• Title/Summary/Keyword: Security threat

Search Result 1,057, Processing Time 0.031 seconds

Design and Implementation of Malicious URL Prediction System based on Multiple Machine Learning Algorithms (다중 머신러닝 알고리즘을 이용한 악성 URL 예측 시스템 설계 및 구현)

  • Kang, Hong Koo;Shin, Sam Shin;Kim, Dae Yeob;Park, Soon Tai
    • Journal of Korea Multimedia Society
    • /
    • v.23 no.11
    • /
    • pp.1396-1405
    • /
    • 2020
  • Cyber threats such as forced personal information collection and distribution of malicious codes using malicious URLs continue to occur. In order to cope with such cyber threats, a security technologies that quickly detects malicious URLs and prevents damage are required. In a web environment, malicious URLs have various forms and are created and deleted from time to time, so there is a limit to the response as a method of detecting or filtering by signature matching. Recently, researches on detecting and predicting malicious URLs using machine learning techniques have been actively conducted. Existing studies have proposed various features and machine learning algorithms for predicting malicious URLs, but most of them are only suggesting specialized algorithms by supplementing features and preprocessing, so it is difficult to sufficiently reflect the strengths of various machine learning algorithms. In this paper, a system for predicting malicious URLs using multiple machine learning algorithms was proposed, and an experiment was performed to combine the prediction results of multiple machine learning models to increase the accuracy of predicting malicious URLs. Through experiments, it was proved that the combination of multiple models is useful in improving the prediction performance compared to a single model.

Analyze Virtual Private Network Vulnerabilities and Derive Security Guidelines Based on STRIDE Threat Modeling (STRIDE 위협 모델링 기반 가상 사설망 취약점 분석 및 보안 요구사항 도출)

  • Kim, Da-hyeon;Min, Ji-young;Ahn, Jun-ho
    • Journal of Internet Computing and Services
    • /
    • v.23 no.6
    • /
    • pp.27-37
    • /
    • 2022
  • Virtual private network (VPN) services are used in various environments related to national security, such as defense companies and defense-related institutions where digital communication environment technologies are diversified and access to network use is increasing. However, the number of cyber attacks that target vulnerable points of the VPN has annually increased through technological advancement. Thus, this study identified security requirements by performing STRIDE threat modeling to prevent potential and new vulnerable points that can occur in the VPN. STRIDE threat modeling classifies threats into six categories to systematically identify threats. To apply the proposed security requirements, this study analyzed functions of the VPN and formed a data flow diagram in the VPN service process. Then, it collected threats that can take place in the VPN and analyzed the STRIDE threat model based on data of the collected threats. The data flow diagram in the VPN service process, which was established by this study, included 96 STRIDE threats. This study formed a threat scenario to analyze attack routes of the classified threats and derived 30 security requirements for each element of the VPN based on the formed scenario. This study has significance in that it presented a security guideline for enhancing security stability of the VPN used in facilities that require high-level security, such as the Ministry of National Defense (MND).

On Study is to Presidential Security Service in Korea and U.S Secret Service (한국과 미국의 국가원수경호조직 비교연구)

  • Min, Jea-Gi;Kim, Kye-Won
    • Korean Security Journal
    • /
    • no.8
    • /
    • pp.127-153
    • /
    • 2004
  • On Study is to presidential security service in Korea and U.S Secret Service. U.S Secret Service give emphasis a right of a people. This become the center of attention that Special Agent enforced comprehensive authority with Law enforcement, intelligence, security. Presidential security service in Korea emphasis a threat of North Korea in the past. but recent circumstances changed a threat of terrorism based Islamic Fundamentalism and emphasis a right of a people. You can't overemphasize the value of this point.

  • PDF

The study on a threat countermeasure of mobile cloud services (모바일 클라우드 서비스의 보안위협 대응 방안 연구)

  • Jang, Eun-Young;Kim, Hyung-Jong;Park, Choon-Sik;Kim, Joo-Young;Lee, Jae-Il
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.1
    • /
    • pp.177-186
    • /
    • 2011
  • Mobile services which are applied PC performance and mobile characteristics are increased with spread of the smartphone. Recently, mobile cloud service is getting the spotlight as a solution of mobile service problems that mobile device is lack of memory, computing power and storage and mobile services are subordinate to a particular mobile device platform. However, mobile cloud service has more potential security threats by the threat inheritance of mobile service, wireless network and cloud computing service. Therefore, security threats of mobile cloud service has to be removed in order to deploy secure mobile cloud services and user and manager should be able to respond appropriately in the event of threat. In this paper, We define mobile cloud service threats by threat analysis of mobile device, wireless network and cloud computing and we propose mobile cloud service countermeasures in order to respond mobile cloud service threats and threat scenarios in order to respond and predict to potential mobile cloud service threats.

A Study on Security Requirments Analysis through Security Threat Modeling of Home IoT Appliance (Home IoT 가전의 보안위협모델링을 통한 보안요구사항 분석에 관한 연구)

  • Yun, Suk-Jin;Kim, Jungduk
    • The Journal of Society for e-Business Studies
    • /
    • v.24 no.2
    • /
    • pp.113-124
    • /
    • 2019
  • Today many companies are offering IoT-enabled products and place emphasis on security from the planning stage to protect their products and user information from external threats. The present security levels, however, remain low because the time and resources invested in developing security requirements for each device are far from enough to meet the needs of a wide range of IoT products. Nevertheless, vulnerabilities of IoT devices have been reported continuously, which calls for more detailed security requirements for home IoT devices. In this context, this research identified threats of home IoT systems by using Microsoft Threat Modeling Tool. It then suggested measures to enhance the security of home IoT devices by developing security assessment items through comparative analysis of the identified threats, domestic and global vulnerability assessment standards and related research. It also verified the effectiveness of the developed security requirements by testing them against the existing ones, and the results revealed the security requirements developed in this research proved to be more effective in identifying vulnerabilities.

A Study on Establishment of Cyber Threat Information Sharing System Focusing on U.S. Case (사이버 위협정보 공유체계 구축방안에 관한 연구 - 미국 사례를 중심으로 -)

  • Kim, Dong Hee;Park, Sangdon;Kim, So Jeong;Yoon, Oh-Jun
    • Convergence Security Journal
    • /
    • v.17 no.2
    • /
    • pp.53-68
    • /
    • 2017
  • Today, information sharing is recognized as a means to effectively prevent cyber attacks, which are becoming more intelligent and advanced, so that many countries such as U.S., EU, UK, Japan, etc. are establishing cyber threat information sharing system at national level. In particular, the United States has enacted the "Cyber Threat Information Sharing Act (CISA)" in December 2015, and has been promoting the establishment of a legal and institutional basis for sharing threat information and the implementation of the system. Korea is sharing cyber threat information in public and private sectors mainly through the National Cyber Security Center(NCSC) and the Korea Internet & Security Agency(KISA). In addition, Korean government is attempting to strengthen and make legal basis for unified cyber threat information sharing system through establishing policies. However, there are also concerns about issues such as leakage of sensitive information of companies or individuals including personal identifiable information that may produced during the cyber threat information sharing process, reliability and efficiency issues of the main agents who gather and manage information. In this paper, we try to derive improvement plans and implications by comparing and analyzing cyber threat information sharing status between U.S. and Korea.

Cyber Terror Threat Elimination Method Study for Safe Smart World (안전한 스마트월드를 위한 사이버 테러위협 제거 방안 연구)

  • Han, Choong-Hee;Han, ChangHee
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.107-113
    • /
    • 2021
  • Recently, large-scale research and efforts aimed at the smart world such as smart city, smart home, smart transportation, and smart care are continuing. As these smart worlds become more common, the expansion of connectivity with the Internet and the threat of cyber terrorism will be inevitable. Increasing the threat of cyber terrorism is increasing the likelihood of a massive disaster and safety accident. Therefore, in this paper, we examine smart worlds that are expanded in various forms and derive the security threat factors that smart worlds have. In addition, it is proposed to block the threat of terrorism from abroad if access from abroad is not required when constructing a smart world. Through this, we intend to present a method to eliminate cyber terror threats for the establishment and operation of a safe smart world.

Trustworthy Smart Band: Security Requirements Analysis with Threat Modeling (위협 모델링을 통한 스마트밴드 보안 요구사항 분석)

  • Kang, Suin;Kim, Hye Min;Kim, Huy Kang
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1355-1369
    • /
    • 2018
  • As smart bands make life more convenient and provide a positive lifestyle, many people are now using them. Since smart bands deal with private information, security design and implementation for smart band system become necessary. To make a trustworthy smart band, we must derive the security requirements of the system first, and then design the system satisfying the security requirements. In this paper, we apply threat modeling techniques such as Data Flow Diagram, STRIDE, and Attack Tree to the smart band system to identify threats and derive security requirements accordingly. Through threat modeling, we found the vulnerabilities of the smart band system and successfully exploited smart bands with them. To defend against these threats, we propose security measures and verify that they are secure by using Scyther which is a tool for automatic verification of security protocol.

Development Security agents for Integrated security management of the Educational Network (교육망의 통합보안관리를 위한 보안 에이전트 개발)

  • Lee, Do Hyeon;Kim, Hyun Cheol;Kim, Jeom Goo
    • Convergence Security Journal
    • /
    • v.15 no.2
    • /
    • pp.43-55
    • /
    • 2015
  • Security infrastructure of Educational Network responds to threats by collecting and analyzing security events from various information protection system based on the integrated management system. Even if this system provides useful and detailed information to the administrator, there are some problems that this system does not provide effective response process and management systems for various threatening situations and the simultaneous threat processes. To solve this problem, we propose and develop security agents that enable the administrator to effectively manage integrated security for Educational Network. The proposed solution provides the administrator with efficient management techniques and process scheduling for various security events so that the administrator can response promptly to problems with the initial threat to Educational Network.

A Study on the Quantitative Threat-Level Assessment Measure Using Fuzzy Inference (퍼지추론을 이용한 정량적 사이버 위협 수준 평가방안 연구)

  • Lee, Kwang-ho;Kim, Jong-Hwa;Kim, Jee-won;Yun, Seok Jun;Kim, Wanju;Jung, Chan-gi
    • Convergence Security Journal
    • /
    • v.18 no.2
    • /
    • pp.19-24
    • /
    • 2018
  • In this study, for evaluating the cyber threat, we presented a quantitative assessment measures of the threat-level with multiple factors. The model presented in the study is a compound model with the 4 factors; the attack method, the actor, the strength according to the type of the threat, and the proximity to the target. And the threat-level can be quantitatively evaluated with the Fuzzy Inference. The model will take the information in natural language and present the threat-level with quantified data. Therefore an organization can accurately evaluate the cyber threat-level and take it into account for judging threat.

  • PDF