• Title/Summary/Keyword: Information Security Business Model

Search Result 351, Processing Time 0.023 seconds

An Investigation of the Factors that Influence the Compliance to Information Security Policy: From Risk Compensation Theory (정보보안 정책 준수에 영향을 미치는 요인: 위험보상이론 관점에서)

  • Yim, Myung-Seong;Han, Kun Hee
    • Journal of Digital Convergence
    • /
    • v.11 no.10
    • /
    • pp.153-168
    • /
    • 2013
  • Information security has been a major concern in organizations. The longstanding question of how to improve employees security behaviors and reduce human errors remains unanswered and requires further exploration in the information security domain. To do this, we propose a risk compensation theory-based model and examine the model. Research results shows that the relationships between information security countermeasures and information security compliance intention of employees are moderated by system vulnerability. However, the finding is contrary to the previously held risk compensation assumption and deserve further study. In addition, system quality does not play a moderator role in the relationship. Conclusions and implications are discussed.

A Study on a Scenario-based Information Leakage Risk Response Model Associated with the PC Event Detection Function and Security Control Procedures (PC 이벤트 탐지 기능과 보안 통제 절차를 연계시킨 시나리오 기반 금융정보유출 위험 대응 모델에 관한 연구)

  • Lee, Ig Jun;Youm, Heung Youl
    • The Journal of Society for e-Business Studies
    • /
    • v.23 no.4
    • /
    • pp.137-152
    • /
    • 2018
  • It is a measure to overcome limitations that occur in the activity of detecting and blocking abnormal information leakage activity by collecting the activity log generated by the security solution to detect the leakage of existing financial information and analyzing it by pattern analysis. First, it monitors real-time execution programs in PC that are used as information leakage path (read from the outside, save to the outside, transfer to the outside, etc.) in the PC. Second, it determines whether it is a normal controlled exception control circumvention by interacting with the related security control process at the time the program is executed. Finally, we propose a risk management model that can control the risk of financial information leakage through the process procedure created on the basis of scenario.

An Empirical Study on Influencing Factors of Using Information Security Technology (정보보안기술 사용의 영향요인에 관한 실증적 연구)

  • Kim, Sang-Hoon;Lee, Gab-Su
    • The Journal of Society for e-Business Studies
    • /
    • v.20 no.4
    • /
    • pp.151-175
    • /
    • 2015
  • Although three types of the information security measures (technical, physical and managerial ones) are all together critical to maintaining information security in the organizations and should be implemented at the same time, this study aims at providing theoretical basis of establishing and implementing effective managerial security measures. The rationale behind this research objective is that it is very important to effectively perform the managerial security measures to achieve the target performance level of the technical and the physical security measures because main agents of practicing the information security measures in the organizations are staff members even though the technical and the physical ones are well constructed and implemented. In particular, this study intends to develop and propose the theoretical model applicable to providing the way of improving organizational members' intention to use information security technologies since the very intention to use them is essential to effectively establishing and promoting managerial security measures. In order to achieve the objective of this study, the factors critical to influencing upon the intention to use information security technologies are derived through systematically reviewing related theories and previous studies, and then the research model and hypotheses are proposed by logically reasoning the casual relationship among the these factors. Also, the empirical analyses are performed by conducting the survey of the organization members of domestic large companies and analyzing the structural equation model by PLS (Partial Least Squares) method. The significant results of this study can contribute to expanding the research area of managerial information security and can be applied to suggesting the practical guidelines for effectively establishing and implementing the managerial security measures in various organizations.

Implementation of Telebiometrics Application System Using Mobile Device

  • Shin, Yong-Nyuo;Kim, Jae-Sung
    • International Journal of Fuzzy Logic and Intelligent Systems
    • /
    • v.14 no.1
    • /
    • pp.34-40
    • /
    • 2014
  • Today, with the wide use of mobile devices, the amount of business transactions conducted through such devices is increasing drastically. However, there are several limitations in the area of authentication for mobile use, which requires strong authentication mechanisms to satisfy security and convenience requirements. The proposed model and application system provide a framework to ensure the security and reliability of the flow of biometric information for telebiometric applications using mobile devices. We also specify protocols for each model and implement a mobile telebiometric application to improve security vulnerabilities compared to storage in a microSD match on card (MOC) based on the proposed model. As a consequence of this implementation, we propose substantial guidelines for security countermeasures from both technical and managerial perspectives in order to establish a safe mobile environment for the use of telebiometric systems.

A Study on the Performance Model and Measurement Method of the SMEs Information Security Support Policy (중소기업 정보보호 지원 사업 성과모델 및 측정 방법에 관한 연구)

  • Bae, Young-Sik;Jang, Sang-Soo
    • The Journal of Society for e-Business Studies
    • /
    • v.26 no.4
    • /
    • pp.37-52
    • /
    • 2021
  • Due to the spread of COVID-19, it is rapidly changing from face-to-face to non-face-to-face work environments and is changing to a digital work environment that can be accessed anytime, anywhere, providing convenience to all lives. However, the number of breaches, personal information leakage, and technology leakage targeting SMEs that are vulnerable to security continues to increase. Accordingly, the government has been continuously promoting the information security consulting support project for SMEs every year since 2014. Therefore, this study intends to develop a performance model and measurement methodology for continuous and more systematic support and efficient management of information protection support projects in consideration of the importance of information security for SMEs. It is intended to be used as basic data when setting future operational directions and goals. The main method of this study is to derive performance models and indicators for SME information security support projects based on domestic literature, case studies, and survey results, utilize expert advice to verify the developed performance measurement indicators, and use pilot-test questionnaires. Conduct evaluation through surveys. Based on the verified indicators, we would like to present a performance model and measurement index for the information security support project for SMEs.

A Study on Key Information Service Protocol for Secure XML Web Service (안전한 XML 웹 서비스를 위한 키 정보 서비스 프로토콜에 관한 연구)

  • Park, Nam-Je;Moon, Ki-Young;Sohn, Sung-Won
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.769-778
    • /
    • 2003
  • XKMS(XML Key Management Specification), one of XML Security specification, defines the protocol for distributing and registering public keys for verifying digital signatures and enciphering XML documents of web service applications with various and complicate functions. In this paper, we propose XML Key Information protocol service model and implements reference model of protocol component based on standard specification. Also describes the analysis and security method of Key Information Service(XKIS) for Secure XML Web Service,paying attention to the features of XML based security service. This protocol component supported includes public key location by given identifier information, the binding of such keys to edentifier information. This reference model offers the security construction guideline for future domestric e-Business Frameworks.

A Design of RBAC_Linux for Linux Security Systems (리눅스 보안 시스템을 위한 RBAC_Linux 설계)

  • 오석균;김성열
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.4 no.4
    • /
    • pp.137-142
    • /
    • 1999
  • This paper applies role-based access control(RBAC) policy for solving security problems when it will be operated business of many field on the Linux sever environments and designed RBAC_Linux security systems that it is possible to manage security systems on the Linux environments. In this paper, the RBAC_Linux is security system which is designed for applicable on the Linux enviroment The applying RBAC model is based on RBAC96 model due to Sandhu et al. Therefor, the using designed RBAC_Linux security system on the Linux sever system have the advantage of the following: it can be implemented sever system without modifying its source code, high migration, easy and simple of secure managing.

  • PDF

Mobile Payments from Merchants' Perspective: An Empirical Study Using the TAM Model in Saudi Arabia

  • Altwairesh, Reem;Aloud, Monira
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.8
    • /
    • pp.317-326
    • /
    • 2021
  • This study aims to examine the factors that affect the intention of merchants to adopt mobile payments in Saudi Arabia. The underlying model used in the study is the technology acceptance model, which includes two factors: perceived ease of use and perceived usefulness. The effects of trust, cost, and compatibility are also examined because these are among the common factors used based on the literature. An online questionnaire was completed by 242 merchants in Saudi Arabia who had already adopted mobile payment services. A significant relationship was identified between perceived usefulness and compatibility in terms of merchants' intention to adopt mobile payment systems, while an insignificant relationship was identified with perceived ease of use, trust, and cost.

Framework for Secure User Authentication of Internet of Things Devices (사물인터넷 기기의 안전한 사용자 인증 방안에 관한 프레임워크)

  • Song, Yongtaek;Lee, Jaewoo
    • The Journal of Society for e-Business Studies
    • /
    • v.24 no.2
    • /
    • pp.217-228
    • /
    • 2019
  • In the 4th Industrial Revolution, the Internet of Things emerged and various services and convenience improved. As the frequency of use increases, security threats such as leakage of personal information coexist and the importance of security are increasing. In this paper, we analyze the security threats of the Internet of things and propose a model for enhancing security through user authentication using Fast IDentity Online (FIDO). As a result, we propose to implement strong user authentication by introducing second authentication through FIDO.

Analysis of Loss Expectancy on Personal Information leakage using Quantitative Invest Decision Model (투자결정 모델을 활용한 개인정보유출의 기대손실 분석)

  • Kim, Jeong Yeon
    • The Journal of Society for e-Business Studies
    • /
    • v.20 no.2
    • /
    • pp.93-106
    • /
    • 2015
  • Providing trading partners with personal information to establish an e-commerce financial transaction is inevitable. Most e-commerce companies keep personal information and transaction data for user's convenience and develop additional services as their applications. However, keeping personal information increases the likelihood of identity theft causing direct or indirect damage while it may simplify repetitive financial transactions. This study introduces risk management methods based on quantitative and qualitative analysis including demand-supply curve model and Gordon & Loeb model to analyze the risks for security management. The empirical analysis with survey results from KISA (Korea Information Security Agency) shows that the root cause of different statistics of personal information leakage incidents according to core business of internet companies is the difference in their Loss Expectancy caused by them. Also we suggest disciplinary compensation and higher standard for personal information protection as a solution to prevent the variation of investment on it between individual companies.