• Title/Summary/Keyword: Personal Information Security

Search Result 1,344, Processing Time 0.027 seconds

Difference between Information Security Education Demand of Information Security Employees and Curriculum of Information Security Education Center (교육기관 정보보호 담당자의 정보보호 교육수요와 정보보호 교육센터의 교육과정과의 차이)

  • Kang, Mi-Hwa;Jun, Hyo-Jung;Kim, Tae-Sung
    • Information Systems Review
    • /
    • v.16 no.3
    • /
    • pp.179-190
    • /
    • 2014
  • Because personal information files held by educational institutions include sensitive information such as personal school affairs information or health information, damages resulted from personal information leakage of educational institutions are expected to be serious. In order to respond to this problem, the Ministry of Education has expanded information security education targeting (personal) information security officers in educational institutions. However, a number of personal information leakage cases of public institutions occurred at educational institutions. Thus, this study, targeting information security education centers, through an empirical research, tries to confirm whether information security education supply is being properly provided for (personal) information security officers in educational institutions, and suggest the appropriate balance between education supply and education demand as the implication for the educational direction of information security education centers.

A Study on the Stock Price Fluctuation of Information Security Companies in Personal Information Leakage (개인정보 유출 사고 시 정보보호 기업의 주가 변동에 관한 연구)

  • Kim, Min-Jeong;Heo, Namgil;Yoo, Jinho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.275-283
    • /
    • 2016
  • Currently Internet and IT infrastructure of Korea has maintained the world's highest levels. But in another aspect, security incident, especially personal information breaches occur frequently. As personal information leakage happened, the companies will be negatively affected. And to prevent this, they have implemented to use a variety of security solutions from information security vendors. Therefore we set up hypotheses that the companies experienced personal information leakage as well as information security companies providing security solutions will be affected by the leakages. So this paper verify hypotheses about the impact of the value of information security companies, through analysing stock price fluctuation of the companies. We found that the stock price of information security companies has increased as personal information leakage happened. And differences according to leakage volumes and types of business are not statistically significant. But there are significant differences according to business classification of information security companies.

A Study on the Using Resident Registration Number and Alternatives for RRN (주민등록번호 사용현황과 대체수단에 관한 연구)

  • Choi, Haelahng;Chung, Chung-Yun;Choi, Sung-Eun;Pak, Hyejin;Kim, Chang-Soo;Ahn, Sung-Soo
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2012.11a
    • /
    • pp.907-909
    • /
    • 2012
  • 주민등록번호는 주민생활의 편익 증진과 행정사무의 적정한 처리를 목적으로 도입되었으나 인터넷의 발달과 함께 관행적이고 무분별하게 사용되어 왔다. 수집된 주민등록번호가 해킹 등의 유출사고로 명의도용 등 범죄에 악용될 우려가 커지자 이를 근본적으로 해결하기 위하여 2011년 방송통신위원회는 인터넷상 주민등록번호 수집 이용을 제한하는 법 제도적 정책을 추진하였다. 정보통신망법이 개정되어 주민등록번호의 사용이 제한되면서 사업자에게 본인확인, 연령확인 등 법률의무의 이행이나 고객의 분쟁조정 등 목적을 위해 주민등록번호를 대체할 본인확인수단이 필요하게 되었다. 본 논문에서는 주민등록번호를 이용자가 입력하지 않으며 보편적으로 사용하고 있는 인프라를 이용하고 단순한 입력정보의 변경을 통해 본인확인을 할 수 있는 방안을 제안한다.

The Behavioral Attitude of Financial Firms' Employees on the Customer Information Security in Korea (금융회사의 고객정보보호에 대한 내부직원의 태도 연구)

  • Jung, Woo-Jin;Shin, Yu-Hyung;Lee, Sang-Yong Tom
    • Asia pacific journal of information systems
    • /
    • v.22 no.1
    • /
    • pp.53-77
    • /
    • 2012
  • Financial firms, especially large scaled firms such as KB bank, NH bank, Samsung Card, Hana SK Card, Hyundai Capital, Shinhan Card, etc. should be securely dealing with the personal financial information. Indeed, people have tended to believe that those big financial companies are relatively safer in terms of information security than typical small and medium sized firms in other industries. However, the recent incidents of personal information privacy invasion showed that this may not be true. Financial firms have increased the investment of information protection and security, and they are trying to prevent the information privacy invasion accidents by doing all the necessary efforts. This paper studies how effectively a financial firm will be able to avoid personal financial information privacy invasion that may be deliberately caused by internal staffs. Although there are several literatures relating to information security, to our knowledge, this is the first study to focus on the behavior of internal staffs. The big financial firms are doing variety of information security activities to protect personal information. This study is to confirm what types of such activities actually work well. The primary research model of this paper is based on Theory of Planned Behavior (TPB) that describes the rational choice of human behavior. Also, a variety of activities to protect the personal information of financial firms, especially credit card companies with the most customer information, were modeled by the four-step process Security Action Cycle (SAC) that Straub and Welke (1998) claimed. Through this proposed conceptual research model, we study whether information security activities of each step could suppress personal information abuse. Also, by measuring the morality of internal staffs, we checked whether the act of information privacy invasion caused by internal staff is in fact a serious criminal behavior or just a kind of unethical behavior. In addition, we also checked whether there was the cognition difference of the moral level between internal staffs and the customers. Research subjects were customer call center operators in one of the big credit card company. We have used multiple regression analysis. Our results showed that the punishment of the remedy activities, among the firm's information security activities, had the most obvious effects of preventing the information abuse (or privacy invasion) by internal staff. Somewhat effective tools were the prevention activities that limited the physical accessibility of non-authorities to the system of customers' personal information database. Some examples of the prevention activities are to make the procedure of access rights complex and to enhance security instrument. We also found that 'the unnecessary information searches out of work' as the behavior of information abuse occurred frequently by internal staffs. They perceived these behaviors somewhat minor criminal or just unethical action rather than a serious criminal behavior. Also, there existed the big cognition difference of the moral level between internal staffs and the public (customers). Based on the findings of our research, we should expect that this paper help practically to prevent privacy invasion and to protect personal information properly by raising the effectiveness of information security activities of finance firms. Also, we expect that our suggestions can be utilized to effectively improve personnel management and to cope with internal security threats in the overall information security management system.

  • PDF

An IPIMS Design for Efficient Personal Information Management (효율적인 개인정보 관리를 위한 IPIMS 설계)

  • Jeon, Byung-Jin;Shin, Seung-Soo;Lee, Jun-Yeon
    • Journal of Convergence for Information Technology
    • /
    • v.7 no.3
    • /
    • pp.83-90
    • /
    • 2017
  • The purpose of this study is to solve the limitations that the information security manager of company should recognize the personal information of all employees. In this study, we propose efficient personal information retention status management system to minimize information retention status of personal information and department by information security manager and departmental information security officer. To do this, we study the method of transferring the check result from the PVA system to the efficient personal information retention management system, also study ways to minimize the amount of personal information we hold. It is possible to minimize the possession of personal information by changing the one channel method managed by the information security administrator of the existing PVA system to the two channel method so that the information security manager and the information security officer can manage it.

Research on the Importance of Security and Personal Information in Mobile Commerce (모바일커머스에서 보안과 개인정보의 중요성에 대한 연구)

  • Lee, Chan-Hee;Kim, In-Seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.27 no.4
    • /
    • pp.913-921
    • /
    • 2017
  • Mobile electronic commerce is rapidly growing up on the strength of popularization of smart devices such as smart phone followed by internet user increase. Concurrently with this, the anxiety on information security and personal information leakage of the user of mobile electronic commerce significantly built up in recent. In this respect, the information security and personal information protection should be become aware of their importance for the sustainable expansion and development of mobile commerce. Based on the demands as mentioned, this study analyzed the effects of the awareness of personal information security on recognized risk, recognized confidence and intent to use. The result of this study indicates that information security and personal information protection contribute to improvement in confidence by decreasing anxiety and uncertainty related to mobile commerce. Reduction of anxiety and uncertainty implies a crucial point that affects psychological mechanism making intent to use higher.

Security Management Model for Protecting Personal Information for the Customer Contact Center (컨택센터의 고객 개인정보 보호 모델)

  • Kwon, Young-Kwan;Youm, Heung-Youl
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.2
    • /
    • pp.117-125
    • /
    • 2009
  • In this paper, we analyze the Contact Center's specific-security characteristics, including the threat model and weakness and study effective security measures focussing on protecting customer's personal information. Also, we establish the information security management system to reduce the possibility of information leakage from the internal employee in advance. As a result, we propose the "Security management model for protecting personal information for customer Contact Center" that complies with current ISO/IEC JTC 1 ISMS 27000 series standards.

Study on Security Threat and Requirement for Personal Health Management in u-Health Environment (u-헬스 환경에서 개인건강관리를 위한 보안 위협 및 요구사항에 관한 연구)

  • Kim, Soon-Seok;Park, Hong-Jin
    • Journal of Advanced Navigation Technology
    • /
    • v.14 no.4
    • /
    • pp.504-511
    • /
    • 2010
  • The personal bio-information supplied from the PHD(Personal Health Device) for personal health management is very sensitive in relation to a personal living body in an aspect of privacy protection. On the assumption thai the information is about a patient, it is more serious problem if it is revealed to a third party. However. the established ISO (International Organizations for Standardization) standard protocol[1] in October 2009 has just considered a transmission part for mutual exchange of bio-information between individuals, but has never actually considered security elements. Accordingly, this paper is to show all sorts of security threats according to personal health management in the u-health environment and security requirements newly.

MyData Personal Data Store Model(PDS) to Enhance Information Security for Guarantee the Self-determination rights

  • Min, Seong-hyun;Son, Kyung-ho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.2
    • /
    • pp.587-608
    • /
    • 2022
  • The European Union recently established the General Data Protection Regulation (GDPR) for secure data use and personal information protection. Inspired by this, South Korea revised their Personal Information Protection Act, the Act on Promotion of Information and Communications Network Utilization and Information Protection, and the Credit Information Use and Protection Act, collectively known as the "Three Data Bills," which prescribe safe personal information use based on pseudonymous data processing. Based on these bills, the personal data store (PDS) has received attention because it utilizes the MyData service, which actively manages and controls personal information based on the approval of individuals, and it practically ensures their rights to informational self-determination. Various types of PDS models have been developed by several countries (e.g., the US, Europe, and Japan) and global platform firms. The South Korean government has now initiated MyData service projects for personal information use in the financial field, focusing on personal credit information management. There is also a need to verify the efficacy of this service in diverse fields (e.g., medical). However, despite the increased attention, existing MyData models and frameworks do not satisfy security requirements of ensured traceability, transparency, and distributed authentication for personal information use. This study analyzes primary PDS models and compares them to an internationally standardized framework for personal information security with guidelines on MyData so that a proper PDS model can be proposed for South Korea.

A Study on the Information System Security Audit Method for Personal Information Protection (개인정보보호를 위한 정보시스템 보안감사 방법에 관한 연구)

  • Lee, Dong-Nyuk;Park, Jeong-Sun
    • Journal of the Korea Safety Management & Science
    • /
    • v.12 no.4
    • /
    • pp.107-116
    • /
    • 2010
  • To give a solution to solve personal information problems issued in this study, the domestic and overseas cases about information security management system including an authentication technique are analyzed. To preserve the outflow of personal information, which is such a major issue all over the world, a new security audit check list is also proposed. We hope this study to help information system developers construct and operate confidential information systems through the three steps: Analysis of risk factors that expose personal information, Proposal to solve the problem, Verification of audit checking items.