the need for establishing a prevention zone of suicide using hotspot areas. Also, medical resources could be considered to be preferentially placed in the prevention zone of suicide. This study could be used as basic data for health policymakers to establish a suicide-related policy.

Differential Privacy Technology Resistant to the Model Inversion Attack in AI Environments (AI 환경에서 모델 전도 공격에 안전한 차분 프라이버시 기술)

  • Park, Cheollhee;Hong, Dowon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.589-598
    • /
    • 2019
  • The amount of digital data a is explosively growing, and these data have large potential values. Countries and companies are creating various added values from vast amounts of data, and are making a lot of investments in data analysis techniques. The privacy problem that occurs in data analysis is a major factor that hinders data utilization. Recently, as privacy violation attacks on neural network models have been proposed. researches on artificial neural network technology that preserves privacy is required. Therefore, various privacy preserving artificial neural network technologies have been studied in the field of differential privacy that ensures strict privacy. However, there are problems that the balance between the accuracy of the neural network model and the privacy budget is not appropriate. In this paper, we study differential privacy techniques that preserve the performance of a model within a given privacy budget and is resistant to model inversion attacks. Also, we analyze the resistance of model inversion attack according to privacy preservation strength.

A Study on the Technology Trends for Implementation of Homeland Security (국토안보 구현을 위한 기술 동향 연구)

  • Jeong, Seung-Hui;Han, Jong-Wook;Choi, Yong-Seok;Oh, Chang-Heon
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.6
    • /
    • pp.991-997
    • /
    • 2009
  • Recently, many countries are developing and investing in various homeland security technologies against terrorism. The importance of homeland security has been growing because of nuclear weapon threat from North Korea, the burning of cultural assets, and violence crimes. Therefore, in this paper, we have described and analyzed the trends related to homeland security technology. The main techniques toward homeland security are aggregation technology, integration technology, collaboration technology, categorization technology, intelligence technology, and mining technology. Those are likely to become the growth potentials until fade out of threat. Therefore, we require more government policies to support a budget enlargement.

  • PDF

An Analysis of Efficiency of Security Services : A Comparative Determinants Analysis of Public and Private Security (경호업무 효율성에 관한 연구 : 공공경호와 민간경호의 효율성 영향요인의 비교분석)

  • Park, Moon-Sun
    • Korean Security Journal
    • /
    • no.19
    • /
    • pp.67-103
    • /
    • 2009
  • Objectives of this study is develop security services through determinants analysis on the efficiency of security works regarding security and guarding business in Korea because nowadays the modern society like Korea let alone all over the world faces the increase of dangerous factors in every security field of the human societies, and also it is the very present situation that an individual's life even the national security itself can be at the risk without guaranteeing the efficiency of the security services. For this purpose, this study reviewed related documents, surveyed and interviewed security personnels to identify what the potentially influential factors are in both the public and private security organizations regarding the efficiency of present security services and organizations, and what differences are. Also, comparing the public and private security sectors, this study intended to suggest policy agendas how to enhance the efficiency of security services in the future. This study surveyed the 177 agents and former agents of the Presidential Security Service(PSS) for the public security sector, and also surveyed, interviewed, and internet-based polled 821 randomly selected personnels for the private security sector. This research showed that regarding the efficiency of the security services number of independent variables which had positive responses in the public security sector was more than that in the private security sector. Among the 21 questions regarding this issue, there were all of 21 positive responses in the public security sector while there were 18 negative responses in the private security sector. As a result of synthesizing all the answers of the both sides, it is possible to understand that mostly the ratio of the positive response was much higher. In the public security service, statistically significant variables were budget support for events, prior access of information, an integrated teamwork training, organizational atmosphere, morale of organization personnel. However, practical training of the security service and mutual communication showed unexpectedly negative(-) signs. In the private security service, statistically significant variables were budget support for events, integrated teamwork training, socially friendly atmosphere, compensation for the personnels, bullet-proof equipments and vehicles, mood of organization, personnel recruit and disposition, unexpected incidents and basic attitude for security services. In sum, while organizational personnel variables and organizational management variables were significant in the public security service, some organizational management variables and all socio-environment variables were statistically significant at 5% significance level.

  • PDF

Information Security Model in the Smart Military Environment (스마트 밀리터리 환경의 정보보안 모델에 관한 연구)

  • Jung, Seunghoon;An, Jae-Choon;Kim, Jae-Hong;Hwang, Seong-Weon;Shin, Yongtae
    • Asia-pacific Journal of Multimedia Services Convergent with Art, Humanities, and Sociology
    • /
    • v.7 no.2
    • /
    • pp.199-208
    • /
    • 2017
  • IoT, Cloud, Bigdata, Mobile, AI, and 3D print, which are called as the main axis of the 4th Industrial Revolution, can be predicted to be changed when the technology is applied to the military. Especially, when I think about the purpose of battle, I think that IoT, Cloud, Bigdata, Mobile, and AI will play many role. Therefore, in this paper, Smart Military is defined as the future military that incorporates these five technologies, and the architecture is established and the appropriate information security model is studied. For this purpose, we studied the existing literature related to IoT, Cloud, Bigdata, Mobile, and AI and found common elements and presented the architecture accordingly. The proposed architecture is divided into strategic information security and tactical information security in the Smart Military environment. In the case of vulnerability, the information security is divided into strategic information security and tactical information security. If a protection system is established, it is expected that the optimum information protection can be constructed within an effective budget range.

The Preventive Measures On Terrorism Against Overseas Korean Businessmen(A view of recent ethnic minority separation movement) (해외근무(海外覲務) 기업체(企業體)에 대(對)한 테러 방지책(防止策) - 최근(最近) 소수민족분리주의운동지역(小數民族分離主義運動地域)을 중심(中心)으로 -)

  • Choi, Yoon-Soo
    • Korean Security Journal
    • /
    • no.1
    • /
    • pp.351-370
    • /
    • 1997
  • This study concerns possible measures to prevent separatists' terrorist acts against overseas Korean businessmen. Of late, many Korean enterprises are helping a number of foreign countries develop their economy, by building factories and manning regional offices in those countries. But recent development of terrorism especially against Korean businessmen is alarming. This report discusses the need for Korean enterprises heading overseas to prepare themselves with awareness of terrorism and possible protective measures against it, besides their routine pursuance of profits; and for the government and prospective enterprises to refrain from investing in those countries having active separatist movements. If an investment has become inevitable, a careful survey of the region in conflict should be conducted and self-protective measures should be put in place through security information exchange, emergency coordination and training of personnel, etc. This study will first review the past terrorist incidents involving employees of overseas Korean enterprises, and then will focuss on seeking effective measures on the basis of the reported incidents. In carrying out the study, related literature from both home and abroad have been used along with the preliminary materials reported and known on the Internet from recent incidents. 1. The separatist movements of minority groups Lately, minority separatist groups are increasingly resorting to terrorism to draw international attention with the political aim of gaining extended self rule or independence. 2. The state of terrorism against overseas Korean enterprises and Koreans Korean enterprises are now operating businesses, and having their own personnel stationed, in 85 countries including those in South East Asia and Middle East regions. In Sri Lanka, where a Korean enterprise recently became a target of terrorist bombing, there are 75 business firms from Korea and some 700 Korean employees are stationed as of August 1996. A total of 19 different terrorist incidents have taken place against Koreans abroad since 1990. 3. Terrorism preventive measures Terrorism preventive measures are discussed in two ways: measures by the government and by the enterprises. ${\blacktriangleleft}$ Measures by the government - Possible measures at governmental level can include collection and dissemination of terrorist activity information. Emphasis should be given to the information on North Korean activities in particular. ${\blacktriangleleft}$ Measures by individual enterprises - Organizational security plan must be established by individual enterprises and there should also be an increase of security budget. A reason for reluctant effort toward positive security plan is the perception that the security budget is not immediately linked to an increment of profit gain. Ensuring safety for overseas personnel is a fundamental obligation of an enterprise. Consultation and information exchange on security plan, and an emergency support system at a threat to security must be sought after and implemented. 4. Conclusion Today's terrorism varies widely depending on reasons and causes, and its means has become increasingly informationalized and scientific as well while its method is becoming more clandestine and violent. Terrorist organizations are increasingly aiming at enterprises for acquisition of budgets needed for their activities. Korean enterprises have extended their business realm to foreign countries since 1970, exposing themselves to terrorism. Enterprises and their employees, therefore, should establish their own security measures on the one hand while the government must provide general measures, on the other, for the protection of the life and property of Korean residents abroad from terrorist attacks. In this regard, set-up of a counter terrorist organization that coordinates the efforts of government authorities in various levels in planning and executing counter terrorist measures is desired. Since 1965, when the hostile North Korea began to step up its terrorist activities against South Koreans, there have been 7 different occasions of assassination attempt on South Korean presidents and some 500 cases of various kidnappings and attempted kidnappings. North Korea, nervous over the continued economic growth and social stabilization of South Korea, is now concentrating its efforts in the destruction and deterioration of the national power of South Korea for its earlier realization of reunification by force. The possibility of North Korean terrorism can be divided into external terrorist acts and internal terrorist acts depending on the nationality of the terrorists it uses. The external terrorist acts include those committed directly by North Korean agents in South Korea and abroad and those committed by dissident Koreans, hired Korean residents, or international professionals or independent international terrorists bought or instigated by North Korea. To protect the life and property of Korean enterprises and their employees abroad from the threat of terrorism, the government's administrative support and the organizational efforts of enterprises should necessarily be directed toward the planning of proper security measures and training of employees. Also, proper actions should be taken against possible terrorist acts toward Korean business employees abroad as long as there are ongoing hostilities from minority groups against their governments.

  • PDF

A Study on Securing Stability following the proposal and Application of Integration Procedure following the Diversification Process of Information Security Policies (정보보안 정책의 다변화 과정에 따른 일원화 절차의 제안과 적용에 따른 안전성 확보에 대한 연구)

  • Seo, Woo-Seok
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.13 no.2
    • /
    • pp.405-410
    • /
    • 2018
  • Distribution of a series of procedure for establishment and revision for various instructions on information security for public institutions and diversified process of performance system following the compliance with the instruction are applied to the integrated procedure that any revision or change has led to the studies that are applied on the basis of all environment requirements and the facilitation of such studies in the integrated procedure for the entire information security. However, as the difference of possessing the work territory for each institution, maintaining and securing the security with the heterogeneous type for subject, the information still displays the issues to link to a series of process to the procedure to secure the foregoing as stability, In addition, the notice should be made by the public institutions for the result structured and notified on the basis of budget and the additional time and expenses for re-distributing to the private institutions would be another issue for the part to accomplish the purpose of such study. Therefore, under this study, the subject of information security of similar institutions should be sorted out and statistically classified, and it proposes the integration procedure through a series of diversity and multi-change process and summarize the same in the proposed procedure to engage in studies to secure the optimal stability.

Effective Defense Mechanism Against New Vulnerability Attacks (신규 취약점 공격에 대한 효율적인 방어 메커니즘)

  • Kwak, Young-Ok;Jo, In-June
    • The Journal of the Korea Contents Association
    • /
    • v.21 no.2
    • /
    • pp.499-506
    • /
    • 2021
  • Hackers' cyber attack techniques are becoming more sophisticated and diversified, with a form of attack that has never been seen before. In terms of information security vulnerability standard code (CVE), about 90,000 new codes were registered from 2015 to 2020. This indicates that security threats are increasing rapidly. When new security vulnerabilities occur, damage should be minimized by preparing countermeasures for them, but in many cases, companies are insufficient to cover the security management level and response system with a limited security IT budget. The reason is that it takes about a month for analysts to discover vulnerabilities through manual analysis, prepare countermeasures through security equipment, and patch security vulnerabilities. In the case of the public sector, the National Cyber Safety Center distributes and manages security operation policies in a batch. However, it is not easy to accept the security policy according to the characteristics of the manufacturer, and it takes about 3 weeks or more to verify the traffic for each section. In addition, when abnormal traffic inflow occurs, countermeasures such as detection and detection of infringement attacks through vulnerability analysis must be prepared, but there are limitations in response due to the absence of specialized security experts. In this paper, we proposed a method of using the security policy information sharing site "snort.org" to prepare effective countermeasures against new security vulnerability attacks.