• 제목/요약/키워드: Security Requirements Engineering

검색결과 323건 처리시간 0.029초

A DEVELOPMENT FRAMEWORK FOR SOFTWARE SECURITY IN NUCLEAR SAFETY SYSTEMS: INTEGRATING SECURE DEVELOPMENT AND SYSTEM SECURITY ACTIVITIES

  • Park, Jaekwan;Suh, Yongsuk
    • Nuclear Engineering and Technology
    • /
    • 제46권1호
    • /
    • pp.47-54
    • /
    • 2014
  • The protection of nuclear safety software is essential in that a failure can result in significant economic loss and physical damage to the public. However, software security has often been ignored in nuclear safety software development. To enforce security considerations, nuclear regulator commission recently issued and revised the security regulations for nuclear computer-based systems. It is a great challenge for nuclear developers to comply with the security requirements. However, there is still no clear software development process regarding security activities. This paper proposes an integrated development process suitable for the secure development requirements and system security requirements described by various regulatory bodies. It provides a three-stage framework with eight security activities as the software development process. Detailed descriptions are useful for software developers and licensees to understand the regulatory requirements and to establish a detailed activity plan for software design and engineering.

A Relationship between Security Engineering and Security Evaluation

  • Kim, Tai-Hoon
    • 융합보안논문지
    • /
    • 제4권2호
    • /
    • pp.71-75
    • /
    • 2004
  • The Common Criteria (CC) philosophy is to provide assurance based upon an evaluation of the IT product or system that is to be trusted. Evaluation has been the traditional means of providing assurance. It is essential that not only the customer' srequirements for software functionality should be satisfied but also the security requirements imposed on the software development should be effectively analyzed and implemented in contributing to the security objectives of customer's requirements. Unless suitable requirements are established at the start of the software development process, the re suiting end product, however well engineered, may not meet the objectives of its anticipated consumers. By the security evaluation, customer can sure about the quality of the products or sys tems they will buy and operate. In this paper, we propose a selection guide for If products by show ing relationship between security engineering and security evaluation and make help user and customer select appropriate products or system.

  • PDF

Enhancing Cyber-Physical Systems Security: A Comprehensive SRE Approach for Robust CPS Methodology

  • Shafiq ur Rehman
    • International Journal of Computer Science & Network Security
    • /
    • 제24권5호
    • /
    • pp.40-52
    • /
    • 2024
  • Cyber-Physical Systems (CPS) are introduced as complex, interconnected systems that combine physical components with computational elements and networking capabilities. They bridge the gap between the physical world and the digital world, enabling the monitoring and control of physical processes through embedded computing systems and networked communication. These systems introduce several security challenges. These challenges, if not addressed, can lead to vulnerabilities that may result in substantial losses. Therefore, it is crucial to thoroughly examine and address the security concerns associated with CPS to guarantee the safe and reliable operation of these systems. To handle these security concerns, different existing security requirements methods are considered but they were unable to produce required results because they were originally developed for software systems not for CPS and they are obsolete methods for CPS. In this paper, a Security Requirements Engineering Methodology for CPS (CPS-SREM) is proposed. A comparison of state-of-the-art methods (UMLSec, CLASP, SQUARE, SREP) and the proposed method is done and it has demonstrated that the proposed method performs better than existing SRE methods and enabling experts to uncover a broader spectrum of security requirements specific to CPS. Conclusion: The proposed method is also validated using a case study of the healthcare system and the results are promising. The proposed model will provide substantial advantages to both practitioners and researcher, assisting them in identifying the security requirements for CPS in Industry 4.0.

An Analysis of Security Threats and Security Requirements on the Designated PC Solution

  • Lee, Kyungroul;Lee, Sun-Young;Yim, Kangbin
    • 한국컴퓨터정보학회논문지
    • /
    • 제22권5호
    • /
    • pp.29-39
    • /
    • 2017
  • In this paper, we analyse security threats and security requirements about the designated PC solution which restricts usable PCs that are only an user own PCs or a registered PC for online banking or very important services. Accordingly, causable threats of the designated PC solution are classified a process, a network layer, a software module, and an environment of platform, and we draw security requirements based on analysed security threats. Results of this research are considered utilization of criteria for improving security of the designated PC solution and standards for giving hint of imposition of the designated PC solution.

A Relationship between Security Engineering and Security Evaluation

  • Tai-hoon, Kim
    • 한국사이버테러정보전학회:학술대회논문집
    • /
    • 한국사이버테러정보전학회 2004년도 제1회 춘계학술발표대회
    • /
    • pp.141-144
    • /
    • 2004
  • The Common Criteria (CC) philosophy is to provide assurance based upon an evaluation of the IT product or system that is to be trusted. Evaluation has been the traditional means of providing assurance. It is essential that not only the customer' srequirements for software functionality should be satisfied but also the security requirements imposed on the software development should be effectively analyzed and implemented in contributing to the security objectives of customer's requirements. Unless suitable requirements are established at the start of the software development process, the resulting end product, however well engineered, may not meet the objectives of its anticipated consumers. By the security evaluation, customer can sure about the quality of the products or systems they will buy and operate. In this paper, we propose a selection guide for If products by showing relationship between security engineering and security evaluation and make help user and customer select appropriate products or system.

  • PDF

개인건강서비스를 위한 보안 요구사항 (Security Requirements of Personal Health Service)

  • 김상곤;황희정
    • 전기전자학회논문지
    • /
    • 제19권4호
    • /
    • pp.548-556
    • /
    • 2015
  • 본 논문에서는 다양한 형태의 개인건강서비스들이 ICBM(사물인터넷, 클라우드, 빅데이터, 및 모바일) 환경에서 제공될 때, 프라이버시 이슈를 포함하여 개인건강서비스에 대한 보안 요구사항이 제안된다. 개인건강과 연관된 서비스들은 클라우드 환경에서 제공될 것이 예상되므로, 우선적으로 클라우드 환경의 보안 요구사항에 대해 조사한 후, 클라우드 환경에서의 직접적인 위협과 간접적인 위협을 포함한 보안 위협을 개인건강서비스의 보안 관점에서 분석한다. 그리고 본 논문에서 의료서비스를 위한 전자의료기록(EMR)에 대한 보안 요구사항에 기반을 두고 개인건강서비스를 위한 보안 요구사항을 도출한 뒤, 클라우드 환경의 보안요구사항이 개인건강서비스의 보안요구사항에 의해 충족될 수 있음을 나타내는 관계를 보임으로서 제안된 개인건강서비스에 대한 보안 요구사항의 타당성을 제시한다.

보호프로파일 개발을 위한 보안요구사항 도출 방법에 관한 연구 (A Study on the Security Requirements for Developing Protection Profiles)

  • 정학;이광우;김승주;원동호
    • 정보보호학회논문지
    • /
    • 제17권1호
    • /
    • pp.133-138
    • /
    • 2007
  • 보호프로파일(PP, Protection Profile)은 ISO/IEC 15408(CC, Common Criteria) 평가에서 IT제품에 대한 특정 소비자의 보안요구사항을 담은 문서로서, 최근 들어 많은 국가기관 및 기업에 의해 개발되고 있다. 이러한 보호프로파일은 IT시스템 및 제품을 도입하는 과정에서 보안성 평가에 대한 기준이 되므로 정보보호의 중요성이 강조되는 시점에서 그 중요성이 날로 증대되고 있다. 하지만 구체적인 보호프로파일 개발 방법이나 보안환경 분석 및 보안요구사항 도출 방법에 대해서는 상세한 방법론이 존재하지 않아, 보호프로파일을 쉽게 개발하기는 어려운 실정이다. 이에 본 논문에서는 국외 보호프로파일 개발 방법론 및 사례를 분석하고, 보호프로파일의 보안환경 분석 및 보안요구사항 도출 방법론을 제안한다.

AN ANALYSIS OF TECHNICAL SECURITY CONTROL REQUIREMENTS FOR DIGITAL I&C SYSTEMS IN NUCLEAR POWER PLANTS

  • Song, Jae-Gu;Lee, Jung-Woon;Park, Gee-Yong;Kwon, Kee-Choon;Lee, Dong-Young;Lee, Cheol-Kwon
    • Nuclear Engineering and Technology
    • /
    • 제45권5호
    • /
    • pp.637-652
    • /
    • 2013
  • Instrumentation and control systems in nuclear power plants have been digitalized for the purpose of maintenance and precise operation. This digitalization, however, brings out issues related to cyber security. In the most recent past, international standard organizations, regulatory institutes, and research institutes have performed a number of studies addressing these systems cyber security.. In order to provide information helpful to the system designers in their application of cyber security for the systems, this paper presents methods and considerations to define attack vectors in a target system, to review and select the requirements in the Regulatory Guide 5.71, and to integrate the results to identify applicable technical security control requirements. In this study, attack vectors are analyzed through the vulnerability analyses and penetration tests with a simplified safety system, and the elements of critical digital assets acting as attack vectors are identified. Among the security control requirements listed in Appendices B and C to Regulatory Guide 5.71, those that should be implemented into the systems are selected and classified in groups of technical security control requirements using the results of the attack vector analysis. For the attack vector elements of critical digital assets, all the technical security control requirements are evaluated to determine whether they are applicable and effective, and considerations in this evaluation are also discussed. The technical security control requirements in three important categories of access control, monitoring and logging, and encryption are derived and grouped according to the elements of attack vectors as results for the sample safety system.

챗봇서비스 구현 모델의 보안요구사항 분석 (Analysis of the Security Requirements of the Chatbot Service Implementation Model)

  • 조규민;이재일;신동규
    • 인터넷정보학회논문지
    • /
    • 제25권1호
    • /
    • pp.167-176
    • /
    • 2024
  • 챗봇서비스는 AI서비스와 연계하여 다양한 분야에서 활용되고 있다. AI에 대한 보안 연구는 초기 단계이고, 이를 이용한 서비스 구현단계에서의 실질적인 보안 연구는 더욱 부족한 상황이다. 본 논문은 AI서비스와 연계된 챗봇서비스에 대한 보안요구사항을 분석한다. 먼저, 본 논문에서는 최근 발표된 AI보안에 대한 논문과 자료들을 분석한다. 시장에서 서비스가 제공되는 있는 챗봇서비스를 조사하여 일반적인 구현 모델을 정립한다. 구현 모델에는 챗봇관리시스템과 AI엔진이 포함된 5개의 구성요소가 포함되어 있다. 정립된 모델에 기반하여 쳇봇서비스에 특화된 보호자산과 위협을 정리한다. 위협은 실제 운영중인 챗봇서비스 담당자 설문을 통해 챗봇서비스에 특화된 위협을 중심으로 정리한다. 10개의 주요 위협이 도출되었다. 정리된 위협에 대응하기 위해 필요한 보안 영역을 도출하였고, 영역별로 필요한 보안요구사항을 분석하였다. 이는 챗봇서비스 보안 수준을 검토하고 개선하는 과정에서 보안평가 기준으로 활용될 것이다.

객체 지향적 방법론을 활용한 무기체계 요구사항 관리 (Requirements Engineering & Management by the Object Oriented Methodology in the Weapon system)

  • 최성규;최은하
    • 융합보안논문지
    • /
    • 제13권3호
    • /
    • pp.55-62
    • /
    • 2013
  • 시스템엔지니어링은 오늘날의 기업에 무척 중요하며 요구공학은 전반적인 과정상 중요한 단계이다. 요구공학은 고객으로부터 요구사항을 도출하고 문서화하는 것으로 시스템 개발의 첫 번째 단계이며, 시스템을 설계 제작하고 시험하고, 운영 유지하는 모든 과정이 요구사항에 관련되어 있어 프로젝트 성공의 매우 중요한 사항으로 평가된다. 프로젝트 성공을 위해 빈약한 요구사항을 최소화하도록 객체 지향 요구공학이 제안되어 졌다. 객체 지향 요구공학은 요구사항 각각에 대하여 기능성은 물론 제품과 프로세스에 대한 정보를 통합하여 관리하는 접근방식이다. 본 논문은 객체 지향적 요구사항 관리의 모범인 OCH(Operations Concept Harbinger)의 개념 적용을 통하여 사용자 요구 수집단계에서 다양한 이해관계자의 의견을 동시에 통합적으로 수렴하여 사용자 요구를 요구사항으로 전환하고 요구사항별로 추적함으로써 무기체계 획득을 위한 정확한 요구사항 개발과 관리를 가능케 하고 사용자 요구누락 및 왜곡을 방지하며 통합적 프로젝트 관리가 가능토록 제안하는 것이다.