• Title/Summary/Keyword: Security manager

Search Result 242, Processing Time 0.034 seconds

A Study on the Improvemental Method for Effective Operating System of Safety Monitoring Activity in case of Gangdong-gu (강동구사례를 중심으로 한 안전모니터링활동의 효율적인 운영시스템 개선방안에 관한 연구)

  • Kim, Sung Soo;Hong, Hyun Sook;Lee, Tae Shik
    • Journal of Korean Society of Disaster and Security
    • /
    • v.6 no.1
    • /
    • pp.9-17
    • /
    • 2013
  • Government ministries operate various system dealing with filed civil appeals. There are representative systems such as Safety Monitoring System of the Ministry of Public Administration and Security (MOPAS), Disaster Premonitory Information System of the National Emergency Management Agency (NEMA), Facilities Hazard Information System of the Ministry of Land, Transportation and Maritime Affairs (MLTM), Environmantal Monitoring System of the Ministry of Environment (ME). The purpose managing these systems is to reduce casualties and to improve safety by preventing disasters and accidents in local communities. This study suggests the method to effectively operate a safety monitoring system which fits to local situations based on the statistical analysis performed on filed complaint cases in Gangdong-gu as a sample region. The cases has been collected since 2012 through the voluntary safety monitoring activity of a specialist who had finished the Emergency and Safety maneger's master course.

Design and Implementation of VIES for Integrity Evaluation in VPN (VPN의 데이터 무결성 평가를 위한 VIES 설계 및 구현)

  • Lee, Dong-Chun;Kim, Jeom-Gu;Jo, Seok-Pal
    • The KIPS Transactions:PartC
    • /
    • v.9C no.4
    • /
    • pp.481-488
    • /
    • 2002
  • Guarantee of the data integrity is important to the Virtual Private Network (VPN) which can be improved cost decreasing and effective work by applying on Internet as the private network. Thus, the integrity function in the VPN must be maintained and the security manager must be check it occasionally. In this paper we propose the VPN Integrity Evaluation System (VIES) which is collecting, and evaluating automatically the vulnerable data of VPN against current hacking mechanisms in information security system. And this VIES obtain to the results which have objectivity and fairness of evaluation by driving off the evaluation scenario based on Common Criteria (CC), and general users or non-specialist can utilize easy the security evaluation of organization.

Vulnerability Analysis on the Mobile Core Network using OpenAirInterface (OpenAirInterface를 통한 모바일 코어네트워크 보안위협 분석)

  • Oh, In Su;Park, Jun Young;Jung, Eun Seon;Yim, Kang Bin
    • Smart Media Journal
    • /
    • v.9 no.3
    • /
    • pp.71-79
    • /
    • 2020
  • Mobile network is used by many users worldwide for diverse services, including phone-call, messaging and data transfer over the Internet. However, this network may experience massive damage if it is exposed to cyber-attacks or denial-of-service attacks via wireless communication interference. Because the mobile network is also used as an emergency network in cases of disaster, evaluation or verification for security and safety is necessary as an important nation-wide asset. However, it is not easy to analyze the mobile core network because it's built and serviced by private service providers, exclusively operated, and there is even no separate network for testing. Thus, in this paper, a virtual mobile network is built using OpenAirInterface, which is implemented based on 3GPP standards and provided as an open source software, and the structure and protocols of the core network are analyzed. In particular, the S1AP protocol messages captured on S1-MME, the interface between the base station eNodeB and the mobility manager MME, are analyzed to identify potential security threats by evaluating the effect of the messages sent from the user terminal UE to the mobile core network.

Estimation of relative evaluation effort ratios for each EALs in CC 2.3 and CC 3.1 (CC 2.3과 CC 3.1의 보증수준별 상대적 평가업무량 배율 추정)

  • Kou, Kab-Seung;Kim, Young-Soo;Lee, Gang-Soo
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.4
    • /
    • pp.61-74
    • /
    • 2007
  • In Common Criteria evaluation scheme, sponsor and evaluator should estimate evaluation cost and duration of IT security system evaluation in contracting the evaluation project. In this paper, We analyzed study result that achieve at 2003 and 2005, and utilized part of study result. And we empirically estimate relative evaluation effort ratios among evaluation assurance levels($EAL1{\sim}EAL7$) in CC v2.3 and CC v3.1. Also, we estimate the ratios from 'developer action elements', adjusted 'content and presentation of evidence elements', and 'evaluator action elements 'for each assurance component. We, especially, use ratio of amount of effort for each 'evaluator action elements', that was obtained from real evaluators in KISA in 2003. Our result will useful for TOE sponsor as well as evaluation project manager who should estimate evaluation cost and duration for a specific EAL and type of TOE, in a new CC v3.1 based evaluation schem.

Development of Mobile Alarm System using Message Tree for Personal Information Management (개인정보관리를 위한 메시지 트리 기반의 모바일 알람 시스템 구축)

  • Jang, Eun-Young;Kim, Hyung-Jong;Hwang, Jun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.19 no.3
    • /
    • pp.153-162
    • /
    • 2009
  • When a private information security incident occurs, the people who own the information are not acknowledged about their information leakage until those affairs appear in public media. This research aims at developing a mobile alarm system for acknowledging suspicious events to the information owners. The mobile alarm system was designed considering the limited user interface of mobile terminal and concept of "personal information leakage message tree" is deployed. The message tree contains every possible situation about personal information leakage and the leaves of the tree has several choices that the information owner can select. This message tree concept enables each information owner to manager his or her information leakage situation by just pushing a few buttons of mobile device. The contribution of this paper is in design of a comprehensive alarm message tree and development of mobile alarm system containing the message tree concept.

Implementation of AMGA GUI Client Toolkit : AMGA Manager (AMGA GUI Client 툴킷 구현 : AMGA Manager)

  • Huh, Tae-Sang;Hwang, Soon-Wook;Park, Guen-Chul
    • The Journal of the Korea Contents Association
    • /
    • v.12 no.3
    • /
    • pp.421-433
    • /
    • 2012
  • AMGA service, which is one of the EMI gLite middleware components, is widely used for analysis of distributed large scale experiments data as metadata repository by scientific and technological researchers and the use of AMGA is extended farther to include general industries needing metadata Catalogue as well. However AMGA, based unix and Grid UI, has the weakness of being absence of general-purpose user interfaces in comparison to other commercial database systems and that's why it's difficult to use and diffuse it although it has the superiority of the functionality. In this paper, we developed AMGA GUI toolkit to provide work convenience using object-oriented modeling language(UML). Currently, AMGA has been used as the main component among many user communities such as Belle II, WISDOM, MDM, and so on, but we expect that this development can not only lower the barrier to entry for AMGA beginners to use it, but lead to expand the use of AMGA service over more communities.

State-of-the-art 3D GIS: System Development Perspectives

  • Kim, Kyong-Ho;Lee, Ki-Won;Lee, Jong-Hun;Yang, Young-Kyu
    • Proceedings of the KSRS Conference
    • /
    • 1998.09a
    • /
    • pp.153-158
    • /
    • 1998
  • Since the mid-1990′s, researches on 3D GIS have been regarded as one of main issues both in the academic sites and commercial vendors; recently, some prototyped systems or the first versioned software systems of commercial basis are being reported and released. Unlike conventional 2D GIS, which consists in intelligent structured GIS or desktop GIS, every 3D GIS has its own distinguished features according to data structure-supporting capability, GIS-styled functionality, external database accessibility, interfacing extents with 2D GIS, 3D visualization/texture mapping ability, and so forth. In this study, technical aspects related to system development, SERI-Web3D GIS ver. 1.2, are explained. Main features in this revised 3D GIS can be summarized: 2-tier system model(client-server), VGFF(Virtual GIS File Format), internal GIS import, Feature manager(zoning, layering, visualization evironment), Scene manager(manage 3D geographic world), Scene editor, Spatial analyzer(Intersect, Buffering, Network analysis), VRML exporter. While, most other 3D GISes or cartographic mapping systems may be categorized into 3D visualization systems handling terrain height-field processing, 2D GIS extension modules, or 3D geometric feature generation system using orthophoto image: actually, these are eventually considered as several parts of "real 3D GIS". As well as these things, other components, especially web-based 3D GIS, are being implemented in this study: Surface/feature integration, Java/VRML linkage, Mesh/Grid problem, LOD(Level of Detail)/Tiling, Public access security problem, 3-tier architecture extension, Surface handling strategy for VRML.

  • PDF

Communication Models and Performance Evaluation for the Delivery of Data and Policy in a Hybrid-Type Intrusion Detection System (혼합형 침입 탐지 시스템에서 데이터 및 정책 전달 통신 모델과 성능 평가)

  • Jang, Jung-Sook;Jeon, Yong-Hee;Jang, Jong-Soo;Sohn, Seung-Won
    • The KIPS Transactions:PartC
    • /
    • v.10C no.6
    • /
    • pp.727-738
    • /
    • 2003
  • Much research efforts are being exerted for the study of intrusion detection system(IDS). However little work has been for the communication medels and performance eveluation of the IDS. Here we present a communication framework for doing hybrid intrusion detection in which agents are used for local intrusion detections with a centralized data anaysis componenta for a global intrusion detection at multiple domains environment. We also assume the combination of host-based and network-based intrusion detection systems in the oberall framework. From the local domain, a set of information such as alert, and / or log data are reported to the upper level. At the root of the hierarchy, there is a global manager where data coalescing is performed. The global manager delivers a security policy to its lower levels as the result of aggregation and correlation of intrusion detection alerts. In this paper, we model the communication mechanisms for the hybrid IDS and develop a simular using OPNET modeller for the performance evaluation of transmission capabillities for the delivery of data and policy. We present and compare simulation results based on several scenarios focuding on communication delay.

THE INVESTIGATION OF PROPERTY MANAGEMENT AND DEVELOPMENT OF "BUILDING ADMINISTRATION SYSTEM"

  • Yan-Chyuan Shiau ;Cheng-Wei Liu ;Shu-Jen Sung;Chih-Kun Chu;Tsung-Pin Tsai
    • International conference on construction engineering and project management
    • /
    • 2005.10a
    • /
    • pp.550-557
    • /
    • 2005
  • Because each building is built in different time, there exists different equipment to meet the need for each age. Before the announcement of "Community Management Regulation", the old communities usually suffer the problem of lower requirement and living quality. This may bring some security problem that we should face. In this research, we construct "Building Administration System" to provide users a tool to perform a standard operation procedure in community management. This powerful tool will also help manager to effectively handle important tasks in property administrating by reducing unnecessary documentation. In the current regulation, all community committee members shall be voted each year. This will seriously affect the cumulative of management knowledge and cause a worse efficiency. In this research, we use Object Oriented concept and Visual Modeling techniques to combine with Interbase, ER/Studio, and Delphi to develop this management system for Building Property. Through the help of current computing technology, we can solve the problem that can not be inherited and the storing of the huge amount of data. In this system, we develop the modules such as Basic Data Module, Administrative Expense Calculation, Receipt Print, and Inquiring for Inheritance. In this system, we have integrated all houses, parking lots, and public equipments in it. Manager will only need to handle some basic accounting data; the system will automatically handle the rest. Through the help of this system, the community management staff can be easily accomplished and put more manpower on some needed aspect to improve the living quality.

  • PDF

Modeling of Collection Process for Real-time Forensic Data (포렌식 데이터의 실시간 수집 절차 모델링)

  • Kim, Tae-Hoon;Park, Nam-Kyu;Choi, Han-Na;Lee, Dae-Yoon;Ahn, Jong-Deuk;Cho, Yong-Hwan
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.12
    • /
    • pp.139-145
    • /
    • 2009
  • This study proposes a model of collection process for real-time forensic data, in which the manager was to respond to infringement incidents in terms of system operation and inspection and to collect, analyze and restore forensic data immediately after an incident took place. The suggested model was modeled in seven processes according to functional elements. Unlike the old and managerial forensic processes, the model allowed the manager to react to infringement incidents in the aspects of system operation and inspection and to follow the processes of collecting, analyzing, and restoring forensic data in case of an incident. There also was a feedback process designed towards the step of gathering forensic data through the stages of systematizing reaction strategies in order that he or she be able to bring about comprehensive and structural responses to an incident like the former processes in which it is difficult to bring about instant responses.