• Title/Summary/Keyword: Information Security Management Evaluation

Search Result 290, Processing Time 0.022 seconds

A Study on the Model of Training Performance Measurement Specialized to Cyber Security Trainee for Cyber Security Professionals Acquisition (사이버보안 전문인력 획득을 위한 사이버보안 훈련생에 특화된 훈련성과 측정 모델에 관한 연구)

  • Kim, Kihoon;Eom, Jungho
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.4
    • /
    • pp.59-69
    • /
    • 2016
  • We proposed a specialized model of performance measurement to measure the training performance of the trainees in cyber practical training. Cyber security professionals are cultivating their expertise, skills, and competencies through cyber practical training in specialized education and training institutions. The our proposed process of trainee evaluation is consisted of an evaluation component discovery, evaluation item selection, evaluation index catalog, ratings and criteria decision, and calculation formula. The trainee evaluation is consisted of a formative evaluation during the training and an overall evaluation after finished training. Formative evaluation includes progress evaluation and participation evaluation, and overall evaluation includes practice evaluation and learning evaluation. The evaluation is weighted according to the importance of evaluation type. Because it is evaluated actual skills and abilities, competencies are assigned a high weight, while knowledge and attitudes are assigned a low weight. If cyber security trainees are evaluated by the proposed evaluation model, cyber security professionals can be cultivated by each skill and knowledge level and can be deployed by importance of security task.

A Study for Limitations and Improvement of Information Security Management System (정보보호 관리의 한계점과 개선방안에 관한 연구)

  • Lee, Sujin;Choi, Sang-Yong;Kim, JaeKyoung;Oh, ChungShick;Seo, Changho
    • Journal of Digital Convergence
    • /
    • v.12 no.2
    • /
    • pp.563-570
    • /
    • 2014
  • As information security is becoming more important today, efforts in managing information security more efficiently is becoming greater. Each department such as Ministry of Security and Public Administration, Ministry of Science, Ministry of Education, National Intelligence Service, etc. is established screening criteria for information security and conducted the evaluation. Various information security certification and evaluation for public institutions effectively help to improve the level of information security. However, there are limitations of efficient security management because the examination to be performed frequently by each department. In this paper, we analyze screening criteria of the information security management that is being conducted in the public institutions. We also present limitations of information security management and the direction of improving the limitations.

Study on Information Security Management System Evaluation Methodology (국내환경에 적합한 정보보호관리체계 평가 방법론에 대한 연구)

  • Hong, Sung-Hyuk;Park, Jong-Hyuk;Seo, Jung-Taek
    • Journal of Advanced Navigation Technology
    • /
    • v.12 no.4
    • /
    • pp.384-391
    • /
    • 2008
  • These days, along with the information society, the value of information has emerged as a powerful factor for a company's development and sustainability, and therefore, the importance of the Information Security and Management System (ISMS) has emerged and become an integral part of all areas of business. In this paper, ISMS evaluation methods from around the world are compared and analyzed with the standards of various management guidelines, definitions, management of threats and vulnerability, approaches to result calculations, and the evaluation calculation indexes for domestic to propose the best method to evaluate the Information Security Management System that will fit the domestic environment.

  • PDF

A Study on the Evaluation Indices for Evaluation of the Information Security Level on the Enterprise Organization (기업의 정보보호 수준 평가를 위한 평가지표)

  • Na, Yun-Ji;Ko, Il-Seok;Cho, Young-Suk
    • Convergence Security Journal
    • /
    • v.6 no.3
    • /
    • pp.135-144
    • /
    • 2006
  • Until now, most of the evaluation systems have performed evaluation with an emphasis on in-formation security products. However, evaluating information security level for an enterprise needs analysis of the whole enterprise organization, and a synthetic and systematic evaluation system based on it. In this study we subdivided the information security elements of the whole enterprise such as planning, environment, support, technology, and management; developed indices based on them; finally, made the information security level of the whole enterprise organization possible to be measured. And we tried to grasp the information security level of the whole enterprise organization and develop an evaluation system of information security level for suggesting a more developing direction of information security.

  • PDF

A Security Evaluation Criteria for Korean Cloud Computing Service (한국형 클라우드를 위한 정보보호 관리체계 평가 기준)

  • Kim, Kichul;Heo, Ok;Kim, Seungjoo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.23 no.2
    • /
    • pp.251-265
    • /
    • 2013
  • Cloud computing provided as a service type by sharing IT resources cannot be activated unless the issue of information security is solved. The enterprise attempts to maximize the efficiency of information and communication resources by introducing cloud computing services. In comparison to the United States and Japan, however, cloud computing service in korea has not been activated because of a lack of confidence in the security. This paper suggests core evaluation criteria and added evaluation criteria which is removed the redundancy of the security controls from existing ISMS for Korean cloud computing through a comparative analysis between domestic and foreign security controls of cloud certification scheme and guidelines and information security management system. A cloud service provider certified ISMS can minimize redundant and unnecessary certification assessment work by considering added evaluation criteria.

A Shortened Common Criteria Evaluation Schedule using Project Management Techniques (프로젝트 관리 기법을 이용한 CC 평가 기간 단축)

  • Park, Soon-Tai;Lee, Hyung-Hyo;Noh, Bong-Nam
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.131-144
    • /
    • 2010
  • IT developed countries since the late 1980s are used to develop IT security evaluation criteria to ensure safety and reliability of information protection products. Currently a variety of products used for the evaluation based on CC and it takes a long period of product evaluation is required to reduce the developers and users. In this paper refer to the published standard evaluation schedule for the EAL4 calculation model offers a trial period. In addition, based on this commitment by adjusting the number of evaluaters to evaluate the applicant in the evaluation period to minimize the position offers.

Improvement of Information Security Management System Evaluation Model Considering the Characteristics of Small and Medium-Sized Enterprises (중소기업의 특성을 고려한 정보보호 관리체계 평가 모델 개선)

  • Kim, Yi Heon;Kim, Tae-Sung
    • Journal of Information Technology Services
    • /
    • v.21 no.1
    • /
    • pp.81-102
    • /
    • 2022
  • Although more than 99% of all Korean companies are small and medium-sized enterprises (SMEs), which accounts for a large part of the national economy, they are having difficulties in securing information protection capabilities due to problems such as budget and manpower. On the other hand, as 97% of cyber incidents are concentrated in SMEs, it is urgent to strengthen the information protection management and response capabilities of SMEs. Although the government is promoting company-wide information security consulting for SMEs, the need for supplementing it's procedures and consulting items is being raised. Based on the results of information security consulting supported by the government in 2020, this study attempted to derive improvement plans by interviewing SME workers, information security consultants, and system operators. Through the research results, it is expected to create a basis for SMEs to autonomously check the information security management system and contribute to the reference of related policies.

Development of Security Level Evaluation Tool(ISSPET) Based on Information Security System (정보보호 시스템기반의 보안 수준 평가 도구(ISSPET) 개발)

  • Soh, Woo-Young;Kim, Wan-Kyung;Kim, Seak-Soo
    • Journal of the Korea Academia-Industrial cooperation Society
    • /
    • v.10 no.8
    • /
    • pp.1911-1919
    • /
    • 2009
  • Currently, the evaluation technology for the security systems of risk analysis level measurement is maintained by only the developed countries including U.S and U.K, and the evaluation technology and its infrastructure are insufficient for the evaluation technology of security threat analysis level measurement in Korea. Therefore this paper presents the development of the security control items and the evaluation tool(ISSPET) for the security level performance. It is expected to evaluate the security management level of the current system and its security environment through analyzing the security management level of security systems using ISSPET.

Comparison of The ISMS Difference for Private and Public Sector (민간기업과 공공기관의 정보보호 관리체계 차이 비교)

  • Kim, Ji-Sook;Lee, Soo-Yeun;Lim, Jong-In
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.20 no.2
    • /
    • pp.117-129
    • /
    • 2010
  • To support the establishment of Information Security Management System, the private sector and the public sector have taken some measures. In the private sector, KISA(Korea Internet & Security Agency) has certified ISMS system based on "The Act on Communication Network Use Promotion and Information Security etc.". In the public sector, No authentication system has been established. Instead, NIS(National Intelligence Service) has enforced 'Information Security Management Condition Evaluation' based on "Electronic Government Act". This article compared ISMS control parts of the private sector with that of the public sector and analyzed the non-enforcement parts of ISMS implementing two sectors for years. Based on this, I would like to consider the method of establishment for efficient ISMS.

A Study on Development of Information Security Evaluation Model (정보보호 수준평가 적정화 방안 연구)

  • Hur, Soon-Haeng;Lee, Kwang-Woo;Jo, Hea-Suk;Jeong, Han-Jae;Jeon, Woong-Ryul;Won, Dong-Ho;Kim, Seung-Joo
    • The KIPS Transactions:PartC
    • /
    • v.15C no.3
    • /
    • pp.173-190
    • /
    • 2008
  • The purposes of this study is development of information security evaluation model for governments to analyze domestic and foreign existing models. Recent domestic information security certification systems have several problems, because shortage of organic connectivity each other. Therefore we analysis on domestic and foreign existing models, specify security requirements, evaluation basis and other facts of models, optimize these facts for governments, and develop new model for domestic governments.