• Title/Summary/Keyword: Security Vulnerabilities

Search Result 820, Processing Time 0.022 seconds

Military Vulnerability Management Plan based on Military IT Asset Management System for Cyber Threat Response (사이버 위협 대응을 위한 군(軍) 정보화자산관리시스템과 연계한 군(軍) 취약점 관리 방안)

  • Kim, Jong Hwa;Lim, Jae Sung
    • Convergence Security Journal
    • /
    • v.18 no.1
    • /
    • pp.111-116
    • /
    • 2018
  • The Cyber space of the ROK Army is constantly threatened by enemy. In order to reponse to such cyber treats, vulnerabilities of information assets of the ROK Army should be identified and eliminated early. However, the ROK Army currently lacks systematic management of vulnerabilities. Therefore, this paper investigates trends of each country's vulnerability management and the actual situation of the management of the vulnerabilities in the ROK Army, and suggests ways of linking vulnerability database and the ROK Army information asset management system for effective vulnerability management of the ROK Army information assets.

  • PDF

Threat Analysis based Software Security Testing for preventing the Attacks to Incapacitate Security Features of Information Security Systems (보안기능의 무력화 공격을 예방하기 위한 위협분석 기반 소프트웨어 보안 테스팅)

  • Kim, Dongjin;Jeong, Youn-Sik;Yun, Gwangyeul;Yoo, Haeyoung;Cho, Seong-Je;Kim, Giyoun;Lee, Jinyoung;Kim, Hong-Geun;Lee, Taeseung;Lim, Jae-Myung;Won, Dongho
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.5
    • /
    • pp.1191-1204
    • /
    • 2012
  • As attackers try to paralyze information security systems, many researchers have investigated security testing to analyze vulnerabilities of information security products. Penetration testing, a critical step in the development of any secure product, is the practice of testing a computer systems to find vulnerabilities that an attacker could exploit. Security testing like penetration testing includes gathering information about the target before the test, identifying possible entry points, attempting to break in and reporting back the findings. Therefore, to obtain maximum generality, re-usability and efficiency is very useful for efficient security testing and vulnerability hunting activities. In this paper, we propose a threat analysis based software security testing technique for evaluating that the security functionality of target products provides the properties of self-protection and non-bypassability in order to respond to attacks to incapacitate or bypass the security features of the target products. We conduct a security threat analysis to identify vulnerabilities and establish a testing strategy according to software modules and security features/functions of the target products after threat analysis to improve re-usability and efficiency of software security testing. The proposed technique consists of threat analysis and classification, selection of right strategy for security testing, and security testing. We demonstrate our technique can systematically evaluate the strength of security systems by analyzing case studies and performing security tests.

A Study of Wired and wireless VoIP vulnerability analysis and hacking attacks and security (유무선 VoIP 취약점 분석과 해킹공격 및 보안 연구)

  • Kwon, Se-Hwan;Park, Dea-Woo
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.16 no.4
    • /
    • pp.737-744
    • /
    • 2012
  • Recently VoIP has provided voice(both wired and wireless from IP-based) as well as the transmission of multimedia information. VoIP used All-IP type, Gateway type, mVoIP etc. Wired and wireless VoIP has security vulnerabilities that VoIP call control signals, illegal eavesdropping, service misuse attacks, denial of service attack, as well as wireless vulnerabilities etc. from WiFi Zone. Therefore, the analysis of security vulnerabilities in wired and wireless VoIP and hacking incidents on security measures for research and study is needed. In this paper, VoIP (All-IP type, and for Gateway type) for system and network scanning, and, IP Phone to get the information and analysis of the vulnerability. All-IP type and Gateway type discovered about the vulnerability of VoIP hacking attacks (Denial of Service attacks, VoIP spam attacks) is carried out. And that is a real VoIP system installed and operated in the field of security measures through research and analysis is proposed.

Vulnerabilities, Threats and Challenges on Cyber Security and the Artificial Intelligence based Internet of Things: A Comprehensive Study

  • Alanezi, Mohammed Ateeq
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.2
    • /
    • pp.153-158
    • /
    • 2022
  • The Internet of Things (IoT) has gotten a lot of research attention in recent years. IoT is seen as the internet's future. IoT will play a critical role in the future, transforming our lifestyles, standards, and business methods. In the following years, the use of IoT in various applications is likely to rise. In the world of information technology, cyber security is critical. In today's world, protecting data has become one of the most difficult tasks. Different type of emerging cyber threats such as malicious, network based and abuse of network have been identified in the IoT. These can be done by virus, Phishing, Spam and insider abuse. This paper focuses on emerging threats, various challenges and vulnerabilities which are faced by the cyber security in the field of IoT and its applications. It focuses on the methods, ethics, and trends that are reshaping the cyber security landscape. This paper also focuses on an attempt to classify various types of threats, by analyzing and characterizing the intruders and attacks facing towards the IoT devices and its services.

Propose a Static Web Standard Check Model

  • Hee-Yeon Won;Jae-Woong Kim;Young-Suk Chung
    • Journal of the Korea Society of Computer and Information
    • /
    • v.29 no.4
    • /
    • pp.83-89
    • /
    • 2024
  • After the end of the service of Internet Explorer, the use of ActiveX ended, and the Non-ActiveX policy spread. HTML5 is used as a standard protocol for web pages established based on the Non-ActiveX policy. HTML5, developed in the W3C(World Wide Web Consortium), provides a better web application experience through API, with various elements and properties added to the browser without plug-in. However, new security vulnerabilities have been discovered from newly added technologies, and these vulnerabilities have widened the scope of attacks. There is a lack of research to find possible security vulnerabilities in HTML5-applied websites. This paper proposes a model for detecting tags and attributes with web vulnerabilities by detecting and analyzing security vulnerabilities in web pages of public institutions where plug-ins have been removed within the last five years. If the proposed model is applied to the web page, it can analyze the compliance and vulnerabilities of the web page to date even after the plug-in is removed, providing reliable web services. And it is expected to help prevent financial and physical problems caused by hacking damage.

A Study on Evaluation Technique of Network Security System (네트워크 보안시스템 보안성 평가 연구)

  • Kim, Jeom-Goo
    • Convergence Security Journal
    • /
    • v.9 no.2
    • /
    • pp.33-39
    • /
    • 2009
  • The problems of current network security system, separated by a single element is checked. To improve this, this thesis is to find vulnerabilities in the network security systems, and network security systems, security equipment, organic to make sure each works is a comprehensive review. Automation also offers a way to check it, it was implemented.

  • PDF

Development of CC Based Security Risk Analysis Tool (CC(Common Criteria) 기반 보안위험분석 도구 개발)

  • Kim In-Jung;Chung Yoon-Jung;Koh Jae-Young;Won Dong-Ho
    • Journal of Internet Computing and Services
    • /
    • v.7 no.1
    • /
    • pp.31-38
    • /
    • 2006
  • The importance of the Security Risk Analysis has emerged as security breaches and information leaks has occurred in the companies and organization: threats toward information system and its vulnerabilities has grown up as the dependence on the information-communication systems goes higher as a result of technological advances in IT industry, A Risk Analysis Tool helps to mitigate overall risk of an organization by analysing and evaluating critical information systems and providing security measures against threats to systems and its vulnerabilities as a means to identify the inherent dangers and prevent security intrusion incident, This paper defines risk analysis process by introducing Common Criteria Scheme and suggest a risk analysis tool that can be easily implemented by an information security manager.

  • PDF

An Authentication Protocol for the Security of RFID Tags and Readers using Random Number (난수를 이용한 RFID 태그와 리더의 보안 인증 프로토콜)

  • Bae, Woo-Sik
    • Journal of Digital Convergence
    • /
    • v.10 no.4
    • /
    • pp.229-233
    • /
    • 2012
  • A RFID system is a technology for detecting information on an object through wireless communication between a tag on the object and a reader, and its applications are being expanded to various areas. Because of its wireless communication, however, there are many vulnerabilities in security. Until now, many studies have been executed in order to solve problems related to the security and stability of RFID. In order to resolve vulnerabilities in existing security methods for privacy protection, this study proposed an authentication protocol that uses hash values received from tags and random numbers. When the proposed protocol was implemented, it was safe from various types of attacks between tag and reader and between reader and DB. Furthermore, compared to recently proposed protocols, it could implement a RFID system with enhanced security and less computation in tags.

Tools for Web-Based Security Management Level Analysis (웹기반 보안 관리 수준 분석 도구)

  • Kim, Jeom-Goo;Choi, Kyong-Ho;Noh, Si-Choon;Lee, Do-Hyeon
    • Convergence Security Journal
    • /
    • v.12 no.3
    • /
    • pp.85-92
    • /
    • 2012
  • Today, the typical web hacking attacks are cross-site scripting(XSS) attacks, injection vulnerabilities, malicious file execution and insecure direct object reference included. Web hacking security systems, access control solutions, access only to the web service and flow inside but do not control the packet. So you have been illegally modified to pass the packet even if the packet is considered as a unnormal packet. The defense system is to fail to appropriate controls. Therefore, in order to ensure a successful web services diagnostic system development is necessary. Web application diagnostic system is real and urgent need and alternative. The diagnostic system development process mu st be carried out step of established diagnostic systems, diagnostic scoping web system vulnerabilities, web application, analysis, security vulnerability assessment and selecting items. And diagnostic system as required by the web system environment using tools, programming languages, interfaces, parameters must be set.

A Study of Security Threats and Security Requirements of Software Defined Networking Technology (소프트웨어 정의 네트워킹 기술의 보안 위협 및 보안 요구사항에 대한 연구)

  • Kang, Yong-Hyeog
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2017.10a
    • /
    • pp.561-562
    • /
    • 2017
  • Software defined networking technology allows centralized and powerful network control by separating packet processing and network control. However, powerfulness of software-defined networking technology threats the network itself. Most security researches of software-defined networking focus on discovering and defending network vulnerabilities. But, there is not much security for this technology itself. In this paper, the security vulnerabilities that can occur in this networking technology are analyzed and the security requirements of it are proposed. The biggest threats are the threats to the controller, the reliability problem between the controller and the switch must be solved, and a technique to detect attacks that malfunction by manipulating configuration information are needed.

  • PDF