• Title/Summary/Keyword: Security Framework

Search Result 1,066, Processing Time 0.033 seconds

Information security auditing Framework in Industrial control system (산업제어시스템 정보보안 감리 프레임워크 연구)

  • Lee, Chul-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.1
    • /
    • pp.139-148
    • /
    • 2008
  • Information technology have led to change the automation of large industrial control system as well as business system and environments. Industrial control system(ICS) is vital components of most nation's critical infrastructures such as electricity, natural gas, water, waste treatment, transportation and communication that are based of national security, safety of citizen and development of national economy According to the change of business environment, organizational management pushed integration all of the system include MIS and ICS. This situation led to use standard information technologies for ICS, this transition has been to expose ICS to the same vulnerabilities and threats that plague business system. Recently government obliged owners of the public information system to audit for safety, efficiency and effectiveness, and also obliged the owners of national infrastructure to improve their system security as a result of vulnerability analysis. But there doesn't prepare a security architecture and information security auditing framework of ICS fur auditing. In this paper, I suggested the security architecture and information security auditing framework for ICS in order to prepare the base of industrial system security auditing.

Security Verification Framework for e-GOV Mobile App (전자정부 모바일 앱 보안성 검증체계)

  • Bang, Ji-Ho;Ha, Rhan;Kang, Pil-Yong;Kim, Hong-Geun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.2C
    • /
    • pp.119-131
    • /
    • 2012
  • Recently smart phones have been proliferating widely and quickly. Since the number of mobile apps that are being developed and deployed to domestic/international app stores is rising, more apps are being installed and deleted by users without any difficulty. The deployed apps are each attested through distinct verification framework of specific app stores. However, such verification frameworks are insufficient in checking security concerns. Unfortunately, the security verification framework is necessary since the incidents of leaking privacy and confidential information are being increased in lately. The aim of this paper is to provide the security verification framework that assures security and reliability of the e-government mobile apps. In order to verify proposed verification framework, a few apps were selected and inspected through proposed framework and these inspection results are included in this paper.

Improvement of AACS Security Framework with Access Control to Personal Contents (개인 콘텐츠 접근제어 기능을 갖는 개선된 AACS 보안 Framework)

  • Kim, Dae-Youb
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.167-174
    • /
    • 2008
  • As both a digital camera and a digital camcorder are popularized in recent years, UCC created by general users is also popularized. Unfortunately, according to that, the lack of privacy is also increasing more and more. The UCC is saved on the recordable media(Media) like DVD and deposited personally as well as distributed through Internet portal service. If you use Internet portal service to put up your contents, you can partially prevent the violation of privacy using security technologies such as authentication and illegal copy protection offered by internet portal service providers. Media also has technologies to control illegal copy. However, it is difficult to protect your privacy if your Media having personal contents is stolen or lost. Therefore, it is necessary to develope an additional security mechanism to guarantee privacy protection when you use Media. In this paper, we describe AACS framework for Media Security and propose improved AACS framework to control the access to personal contents saved on Media.

A Development of Comprehensive Framework for Continuous Information Security (기업의 지속적 정보보안 강화를 위한 접근법 개발)

  • Jeong, Tae-Seok;Yim, Myun-Seong;Lee, Jae-Beom
    • Journal of Digital Convergence
    • /
    • v.10 no.2
    • /
    • pp.1-10
    • /
    • 2012
  • The growth in computer use has ushered increased concerns of information security throughout the world. Historically, researchers interested in the security of information systems have long investigated extensively themselves with building technological countermeasures in order to prevent several information security problems. However, due to infusion of more procedures and logical or physical devices within the information environment, no system can be completely secure. Therefore, keeping IT environment safe demands a more comprehensive understanding of the phenomenon, which requires broadening information security far beyond the technical aspects. This study is aimed at proposing a information security framework from holistic view.

The big data analysis framework of information security policy based on security incidents

  • Jeong, Seong Hoon;Kim, Huy Kang;Woo, Jiyoung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.22 no.10
    • /
    • pp.73-81
    • /
    • 2017
  • In this paper, we propose an analysis framework to capture the trends of information security incidents and evaluate the security policy based on the incident analysis. We build a big data from news media collecting security incidents news and policy news, identify key trends in information security from this, and present an analytical method for evaluating policies from the point of view of incidents. In more specific, we propose a network-based analysis model that allows us to easily identify the trends of information security incidents and policy at a glance, and a cosine similarity measure to find important events from incidents and policy announcements.

Design and Evaluation of Secure Framework for User Management in Personal Cloud Environments (퍼스널 클라우드 환경에서 사용자 관리를 위한 보안 프레임워크의 설계 및 평가)

  • Jin, Byungwook;Kim, Jonghwa;Cha, Siho;Jun, Moonseog
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.1
    • /
    • pp.81-87
    • /
    • 2016
  • Cloud computing technologies are utilized and merged in various domains. Cloud computing technology-based personal cloud service technologies provide mobility and free access by using user centered storages and smart devices such like smart phones and table PCs. Therefore, we should overcome limits on the storage by solving the capacity problems of devices to provide security services in the personal cloud environments It can be addressable to provide the convenience of various security technologies. However, there are some security threats inherited from existing cloud environments and the possibilities of information leakage when devices are lost or stolen. Therefore, we designed a framework for providing secure cloud services by adding objects, such as user authorization, access tokens, set permissions by key generation, and key management assignments, for user management in personal cloud environments. We analyzed the stability of the proposed framework in terms of irreverent use and abuse, access to insiders, and data loss or leakage. And we evaluated the proposed framework in terms of the security with access control requirements in personal cloud environments.

A Study on Selecting and Operating Educational Department in Cyber Security Major by Analyzing Workforce Framework (직무별 특성을 고려한 대학 정보보호 학과의 교육분야 선정 및 운영에 관한 연구)

  • Lim, Won Gyu;Shin, Hyuk;Ahn, Seong Jin
    • Convergence Security Journal
    • /
    • v.15 no.4
    • /
    • pp.99-105
    • /
    • 2015
  • Because intelligent and organized cyber attack, It is difficult to respond to cyber threats with only a small number of information security experts. Accordingly, information security department compared to 2013 it increased by 17%. But there was a problem that cannot train appropriate students for companies. This research examined the Workforce Framework and Knowledge Units for improving this situation. Based on this, educational department in cyber security major was selected to be learning at the university. And it proposed a plan for a managing course to operate. And the result will be utilized as fundamental research of human resources medium- and long-term demand and supply planning in cyber security department.

A Study on the Metaverse Framework Security Service (메타버스 서비스를 위한 보안 모델 연구 )

  • Do-Eun Cho
    • Journal of Platform Technology
    • /
    • v.10 no.4
    • /
    • pp.82-90
    • /
    • 2022
  • emerging. And it shows numerous possibilities and tremendous potentials in the virtual world. This metaverse is not limited to one type, but it is evolving and developing into a service in the form of a virtual convergence economy by breaking down boundaries. As a result, various security issues in metaverse are emerging. Metaverse performs all activities in the virtual space, so various problems such as privacy infringement, virtual asset theft, or fraud can occur. In this paper, a service security model is proposed to provide safe services on metaverse. To this end, we analyze security threats in the metaverse framework and propose a security service model to prevent threats. By evaluating the security of the proposed model, it was shown that safe services are effectively possible on the metaverse.

A Design on Security Governance Framework for Industry Convergence Environment (산업융합환경을 위한 보안 거버넌스 프레임워크 설계)

  • Lee, Hyojik;Na, Onechul;Sung, Soyoung;Chang, Hangbae
    • Journal of the Korea Convergence Society
    • /
    • v.6 no.4
    • /
    • pp.33-40
    • /
    • 2015
  • According to arriving convergence environment which can create new value-added converged between industry and ICT technology, It has made economic growth and improve the quality of life. However this convergence environment provide not only advantage but also various security problems resulting from generating converged security threats. For resolving this security problem, we need to approach to security problem in the integrated view not the fragmentary view which cover only technical approach. So This study developed security governance framework which can manage trustful security governance in multidimensional view which cover strategy, managerial/operational and technical view. Therefore this framework can construct trustful security management system which can help top management team to engage in security management directly and organizational member to perform security activities and have responsibility for themselves as suggesting single standard for security management.

Analyses of Design for Software Security and Web Component (웹 컴포넌트 및 소프트웨어 보안 설계에 대한 분석)

  • Kim, Jung-Tae
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2008.05a
    • /
    • pp.591-594
    • /
    • 2008
  • This paper explores how to characterise security properties of software components, and how to reason about their suitability for a trustworthy compositional contract. Our framework provides an explicit opportunity for software composers as well as software components to test a priori security properties of software components in a system composition. The proposed framework uses logic programming as a tool to represent security properties of atomic components and reason about their compositional matching with other components.

  • PDF