• Title/Summary/Keyword: OSINT Database

Search Result 5, Processing Time 0.022 seconds

A Study on Building a Cyber Attack Database using Open Source Intelligence (OSINT) (공개출처정보를 활용한 사이버공격 데이터베이스 구축방안 연구)

  • Shin, Kyuyong;Yoo, Jincheol;Han, Changhee;Kim, Kyoung Min;Kang, Sungrok;Moon, Minam;Lee, Jongkwan
    • Convergence Security Journal
    • /
    • v.19 no.2
    • /
    • pp.113-121
    • /
    • 2019
  • With the development of the Internet and Information Communication Technology, there has been an increase in the amount of Open Source Intelligence(OSINT). OSINT can be highly effective, if well refined and utilized. Recently, it has been assumed that almost 95% of all information comes from public sources and the utilization of open sources has sharply increased. The ISVG and START programs, for example, collect information about open sources related to terrorism or crime, effectively used to detect terrorists and prevent crime. The open source information related to the cyber attacks is, however, quite different from that in terrorism (or crime) in that it is difficult to clearly identify the attacker, the purpose of attack, and the range of damage. In addition, the data itself of cyber attacks is relatively unstructured. So, a totally new approach is required to establish and utilize an OSINT database for cyber attacks, which is proposed in this paper.

A Study on Priority Analysis of Evaluation Factors for Cyber Threats using Open Source Intelligence (OSINT) (공개출처정보를 활용한 사이버위협 평가요소의 중요도 분석 연구)

  • Kang, Sungrok;Moon, Minam;Shin, Kyuyong;Lee, Jongkwan
    • Convergence Security Journal
    • /
    • v.20 no.1
    • /
    • pp.49-57
    • /
    • 2020
  • It is no exaggeration to say that we live with cyber threats every day. Nevertheless, it is difficult for us to obtain objective information about cyber threats and attacks because it is difficult to clearly identify the attacker, the purpose of attack, and the range of damage, and rely on information from a single source. In the preceding research of this study, we proposed the new approach for establishing Database (DB) for cyber attacks using Open Source Intelligence(OSINT). In this research, we present the evaluation factors for cyber threats among cyber attack DB and analyze the priority of those factors in oder to quantify cyber threats. We select the purpose of attack, attack category, target, ease of attack, attack persistence, frequency of OSINT DB, and factors of the lower layer for each factor as the evaluation factors for cyber threats. After selection, the priority of each factor is analyzed using the Analytic Hierarchy Process(AHP).

Cyber Threats Prediction model based on Artificial Neural Networks using Quantification of Open Source Intelligence (OSINT) (공개출처정보의 정량화를 이용한 인공신경망 기반 사이버위협 예측 모델)

  • Lee, Jongkwan;Moon, Minam;Shin, Kyuyong;Kang, Sungrok
    • Convergence Security Journal
    • /
    • v.20 no.3
    • /
    • pp.115-123
    • /
    • 2020
  • Cyber Attack have evolved more and more in recent years. One of the best countermeasure to counter this advanced and sophisticated cyber threat is to predict cyber attacks in advance. It requires a lot of information and effort to predict cyber threats. If we use Open Source Intelligence(OSINT), the core of recent information acquisition, we can predict cyber threats more accurately. In order to predict cyber threats using OSINT, it is necessary to establish a Database(DB) for cyber attacks from OSINT and to select factors that can evaluate cyber threats from the established DB. We are based on previous researches that built a cyber attack DB using data mining and analyzed the importance of core factors among accumulated DG factors by AHP technique. In this research, we present a method for quantifying cyber threats and propose a cyber threats prediction model based on artificial neural networks.

Expanded Workflow Development for OSINT(Open Source Intelligence)-based Profiling with Timeline (공개정보 기반 타임라인 프로파일링을 위한 확장된 워크플로우 개발)

  • Kwon, Heewon;Jin, Seoyoung;Sim, Minsun;Kwon, Hyemin;Lee, Insoo;Lee, Seunghoon;Kim, Myuhngjoo
    • Journal of Digital Convergence
    • /
    • v.19 no.3
    • /
    • pp.187-194
    • /
    • 2021
  • OSINT(Open Source Intelligence), rapidly increasing on the surface web in various forms, can also be used for criminal investigations by using profiling. This technique has become quite common in foreign investigative agencies such as the United States. On the other hand, in Korea, it is not used a lot, and there is a large deviation in the quantity and quality of information acquired according to the experience and knowledge level of investigator. Unlike Bazzell's most well-known model, we designed a Korean-style OSINT-based profiling technique that considers the Korean web environment and provides timeline information, focusing on the improved workflow. The database schema to improve the efficiency of profiling is also presented. Using this, we can obtain search results that guarantee a certain level of quantity and quality. And it can also be used as a standard training course. To increase the effectiveness and efficiency of criminal investigations using this technique, it is necessary to strengthen the legal basis and to introduce automation technologies.

Industrial Technology Leak Detection System on the Dark Web (다크웹 환경에서 산업기술 유출 탐지 시스템)

  • Young Jae, Kong;Hang Bae, Chang
    • Smart Media Journal
    • /
    • v.11 no.10
    • /
    • pp.46-53
    • /
    • 2022
  • Today, due to the 4th industrial revolution and extensive R&D funding, domestic companies have begun to possess world-class industrial technologies and have grown into important assets. The national government has designated it as a "national core technology" in order to protect companies' critical industrial technologies. Particularly, technology leaks in the shipbuilding, display, and semiconductor industries can result in a significant loss of competitiveness not only at the company level but also at the national level. Every year, there are more insider leaks, ransomware attacks, and attempts to steal industrial technology through industrial spy. The stolen industrial technology is then traded covertly on the dark web. In this paper, we propose a system for detecting industrial technology leaks in the dark web environment. The proposed model first builds a database through dark web crawling using information collected from the OSINT environment. Afterwards, keywords for industrial technology leakage are extracted using the KeyBERT model, and signs of industrial technology leakage in the dark web environment are proposed as quantitative figures. Finally, based on the identified industrial technology leakage sites in the dark web environment, the possibility of secondary leakage is detected through the PageRank algorithm. The proposed method accepted for the collection of 27,317 unique dark web domains and the extraction of 15,028 nuclear energy-related keywords from 100 nuclear power patents. 12 dark web sites identified as a result of detecting secondary leaks based on the highest nuclear leak dark web sites.