• Title/Summary/Keyword: Social engineering attack

Search Result 70, Processing Time 0.024 seconds

Social Engineering Attack Graph for Security Risk Assessment: Social Engineering Attack Graph framework(SEAG)

  • Kim, Jun Seok;Kang, Hyunjae;Kim, Jinsoo;Kim, Huy Kang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.11
    • /
    • pp.75-84
    • /
    • 2018
  • Social engineering attack means to get information of Social engineering attack means to get information of opponent without technical attack or to induce opponent to provide information directly. In particular, social engineering does not approach opponents through technical attacks, so it is difficult to prevent all attacks with high-tech security equipment. Each company plans employee education and social training as a countermeasure to prevent social engineering. However, it is difficult for a security officer to obtain a practical education(training) effect, and it is also difficult to measure it visually. Therefore, to measure the social engineering threat, we use the results of social engineering training result to calculate the risk by system asset and propose a attack graph based probability. The security officer uses the results of social engineering training to analyze the security threats by asset and suggests a framework for quick security response. Through the framework presented in this paper, we measure the qualitative social engineering threats, collect system asset information, and calculate the asset risk to generate probability based attack graphs. As a result, the security officer can graphically monitor the degree of vulnerability of the asset's authority system, asset information and preferences along with social engineering training results. It aims to make it practical for companies to utilize as a key indicator for establishing a systematic security strategy in the enterprise.

A Risk Assessment Scheme of Social Engineering Attacks for Enterprise Organizations (사회공학 공격에 대한 기업조직의 위험 수준 평가 방안)

  • Park, Younghoo;Shin, Dongcheon
    • Convergence Security Journal
    • /
    • v.19 no.1
    • /
    • pp.103-110
    • /
    • 2019
  • Recently security related attacks occur in very diverse ways, aiming at people who operate the system rather than the system itself by exploiting vulnerabilities of the system. However, to the our best knowledge, there has been very few works to analyze and strategically to deal with the risks of social engineering attacks targeting people. In this paper, in order to access risks of social engineering attacks we analyze those attacks in terms of attack routes, attack means, attack steps, attack tools, attack goals. Then, with the purpose of accessing the organizational risks we consider the characteristics and environments of the organizations because the impacts of attacks on the organizations obviously depend on the characteristics and environments of the organizations. In addition, we analyze general attack risk assessment methods such as CVSS, CWSS, and OWASP Risk Rating Methodolog. Finally, we propose the risk access scheme of social engineering attacks for the organizations. The proposed scheme allows each organization to take its own proper actions to address social engineering attacks according to the changes of its environments.

Layered Pattern Authentication Scheme on Smartphone Resistant to Social Engineering Attacks (사회공학적 공격에 강인한 스마트폰 계층화 패턴 인증 기법)

  • Tak, Dongkil;Choi, Dongmin
    • Journal of Korea Multimedia Society
    • /
    • v.19 no.2
    • /
    • pp.280-290
    • /
    • 2016
  • In this paper, we propose a layered pattern authentication scheme resistant to social engineering attacks. Existing android pattern lock scheme has some weak points for social engineering attacks. Thus, the proposed scheme improves the existing pattern lock scheme. In our scheme, pattern is recorded by touch screen, however, it is different with existing schemes because of the layered pattern. During the pattern registration process, users register their own pattern with many layers. Thus, registered pattern is 3D shape. When the smudge attack is occurring, the attacker can see the shape of user pattern through the smudge on smartphone screen. However, it is described on 2D surface, so acquired pattern is not fully determine to users original 3D shape. Therefore, our scheme is resistant to social engineering attack, especially smudge attack.

A Study of Preventing Social Engineering Attack on Smartphone with Using NFC (NFC를 이용한 스마트폰 상의 사회 공학적 공격 방지 기법 연구)

  • Suh, Jangwon;Lee, Eunyoung
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.11 no.2
    • /
    • pp.23-35
    • /
    • 2015
  • When people stands near someone's mobile device, it can easily be seen by others. To rephrase this, attackers use human psychology to earn personal information or credit information or other. People are exposed by social engineering attacks. It is certain that we need more than just recommendation for the security to avoid social engineering attacks. This is why I proposed this paper. In this paper, I proposed an authentication technique using NFC and Hash function to stand against social engineering attack. Proposed technique result is showing that it could prevent shoulder surfing, touch event information, spyware attack using screen capture and smudge attack which relies on detecting the oily smudges left behind by user's fingers. Besides smart phone, IPad, Galaxy tab, Galaxy note and more mobile devices has released and releasing. And also, these mobile devices usage rate is increasing widely. We need to attend these matters and study in depth.

XSSClassifier: An Efficient XSS Attack Detection Approach Based on Machine Learning Classifier on SNSs

  • Rathore, Shailendra;Sharma, Pradip Kumar;Park, Jong Hyuk
    • Journal of Information Processing Systems
    • /
    • v.13 no.4
    • /
    • pp.1014-1028
    • /
    • 2017
  • Social networking services (SNSs) such as Twitter, MySpace, and Facebook have become progressively significant with its billions of users. Still, alongside this increase is an increase in security threats such as cross-site scripting (XSS) threat. Recently, a few approaches have been proposed to detect an XSS attack on SNSs. Due to the certain recent features of SNSs webpages such as JavaScript and AJAX, however, the existing approaches are not efficient in combating XSS attack on SNSs. In this paper, we propose a machine learning-based approach to detecting XSS attack on SNSs. In our approach, the detection of XSS attack is performed based on three features: URLs, webpage, and SNSs. A dataset is prepared by collecting 1,000 SNSs webpages and extracting the features from these webpages. Ten different machine learning classifiers are used on a prepared dataset to classify webpages into two categories: XSS or non-XSS. To validate the efficiency of the proposed approach, we evaluated and compared it with other existing approaches. The evaluation results show that our approach attains better performance in the SNS environment, recording the highest accuracy of 0.972 and lowest false positive rate of 0.87.

The Analysis of the Malware Trend and the Prediction on the Defense Service and Industry (Malware 동향 분석과 향후 예측 - 국방기관 및 방산분야를 중심으로 -)

  • Choi, Junesung;Kook, Kwangho
    • Convergence Security Journal
    • /
    • v.12 no.4
    • /
    • pp.97-108
    • /
    • 2012
  • In this study, we analysis the distributing malware using email on the korean defense service and defense industry as the social engineering attack. E-mail attack distributes the document files with the malware. Using the malware, attacker get the Information of the targeted people and devices. we proposed expected new types of attacks by analysis and transformation. And, expect the new email attack agendas which will be tried.

Social Engineering Attack Characteristics and Countermeasure Strategies of Major Threat Countries (주요 위협국의 사회공학 공격특징과 대응전략)

  • Jeewon Kim
    • Convergence Security Journal
    • /
    • v.23 no.5
    • /
    • pp.165-172
    • /
    • 2023
  • Nation-state social engineering attacks are steadily being carried out as they are highly effective attacks, primarily to gain an advantage over secret information, diplomatic negotiations or future policy changes. As The Ukraine-Russia war prolongs, the activities of global hacking organizations are steadily increasing, and large-scale cyberattack attempts against major infrastructure or global companies continue, so a countermeasure strategy is needed. To this end, we determined that the social engineering attack cycle excluding physical contact among various social engineering models is the most suitable model, and analyzed the preferred social engineering attack method by comparing it with geopolitical tactics through case analysis. AS a result China favors phishing attacks, which prefer quantity over quality, such as man-made tactics, Russia prefers covert and complex spear phishing reminiscent of espionage warfare, and North Korea uses geopolitical tactics such as spear phishing and watering holes for attacks on the US and South Korea Most of the other countries aimed to secure funds with ransomware. Accordingly, a Clean Pass policy for China, periodic compulsory education in Russia, and international sanctions against North Korea were presented as countermeasure strategies.

PEC: A Privacy-Preserving Emergency Call Scheme for Mobile Healthcare Social Networks

  • Liang, Xiaohui;Lu, Rongxing;Chen, Le;Lin, Xiaodong;Shen, Xuemin (Sherman)
    • Journal of Communications and Networks
    • /
    • v.13 no.2
    • /
    • pp.102-112
    • /
    • 2011
  • In this paper, we propose a privacy-preserving emergency call scheme, called PEC, enabling patients in life-threatening emergencies to fast and accurately transmit emergency data to the nearby helpers via mobile healthcare social networks (MHSNs). Once an emergency happens, the personal digital assistant (PDA) of the patient runs the PEC to collect the emergency data including emergency location, patient health record, as well as patient physiological condition. The PEC then generates an emergency call with the emergency data inside and epidemically disseminates it to every user in the patient's neighborhood. If a physician happens to be nearby, the PEC ensures the time used to notify the physician of the emergency is the shortest. We show via theoretical analysis that the PEC is able to provide fine-grained access control on the emergency data, where the access policy is set by patients themselves. Moreover, the PEC can withstandmultiple types of attacks, such as identity theft attack, forgery attack, and collusion attack. We also devise an effective revocation mechanism to make the revocable PEC (rPEC) resistant to inside attacks. In addition, we demonstrate via simulation that the PEC can significantly reduce the response time of emergency care in MHSNs.

Phishing Attack Detection Using Deep Learning

  • Alzahrani, Sabah M.
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.12
    • /
    • pp.213-218
    • /
    • 2021
  • This paper proposes a technique for detecting a significant threat that attempts to get sensitive and confidential information such as usernames, passwords, credit card information, and more to target an individual or organization. By definition, a phishing attack happens when malicious people pose as trusted entities to fraudulently obtain user data. Phishing is classified as a type of social engineering attack. For a phishing attack to happen, a victim must be convinced to open an email or a direct message [1]. The email or direct message will contain a link that the victim will be required to click on. The aim of the attack is usually to install malicious software or to freeze a system. In other instances, the attackers will threaten to reveal sensitive information obtained from the victim. Phishing attacks can have devastating effects on the victim. Sensitive and confidential information can find its way into the hands of malicious people. Another devastating effect of phishing attacks is identity theft [1]. Attackers may impersonate the victim to make unauthorized purchases. Victims also complain of loss of funds when attackers access their credit card information. The proposed method has two major subsystems: (1) Data collection: different websites have been collected as a big data corresponding to normal and phishing dataset, and (2) distributed detection system: different artificial algorithms are used: a neural network algorithm and machine learning. The Amazon cloud was used for running the cluster with different cores of machines. The experiment results of the proposed system achieved very good accuracy and detection rate as well.

Intelligence Report and the Analysis Against the Phishing Attack Which Uses a Social Engineering Technique (사회공학기법을 이용한 피싱 공격 분석 및 대응기술)

  • Lee, Dong-Hwi;Choi, Kyong-Ho;Lee, Dong-Chun;J. Kim, Kui-Nam;Park, Sang-Min
    • Convergence Security Journal
    • /
    • v.6 no.4
    • /
    • pp.171-177
    • /
    • 2006
  • The hacking aspect of recent times is changing, the phishing attack which uses a social engineering technique is becoming the threat which is serious in Information Security. It cheats the user and it acquires a password or financial information of the individual and organization. The phishing attack uses the home page which is fabrication and E-mail and acquires personal information which is sensitive and financial information. This study proposes the establishment of National Fishing Response Center, complement of relation legal system Critical intelligence distribution channel of individual and enterprise.

  • PDF