• Title/Summary/Keyword: Security Checklist

Search Result 48, Processing Time 0.025 seconds

A Development of the Model for Evaluating the Security of Information Systems in Health Care Organizations (의료기관의 정보보안 수준 측정을 위한 평가모형 개발)

  • Ahn, Sun-Ju;Kwon, Soon-Man
    • Korea Journal of Hospital Management
    • /
    • v.10 no.4
    • /
    • pp.98-112
    • /
    • 2005
  • The purpose of this study is to develop a framework for evaluating security levels in hospitals. We classify security indicators into administrative, technical and physical safeguards. The security evaluation model for hospital information systems was applied to three general hospitals. The analysis of the results showed a low security level in information systems. In particular, requirements for administrative and physical safeguards were very low. Hospitals need strict security policies more than other organizations because their information systems contain patients' highly confidential data. The evaluation model developed in this study can be used for guidelines and as a checklist for hospitals. The security evaluation in hospital informational systems needs to be an essential element of hospital evaluation.

  • PDF

A Study on Method for Network Security Measurement (네트워크 보안성 측정방법에 관한 연구)

  • Sung, Kyung
    • Journal of Advanced Navigation Technology
    • /
    • v.11 no.1
    • /
    • pp.79-86
    • /
    • 2007
  • In recent, one of the interesting research areas is about quality of network system. Therefore many research centers including ISO are preparing the measuring and evaluating method for network quality. This study will represent an evaluating model for network security based on checklist. In addition, we propose an measuring and evaluating method for network performance. The purpose of two studies is to present the evaluating procedure and method for measuring security of network on set workwill be identified and a measuring method and procedure will be proposed.

  • PDF

Emotional User Experience in Web-Based Geographic Information System: An Indonesian UX Analysis

  • Lokman, Anitawati Mohd;Isa, Indra Griha Tofik;Novianti, Leni;Ariyanti, Indri;Sadariawati, Rika;Aziz, Azhar Abd;Ismail Afiza
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.9
    • /
    • pp.271-279
    • /
    • 2022
  • In the discipline of design science, the integration of cognitive, semantic, and affective elements is crucial in the conception and development of a product. Affective components in IT artefacts have attracted researchers' attention, but little attention has been given to Geographic Information Systems (GIS). This research was conducted to identify emotions in web-based GIS, and determine design influences on the emotions using Kansei engineering (KE). In the evaluation procedure, ten web-based GIS were used as specimens, and 20 Kansei words were used as emotional descriptors in the Kansei checklist. 50 participants were asked to rate their emotional responses towards the specimens on the Kansei checklist. Principal Component Analysis was used to discover the semantic structure of Kansei, in which dynamism and spaciousness were identified. Significant Kansei concepts were identified using Factor Analysis, in which dynamic & well-organized, refreshing, spacious, professional, and nautical-look were identified. Partial Least Square analysis has assisted the research in discovering the significant design influence to the Kansei. These findings provide designers and other stakeholders with valuable knowledge for strategizing future web-based GIS designs that incorporate user emotions.

Analysis of Self-driving Environment Using Threat Modeling (위협 모델링을 이용한 자율 주행 환경 분석)

  • Min-Ju Park;Ji-Eun Lee;Hyo-Jeong Park;Yeon-sup Lim
    • Convergence Security Journal
    • /
    • v.22 no.2
    • /
    • pp.77-90
    • /
    • 2022
  • Domestic and foreign automakers compete to lead the autonomous vehicle industry through continuously developing self-driving technologies. These self-driving technologies are evolving with dependencies on the connection between vehicles and other objects such as the environment of cars and roads. Therefore, cyber security vulnerabilities become more likely to occur in the self-driving environment, so it is necessary to prepare for them carefully. In this paper, we model the threats in autonomous vehicles and make the checklist to securely countermeasure them.

Evaluation of Functional Ability and Nutritional Risk according to Self-Rated Health (SRH) of the Elderly in Seoul and Kyunggi-do (서울 및 경기지역 노인의 건강자가평가에 따른 기능적 건강 및 영양위험 평가)

  • Choi, Yoon-Jung;Park, Yu-Sin;Kim, Chan;Jang, Yu-Kyung
    • Journal of Nutrition and Health
    • /
    • v.37 no.3
    • /
    • pp.223-235
    • /
    • 2004
  • A functional ability and adequate nutritional status are the major determinants of health status, Self-rated health (SRH) is a worldwide method to assess health status and it is recognized as a predictor of morbidity and mortality in the elderly, This study was designed to evaluate the functional ability and nutritional risk according to SRH in the elderly. Four hundred nine free-living elderly people (118 male, 291 female), aged $\geq$ 65 years were interviewed by trained interviewers using structured questionnaires including demographic information, SRH, anthropometric measurements, functional ability, general health status, and nutritional risk. SRH was divided into three status such as “Good”, “Moderate” and “Poor” status. And all the data were analyzed by oneway ANOVA, spearman correlation, and x$^2$ analysis using SPSS 9.0 version at p 〈 0.05. Of all the subjects, 48.9% perceived their health status as “poor”, and their functional abilities (activities of daily living, instrumental activities of daily living) were more impaired than their counterparts (“good” and “moderate”). Poor self-rated health was also related to: a higher prevalence of illnesses (p 〈 0,001) especially in hypertension, arthritis. Self-rated health was significantly related to food security (p 〈 0.001), food enjoyment (p 〈 0.001) ,and nutritional knowledge (p = 0.0 13). Also NSI checklist total score was the highest in “poor” health status (p 〈 0.001). Better self-rated health was related to better food security, and better food enjoyment. However, smoking, alcoholic intake, exercise, eating behaviors, and demographic characteristics were not significantly different among the three SRH status. SRH was closely related to chronic diseases, functional ability, and nutritional risk in the elderly. Therefore, public health strategies for the elderly should be focused on the elderly who are “poor” in SRH, to improve nutritional status and functional ability, and to reduce risk factors of chronic diseases.

A Proposal for "Security Verification Method for Implementation of Secure Android Mobile Application" (안전한 안드로이드 어플리케이션 개발을 위한 구현 단계별 보안성 검증 방안 제시)

  • Hur, Hwan Seok;Kang, Sung Hoon;Kim, Seung Joo
    • KIPS Transactions on Computer and Communication Systems
    • /
    • v.2 no.10
    • /
    • pp.445-460
    • /
    • 2013
  • Mobile applications today are being offered as various services depending on the mobile device and mobile environment of users. This increase in mobile applications has shifted the spotlight to their vulnerability. As an effective method of security verification, this paper proposes "phase-wise security verification for the implementation of mobile applications". This method allows additional security verification by covering specific items across a wider range compared to existing methods. Based on the identified weaknesses, it detects the cause of vulnerability and monitors the related settings.

Developing the Test Module of $Hipass^{PLUS}$ Card (하이패스플러스카드 시험 모듈 개발)

  • Lee Ki-Han;Lee Dae-Kyu;Yeo Woonsang;Lee Seung-Hwan
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.2 no.2 s.3
    • /
    • pp.31-42
    • /
    • 2003
  • Prepaid plastic card issued by Korea Highway Company had a lot of problems in end-user usage and management. HipassPLUS Card, which is a smart card used for a prepaid electronic payment, overcomes the problems of Prepaid Plastic card. HipassPLUS Card is also designed be compatible to other cards such as public transportation card. Thus, for the safety of using the card in such environment, the functionality and the security of HipassPLUS card should be faultless. This paper developed a test module including the test method, the test checklist, and the test procedure to examine the functionality and security of the payment mechanism of HipassPLUS card. The test module contains the method and the procedure to test the standard items according to the test checklist of HipassPLUS card. The test items and the test checklist of HirassPLUS card was selected under the provision of the specification of Korea Highway Company and ISO standard. The results of evaluation on HipassPLUS card using the proposed test module indicates that 4he HipassPLUS card satisfied the criteria under the characteristics of the functionality, security, and compatibility.

  • PDF

Factor analysis of VoIP Security Checklists using AHP (AHP를 이용한 VoIP 정보보호 점검항목의 중요도 분석)

  • Yoon, Seokung;Park, Haeryong;Yoo, Hyeong Seon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1115-1122
    • /
    • 2012
  • VoIP service is steadily growing due to the spread of smartphones, enhanced network, and various VoIP applications. But, VoIP has many security vulnerabilities because it is based on IP network. This paper analyzes the important weight of VoIP security checklists for incident prevention and response using AHP. The results of AHP analysis showed that network security, incident response, and access control were the most important in technical, administrative, physical standpoint. This study proposes factor analysis of VoIP security checklist at first time. By doing this, it will be used helpfully when VoIP service providers establish their own security policies and inspect their VoIP environment according to their security policies.

Study on the AI Speaker Security Evaluations and Countermeasure (AI 스피커의 보안성 평가 및 대응방안 연구)

  • Lee, Ji-seop;Kang, Soo-young;Kim, Seung-joo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1523-1537
    • /
    • 2018
  • The AI speaker is a simple operation that provides users with useful functions such as music playback, online search, and so the AI speaker market is growing at a very fast pace. However, AI speakers always wait for the user's voice, which can cause serious problems such as eavesdropping and personal information exposure if exposed to security threats. Therefore, in order to provide overall improved security of all AI speakers, it is necessary to identify potential security threats and analyze them systematically. In this paper, security threat modeling is performed by selecting four products with high market share. Data Flow Diagram, STRIDE and LINDDUN Threat modeling was used to derive a systematic and objective checklist for vulnerability checks. Finally, we proposed a method to improve the security of AI speaker by comparing the vulnerability analysis results and the vulnerability of each product.

Risk analysis of checklist for efficient web vulnerability inspection (효율적인 웹 취약점 점검을 위한 점검항목의 위험도 분석)

  • Lee, Hyun-A
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2018.05a
    • /
    • pp.126-128
    • /
    • 2018
  • 웹 해킹 사고 건수와 피해규모가 매년 증가하고 있다. 해킹사고의 대부분이 웹을 통해 발생하고 있으며 웹 취약점 점검을 통해 사전에 예방할 수 있지만 인력과 예산 부족으로 주기적인 점검이 어려운 것이 현실이다. 본 연구에서는 효율적인 웹 점검을 위해 공격가능성을 바탕으로 점검 항목의 위험도를 분석하고 향후 지속되어야 할 연구 방향을 제시한다.